diff --git a/.gitignore b/.gitignore index 66fd13c..877bef2 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,24 @@ +# Compiled Object files, Static and Dynamic libs (Shared Objects) +*.o +*.a +*.so + +# Folders +_obj +_test + +# Architecture specific extensions/prefixes +*.[568vq] +[568vq].out + +*.cgo1.go +*.cgo2.c +_cgo_defun.c +_cgo_gotypes.go +_cgo_export.* + +_testmain.go + # Binaries for programs and plugins *.exe *.exe~ diff --git a/.golangci.yml b/.golangci.yml new file mode 100755 index 0000000..962d0fe --- /dev/null +++ b/.golangci.yml @@ -0,0 +1,58 @@ +# This file contains all available configuration options +# with their default values. + +# Options for analysis running +run: + concurrency: 4 + timeout: 10m + issues-exit-code: 1 + # Include test files or not, default is true + tests: true + +# Output configuration options +output: + format: line-number + +# All available settings of specific linters +linters-settings: + misspell: + locale: US + ignore-words: + - mitre + unused: + # Treat code as a program (not a library) and report unused exported identifiers + check-exported: false + +linters: + enable: + - asciicheck + - deadcode + - dogsled + - errorlint + - exportloopref + - goconst + - golint + - gosimple + - ineffassign + - megacheck + - misspell + - nakedret + - nolintlint + - staticcheck + - typecheck + - unconvert + - unused + - varcheck + - whitespace + disable: + - errcheck + - govet + disable-all: false + fast: false + +issues: + # Maximum issues count per one linter (set to 0 to disable) + max-issues-per-linter: 0 + + # Maximum count of issues with the same text (set to 0 to disable) + max-same-issues: 0 \ No newline at end of file diff --git a/.travis.yml b/.travis.yml new file mode 100755 index 0000000..eee78df --- /dev/null +++ b/.travis.yml @@ -0,0 +1,23 @@ +language: go + +arch: + - amd64 + - ppc64le + +go: + - 1.13.x + - 1.14.x + - 1.x + - master + +before_install: + - curl -sSfL https://raw.githubusercontent.com/golangci/golangci-lint/v1.35.0/install.sh | sh -s -- -b $(go env GOPATH)/bin v1.35.0 + +script: + - golangci-lint run + - go test -v + +matrix: + allow_failures: + - go: master + fast_finish: true \ No newline at end of file diff --git a/.vscode/launch.json b/.vscode/launch.json new file mode 100755 index 0000000..65fb2b2 --- /dev/null +++ b/.vscode/launch.json @@ -0,0 +1,22 @@ +{ + // Use IntelliSense to learn about possible attributes. + // Hover to view descriptions of existing attributes. + // For more information, visit: https://go.microsoft.com/fwlink/?linkid=830387 + "version": "0.2.0", + "configurations": [ + { + "name": "Launch tests", + "type": "go", + "request": "launch", + "mode": "test", + "program": "${workspaceFolder}", + "env": { + "WAZUH_URL": "https://localhost:55000", + "WAZUH_USER": "wazuh", + "WAZUH_PASSWORD": "wazuh", + "WAZUH_INSECURE": true + }, + "args": [] + } + ] +} diff --git a/LICENSE b/LICENSE index f288702..f49a4e1 100644 --- a/LICENSE +++ b/LICENSE @@ -1,674 +1,201 @@ - GNU GENERAL PUBLIC LICENSE - Version 3, 29 June 2007 - - Copyright (C) 2007 Free Software Foundation, Inc. - Everyone is permitted to copy and distribute verbatim copies - of this license document, but changing it is not allowed. - - Preamble - - The GNU General Public License is a free, copyleft license for -software and other kinds of works. - - The licenses for most software and other practical works are designed -to take away your freedom to share and change the works. By contrast, -the GNU General Public License is intended to guarantee your freedom to -share and change all versions of a program--to make sure it remains free -software for all its users. We, the Free Software Foundation, use the -GNU General Public License for most of our software; it applies also to -any other work released this way by its authors. You can apply it to -your programs, too. - - When we speak of free software, we are referring to freedom, not -price. Our General Public Licenses are designed to make sure that you -have the freedom to distribute copies of free software (and charge for -them if you wish), that you receive source code or can get it if you -want it, that you can change the software or use pieces of it in new -free programs, and that you know you can do these things. - - To protect your rights, we need to prevent others from denying you -these rights or asking you to surrender the rights. Therefore, you have -certain responsibilities if you distribute copies of the software, or if -you modify it: responsibilities to respect the freedom of others. - - For example, if you distribute copies of such a program, whether -gratis or for a fee, you must pass on to the recipients the same -freedoms that you received. You must make sure that they, too, receive -or can get the source code. And you must show them these terms so they -know their rights. - - Developers that use the GNU GPL protect your rights with two steps: -(1) assert copyright on the software, and (2) offer you this License -giving you legal permission to copy, distribute and/or modify it. - - For the developers' and authors' protection, the GPL clearly explains -that there is no warranty for this free software. For both users' and -authors' sake, the GPL requires that modified versions be marked as -changed, so that their problems will not be attributed erroneously to -authors of previous versions. - - Some devices are designed to deny users access to install or run -modified versions of the software inside them, although the manufacturer -can do so. This is fundamentally incompatible with the aim of -protecting users' freedom to change the software. The systematic -pattern of such abuse occurs in the area of products for individuals to -use, which is precisely where it is most unacceptable. Therefore, we -have designed this version of the GPL to prohibit the practice for those -products. If such problems arise substantially in other domains, we -stand ready to extend this provision to those domains in future versions -of the GPL, as needed to protect the freedom of users. - - Finally, every program is threatened constantly by software patents. -States should not allow patents to restrict development and use of -software on general-purpose computers, but in those that do, we wish to -avoid the special danger that patents applied to a free program could -make it effectively proprietary. To prevent this, the GPL assures that -patents cannot be used to render the program non-free. - - The precise terms and conditions for copying, distribution and -modification follow. - - TERMS AND CONDITIONS - - 0. Definitions. - - "This License" refers to version 3 of the GNU General Public License. - - "Copyright" also means copyright-like laws that apply to other kinds of -works, such as semiconductor masks. - - "The Program" refers to any copyrightable work licensed under this -License. Each licensee is addressed as "you". "Licensees" and -"recipients" may be individuals or organizations. - - To "modify" a work means to copy from or adapt all or part of the work -in a fashion requiring copyright permission, other than the making of an -exact copy. The resulting work is called a "modified version" of the -earlier work or a work "based on" the earlier work. - - A "covered work" means either the unmodified Program or a work based -on the Program. - - To "propagate" a work means to do anything with it that, without -permission, would make you directly or secondarily liable for -infringement under applicable copyright law, except executing it on a -computer or modifying a private copy. Propagation includes copying, -distribution (with or without modification), making available to the -public, and in some countries other activities as well. - - To "convey" a work means any kind of propagation that enables other -parties to make or receive copies. Mere interaction with a user through -a computer network, with no transfer of a copy, is not conveying. - - An interactive user interface displays "Appropriate Legal Notices" -to the extent that it includes a convenient and prominently visible -feature that (1) displays an appropriate copyright notice, and (2) -tells the user that there is no warranty for the work (except to the -extent that warranties are provided), that licensees may convey the -work under this License, and how to view a copy of this License. If -the interface presents a list of user commands or options, such as a -menu, a prominent item in the list meets this criterion. - - 1. Source Code. - - The "source code" for a work means the preferred form of the work -for making modifications to it. "Object code" means any non-source -form of a work. - - A "Standard Interface" means an interface that either is an official -standard defined by a recognized standards body, or, in the case of -interfaces specified for a particular programming language, one that -is widely used among developers working in that language. - - The "System Libraries" of an executable work include anything, other -than the work as a whole, that (a) is included in the normal form of -packaging a Major Component, but which is not part of that Major -Component, and (b) serves only to enable use of the work with that -Major Component, or to implement a Standard Interface for which an -implementation is available to the public in source code form. A -"Major Component", in this context, means a major essential component -(kernel, window system, and so on) of the specific operating system -(if any) on which the executable work runs, or a compiler used to -produce the work, or an object code interpreter used to run it. - - The "Corresponding Source" for a work in object code form means all -the source code needed to generate, install, and (for an executable -work) run the object code and to modify the work, including scripts to -control those activities. However, it does not include the work's -System Libraries, or general-purpose tools or generally available free -programs which are used unmodified in performing those activities but -which are not part of the work. For example, Corresponding Source -includes interface definition files associated with source files for -the work, and the source code for shared libraries and dynamically -linked subprograms that the work is specifically designed to require, -such as by intimate data communication or control flow between those -subprograms and other parts of the work. - - The Corresponding Source need not include anything that users -can regenerate automatically from other parts of the Corresponding -Source. - - The Corresponding Source for a work in source code form is that -same work. - - 2. Basic Permissions. - - All rights granted under this License are granted for the term of -copyright on the Program, and are irrevocable provided the stated -conditions are met. This License explicitly affirms your unlimited -permission to run the unmodified Program. The output from running a -covered work is covered by this License only if the output, given its -content, constitutes a covered work. This License acknowledges your -rights of fair use or other equivalent, as provided by copyright law. - - You may make, run and propagate covered works that you do not -convey, without conditions so long as your license otherwise remains -in force. You may convey covered works to others for the sole purpose -of having them make modifications exclusively for you, or provide you -with facilities for running those works, provided that you comply with -the terms of this License in conveying all material for which you do -not control copyright. Those thus making or running the covered works -for you must do so exclusively on your behalf, under your direction -and control, on terms that prohibit them from making any copies of -your copyrighted material outside their relationship with you. - - Conveying under any other circumstances is permitted solely under -the conditions stated below. Sublicensing is not allowed; section 10 -makes it unnecessary. - - 3. Protecting Users' Legal Rights From Anti-Circumvention Law. - - No covered work shall be deemed part of an effective technological -measure under any applicable law fulfilling obligations under article -11 of the WIPO copyright treaty adopted on 20 December 1996, or -similar laws prohibiting or restricting circumvention of such -measures. - - When you convey a covered work, you waive any legal power to forbid -circumvention of technological measures to the extent such circumvention -is effected by exercising rights under this License with respect to -the covered work, and you disclaim any intention to limit operation or -modification of the work as a means of enforcing, against the work's -users, your or third parties' legal rights to forbid circumvention of -technological measures. - - 4. Conveying Verbatim Copies. - - You may convey verbatim copies of the Program's source code as you -receive it, in any medium, provided that you conspicuously and -appropriately publish on each copy an appropriate copyright notice; -keep intact all notices stating that this License and any -non-permissive terms added in accord with section 7 apply to the code; -keep intact all notices of the absence of any warranty; and give all -recipients a copy of this License along with the Program. - - You may charge any price or no price for each copy that you convey, -and you may offer support or warranty protection for a fee. - - 5. Conveying Modified Source Versions. - - You may convey a work based on the Program, or the modifications to -produce it from the Program, in the form of source code under the -terms of section 4, provided that you also meet all of these conditions: - - a) The work must carry prominent notices stating that you modified - it, and giving a relevant date. - - b) The work must carry prominent notices stating that it is - released under this License and any conditions added under section - 7. This requirement modifies the requirement in section 4 to - "keep intact all notices". - - c) You must license the entire work, as a whole, under this - License to anyone who comes into possession of a copy. This - License will therefore apply, along with any applicable section 7 - additional terms, to the whole of the work, and all its parts, - regardless of how they are packaged. This License gives no - permission to license the work in any other way, but it does not - invalidate such permission if you have separately received it. - - d) If the work has interactive user interfaces, each must display - Appropriate Legal Notices; however, if the Program has interactive - interfaces that do not display Appropriate Legal Notices, your - work need not make them do so. - - A compilation of a covered work with other separate and independent -works, which are not by their nature extensions of the covered work, -and which are not combined with it such as to form a larger program, -in or on a volume of a storage or distribution medium, is called an -"aggregate" if the compilation and its resulting copyright are not -used to limit the access or legal rights of the compilation's users -beyond what the individual works permit. Inclusion of a covered work -in an aggregate does not cause this License to apply to the other -parts of the aggregate. - - 6. Conveying Non-Source Forms. - - You may convey a covered work in object code form under the terms -of sections 4 and 5, provided that you also convey the -machine-readable Corresponding Source under the terms of this License, -in one of these ways: - - a) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by the - Corresponding Source fixed on a durable physical medium - customarily used for software interchange. - - b) Convey the object code in, or embodied in, a physical product - (including a physical distribution medium), accompanied by a - written offer, valid for at least three years and valid for as - long as you offer spare parts or customer support for that product - model, to give anyone who possesses the object code either (1) a - copy of the Corresponding Source for all the software in the - product that is covered by this License, on a durable physical - medium customarily used for software interchange, for a price no - more than your reasonable cost of physically performing this - conveying of source, or (2) access to copy the - Corresponding Source from a network server at no charge. - - c) Convey individual copies of the object code with a copy of the - written offer to provide the Corresponding Source. This - alternative is allowed only occasionally and noncommercially, and - only if you received the object code with such an offer, in accord - with subsection 6b. - - d) Convey the object code by offering access from a designated - place (gratis or for a charge), and offer equivalent access to the - Corresponding Source in the same way through the same place at no - further charge. You need not require recipients to copy the - Corresponding Source along with the object code. If the place to - copy the object code is a network server, the Corresponding Source - may be on a different server (operated by you or a third party) - that supports equivalent copying facilities, provided you maintain - clear directions next to the object code saying where to find the - Corresponding Source. Regardless of what server hosts the - Corresponding Source, you remain obligated to ensure that it is - available for as long as needed to satisfy these requirements. - - e) Convey the object code using peer-to-peer transmission, provided - you inform other peers where the object code and Corresponding - Source of the work are being offered to the general public at no - charge under subsection 6d. - - A separable portion of the object code, whose source code is excluded -from the Corresponding Source as a System Library, need not be -included in conveying the object code work. - - A "User Product" is either (1) a "consumer product", which means any -tangible personal property which is normally used for personal, family, -or household purposes, or (2) anything designed or sold for incorporation -into a dwelling. In determining whether a product is a consumer product, -doubtful cases shall be resolved in favor of coverage. For a particular -product received by a particular user, "normally used" refers to a -typical or common use of that class of product, regardless of the status -of the particular user or of the way in which the particular user -actually uses, or expects or is expected to use, the product. A product -is a consumer product regardless of whether the product has substantial -commercial, industrial or non-consumer uses, unless such uses represent -the only significant mode of use of the product. - - "Installation Information" for a User Product means any methods, -procedures, authorization keys, or other information required to install -and execute modified versions of a covered work in that User Product from -a modified version of its Corresponding Source. The information must -suffice to ensure that the continued functioning of the modified object -code is in no case prevented or interfered with solely because -modification has been made. - - If you convey an object code work under this section in, or with, or -specifically for use in, a User Product, and the conveying occurs as -part of a transaction in which the right of possession and use of the -User Product is transferred to the recipient in perpetuity or for a -fixed term (regardless of how the transaction is characterized), the -Corresponding Source conveyed under this section must be accompanied -by the Installation Information. But this requirement does not apply -if neither you nor any third party retains the ability to install -modified object code on the User Product (for example, the work has -been installed in ROM). - - The requirement to provide Installation Information does not include a -requirement to continue to provide support service, warranty, or updates -for a work that has been modified or installed by the recipient, or for -the User Product in which it has been modified or installed. Access to a -network may be denied when the modification itself materially and -adversely affects the operation of the network or violates the rules and -protocols for communication across the network. - - Corresponding Source conveyed, and Installation Information provided, -in accord with this section must be in a format that is publicly -documented (and with an implementation available to the public in -source code form), and must require no special password or key for -unpacking, reading or copying. - - 7. Additional Terms. - - "Additional permissions" are terms that supplement the terms of this -License by making exceptions from one or more of its conditions. -Additional permissions that are applicable to the entire Program shall -be treated as though they were included in this License, to the extent -that they are valid under applicable law. If additional permissions -apply only to part of the Program, that part may be used separately -under those permissions, but the entire Program remains governed by -this License without regard to the additional permissions. - - When you convey a copy of a covered work, you may at your option -remove any additional permissions from that copy, or from any part of -it. (Additional permissions may be written to require their own -removal in certain cases when you modify the work.) You may place -additional permissions on material, added by you to a covered work, -for which you have or can give appropriate copyright permission. - - Notwithstanding any other provision of this License, for material you -add to a covered work, you may (if authorized by the copyright holders of -that material) supplement the terms of this License with terms: - - a) Disclaiming warranty or limiting liability differently from the - terms of sections 15 and 16 of this License; or - - b) Requiring preservation of specified reasonable legal notices or - author attributions in that material or in the Appropriate Legal - Notices displayed by works containing it; or - - c) Prohibiting misrepresentation of the origin of that material, or - requiring that modified versions of such material be marked in - reasonable ways as different from the original version; or - - d) Limiting the use for publicity purposes of names of licensors or - authors of the material; or - - e) Declining to grant rights under trademark law for use of some - trade names, trademarks, or service marks; or - - f) Requiring indemnification of licensors and authors of that - material by anyone who conveys the material (or modified versions of - it) with contractual assumptions of liability to the recipient, for - any liability that these contractual assumptions directly impose on - those licensors and authors. - - All other non-permissive additional terms are considered "further -restrictions" within the meaning of section 10. If the Program as you -received it, or any part of it, contains a notice stating that it is -governed by this License along with a term that is a further -restriction, you may remove that term. If a license document contains -a further restriction but permits relicensing or conveying under this -License, you may add to a covered work material governed by the terms -of that license document, provided that the further restriction does -not survive such relicensing or conveying. - - If you add terms to a covered work in accord with this section, you -must place, in the relevant source files, a statement of the -additional terms that apply to those files, or a notice indicating -where to find the applicable terms. - - Additional terms, permissive or non-permissive, may be stated in the -form of a separately written license, or stated as exceptions; -the above requirements apply either way. - - 8. Termination. - - You may not propagate or modify a covered work except as expressly -provided under this License. Any attempt otherwise to propagate or -modify it is void, and will automatically terminate your rights under -this License (including any patent licenses granted under the third -paragraph of section 11). - - However, if you cease all violation of this License, then your -license from a particular copyright holder is reinstated (a) -provisionally, unless and until the copyright holder explicitly and -finally terminates your license, and (b) permanently, if the copyright -holder fails to notify you of the violation by some reasonable means -prior to 60 days after the cessation. - - Moreover, your license from a particular copyright holder is -reinstated permanently if the copyright holder notifies you of the -violation by some reasonable means, this is the first time you have -received notice of violation of this License (for any work) from that -copyright holder, and you cure the violation prior to 30 days after -your receipt of the notice. - - Termination of your rights under this section does not terminate the -licenses of parties who have received copies or rights from you under -this License. If your rights have been terminated and not permanently -reinstated, you do not qualify to receive new licenses for the same -material under section 10. - - 9. Acceptance Not Required for Having Copies. - - You are not required to accept this License in order to receive or -run a copy of the Program. Ancillary propagation of a covered work -occurring solely as a consequence of using peer-to-peer transmission -to receive a copy likewise does not require acceptance. However, -nothing other than this License grants you permission to propagate or -modify any covered work. These actions infringe copyright if you do -not accept this License. Therefore, by modifying or propagating a -covered work, you indicate your acceptance of this License to do so. - - 10. Automatic Licensing of Downstream Recipients. - - Each time you convey a covered work, the recipient automatically -receives a license from the original licensors, to run, modify and -propagate that work, subject to this License. You are not responsible -for enforcing compliance by third parties with this License. - - An "entity transaction" is a transaction transferring control of an -organization, or substantially all assets of one, or subdividing an -organization, or merging organizations. If propagation of a covered -work results from an entity transaction, each party to that -transaction who receives a copy of the work also receives whatever -licenses to the work the party's predecessor in interest had or could -give under the previous paragraph, plus a right to possession of the -Corresponding Source of the work from the predecessor in interest, if -the predecessor has it or can get it with reasonable efforts. - - You may not impose any further restrictions on the exercise of the -rights granted or affirmed under this License. For example, you may -not impose a license fee, royalty, or other charge for exercise of -rights granted under this License, and you may not initiate litigation -(including a cross-claim or counterclaim in a lawsuit) alleging that -any patent claim is infringed by making, using, selling, offering for -sale, or importing the Program or any portion of it. - - 11. Patents. - - A "contributor" is a copyright holder who authorizes use under this -License of the Program or a work on which the Program is based. The -work thus licensed is called the contributor's "contributor version". - - A contributor's "essential patent claims" are all patent claims -owned or controlled by the contributor, whether already acquired or -hereafter acquired, that would be infringed by some manner, permitted -by this License, of making, using, or selling its contributor version, -but do not include claims that would be infringed only as a -consequence of further modification of the contributor version. For -purposes of this definition, "control" includes the right to grant -patent sublicenses in a manner consistent with the requirements of -this License. - - Each contributor grants you a non-exclusive, worldwide, royalty-free -patent license under the contributor's essential patent claims, to -make, use, sell, offer for sale, import and otherwise run, modify and -propagate the contents of its contributor version. - - In the following three paragraphs, a "patent license" is any express -agreement or commitment, however denominated, not to enforce a patent -(such as an express permission to practice a patent or covenant not to -sue for patent infringement). To "grant" such a patent license to a -party means to make such an agreement or commitment not to enforce a -patent against the party. - - If you convey a covered work, knowingly relying on a patent license, -and the Corresponding Source of the work is not available for anyone -to copy, free of charge and under the terms of this License, through a -publicly available network server or other readily accessible means, -then you must either (1) cause the Corresponding Source to be so -available, or (2) arrange to deprive yourself of the benefit of the -patent license for this particular work, or (3) arrange, in a manner -consistent with the requirements of this License, to extend the patent -license to downstream recipients. "Knowingly relying" means you have -actual knowledge that, but for the patent license, your conveying the -covered work in a country, or your recipient's use of the covered work -in a country, would infringe one or more identifiable patents in that -country that you have reason to believe are valid. - - If, pursuant to or in connection with a single transaction or -arrangement, you convey, or propagate by procuring conveyance of, a -covered work, and grant a patent license to some of the parties -receiving the covered work authorizing them to use, propagate, modify -or convey a specific copy of the covered work, then the patent license -you grant is automatically extended to all recipients of the covered -work and works based on it. - - A patent license is "discriminatory" if it does not include within -the scope of its coverage, prohibits the exercise of, or is -conditioned on the non-exercise of one or more of the rights that are -specifically granted under this License. You may not convey a covered -work if you are a party to an arrangement with a third party that is -in the business of distributing software, under which you make payment -to the third party based on the extent of your activity of conveying -the work, and under which the third party grants, to any of the -parties who would receive the covered work from you, a discriminatory -patent license (a) in connection with copies of the covered work -conveyed by you (or copies made from those copies), or (b) primarily -for and in connection with specific products or compilations that -contain the covered work, unless you entered into that arrangement, -or that patent license was granted, prior to 28 March 2007. - - Nothing in this License shall be construed as excluding or limiting -any implied license or other defenses to infringement that may -otherwise be available to you under applicable patent law. - - 12. No Surrender of Others' Freedom. - - If conditions are imposed on you (whether by court order, agreement or -otherwise) that contradict the conditions of this License, they do not -excuse you from the conditions of this License. If you cannot convey a -covered work so as to satisfy simultaneously your obligations under this -License and any other pertinent obligations, then as a consequence you may -not convey it at all. For example, if you agree to terms that obligate you -to collect a royalty for further conveying from those to whom you convey -the Program, the only way you could satisfy both those terms and this -License would be to refrain entirely from conveying the Program. - - 13. Use with the GNU Affero General Public License. - - Notwithstanding any other provision of this License, you have -permission to link or combine any covered work with a work licensed -under version 3 of the GNU Affero General Public License into a single -combined work, and to convey the resulting work. The terms of this -License will continue to apply to the part which is the covered work, -but the special requirements of the GNU Affero General Public License, -section 13, concerning interaction through a network will apply to the -combination as such. - - 14. Revised Versions of this License. - - The Free Software Foundation may publish revised and/or new versions of -the GNU General Public License from time to time. Such new versions will -be similar in spirit to the present version, but may differ in detail to -address new problems or concerns. - - Each version is given a distinguishing version number. If the -Program specifies that a certain numbered version of the GNU General -Public License "or any later version" applies to it, you have the -option of following the terms and conditions either of that numbered -version or of any later version published by the Free Software -Foundation. If the Program does not specify a version number of the -GNU General Public License, you may choose any version ever published -by the Free Software Foundation. - - If the Program specifies that a proxy can decide which future -versions of the GNU General Public License can be used, that proxy's -public statement of acceptance of a version permanently authorizes you -to choose that version for the Program. - - Later license versions may give you additional or different -permissions. However, no additional obligations are imposed on any -author or copyright holder as a result of your choosing to follow a -later version. - - 15. Disclaimer of Warranty. - - THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY -APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT -HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY -OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, -THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR -PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM -IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF -ALL NECESSARY SERVICING, REPAIR OR CORRECTION. - - 16. Limitation of Liability. - - IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING -WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS -THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY -GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE -USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF -DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD -PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), -EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF -SUCH DAMAGES. - - 17. Interpretation of Sections 15 and 16. - - If the disclaimer of warranty and limitation of liability provided -above cannot be given local legal effect according to their terms, -reviewing courts shall apply local law that most closely approximates -an absolute waiver of all civil liability in connection with the -Program, unless a warranty or assumption of liability accompanies a -copy of the Program in return for a fee. - - END OF TERMS AND CONDITIONS - - How to Apply These Terms to Your New Programs - - If you develop a new program, and you want it to be of the greatest -possible use to the public, the best way to achieve this is to make it -free software which everyone can redistribute and change under these terms. - - To do so, attach the following notices to the program. It is safest -to attach them to the start of each source file to most effectively -state the exclusion of warranty; and each file should have at least -the "copyright" line and a pointer to where the full notice is found. - - - Copyright (C) - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License - along with this program. If not, see . - -Also add information on how to contact you by electronic and paper mail. - - If the program does terminal interaction, make it output a short -notice like this when it starts in an interactive mode: - - Copyright (C) - This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. - This is free software, and you are welcome to redistribute it - under certain conditions; type `show c' for details. - -The hypothetical commands `show w' and `show c' should show the appropriate -parts of the General Public License. Of course, your program's commands -might be different; for a GUI interface, you would use an "about box". - - You should also get your employer (if you work as a programmer) or school, -if any, to sign a "copyright disclaimer" for the program, if necessary. -For more information on this, and how to apply and follow the GNU GPL, see -. - - The GNU General Public License does not permit incorporating your program -into proprietary programs. If your program is a subroutine library, you -may consider it more useful to permit linking proprietary applications with -the library. If this is what you want to do, use the GNU Lesser General -Public License instead of this License. But first, please read -. + Apache License + Version 2.0, January 2004 + http://www.apache.org/licenses/ + + TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION + + 1. Definitions. + + "License" shall mean the terms and conditions for use, reproduction, + and distribution as defined by Sections 1 through 9 of this document. + + "Licensor" shall mean the copyright owner or entity authorized by + the copyright owner that is granting the License. + + "Legal Entity" shall mean the union of the acting entity and all + other entities that control, are controlled by, or are under common + control with that entity. For the purposes of this definition, + "control" means (i) the power, direct or indirect, to cause the + direction or management of such entity, whether by contract or + otherwise, or (ii) ownership of fifty percent (50%) or more of the + outstanding shares, or (iii) beneficial ownership of such entity. + + "You" (or "Your") shall mean an individual or Legal Entity + exercising permissions granted by this License. + + "Source" form shall mean the preferred form for making modifications, + including but not limited to software source code, documentation + source, and configuration files. + + "Object" form shall mean any form resulting from mechanical + transformation or translation of a Source form, including but + not limited to compiled object code, generated documentation, + and conversions to other media types. + + "Work" shall mean the work of authorship, whether in Source or + Object form, made available under the License, as indicated by a + copyright notice that is included in or attached to the work + (an example is provided in the Appendix below). + + "Derivative Works" shall mean any work, whether in Source or Object + form, that is based on (or derived from) the Work and for which the + editorial revisions, annotations, elaborations, or other modifications + represent, as a whole, an original work of authorship. For the purposes + of this License, Derivative Works shall not include works that remain + separable from, or merely link (or bind by name) to the interfaces of, + the Work and Derivative Works thereof. + + "Contribution" shall mean any work of authorship, including + the original version of the Work and any modifications or additions + to that Work or Derivative Works thereof, that is intentionally + submitted to Licensor for inclusion in the Work by the copyright owner + or by an individual or Legal Entity authorized to submit on behalf of + the copyright owner. For the purposes of this definition, "submitted" + means any form of electronic, verbal, or written communication sent + to the Licensor or its representatives, including but not limited to + communication on electronic mailing lists, source code control systems, + and issue tracking systems that are managed by, or on behalf of, the + Licensor for the purpose of discussing and improving the Work, but + excluding communication that is conspicuously marked or otherwise + designated in writing by the copyright owner as "Not a Contribution." + + "Contributor" shall mean Licensor and any individual or Legal Entity + on behalf of whom a Contribution has been received by Licensor and + subsequently incorporated within the Work. + + 2. Grant of Copyright License. Subject to the terms and conditions of + this License, each Contributor hereby grants to You a perpetual, + worldwide, non-exclusive, no-charge, royalty-free, irrevocable + copyright license to reproduce, prepare Derivative Works of, + publicly display, publicly perform, sublicense, and distribute the + Work and such Derivative Works in Source or Object form. + + 3. Grant of Patent License. Subject to the terms and conditions of + this License, each Contributor hereby grants to You a perpetual, + worldwide, non-exclusive, no-charge, royalty-free, irrevocable + (except as stated in this section) patent license to make, have made, + use, offer to sell, sell, import, and otherwise transfer the Work, + where such license applies only to those patent claims licensable + by such Contributor that are necessarily infringed by their + Contribution(s) alone or by combination of their Contribution(s) + with the Work to which such Contribution(s) was submitted. If You + institute patent litigation against any entity (including a + cross-claim or counterclaim in a lawsuit) alleging that the Work + or a Contribution incorporated within the Work constitutes direct + or contributory patent infringement, then any patent licenses + granted to You under this License for that Work shall terminate + as of the date such litigation is filed. + + 4. Redistribution. You may reproduce and distribute copies of the + Work or Derivative Works thereof in any medium, with or without + modifications, and in Source or Object form, provided that You + meet the following conditions: + + (a) You must give any other recipients of the Work or + Derivative Works a copy of this License; and + + (b) You must cause any modified files to carry prominent notices + stating that You changed the files; and + + (c) You must retain, in the Source form of any Derivative Works + that You distribute, all copyright, patent, trademark, and + attribution notices from the Source form of the Work, + excluding those notices that do not pertain to any part of + the Derivative Works; and + + (d) If the Work includes a "NOTICE" text file as part of its + distribution, then any Derivative Works that You distribute must + include a readable copy of the attribution notices contained + within such NOTICE file, excluding those notices that do not + pertain to any part of the Derivative Works, in at least one + of the following places: within a NOTICE text file distributed + as part of the Derivative Works; within the Source form or + documentation, if provided along with the Derivative Works; or, + within a display generated by the Derivative Works, if and + wherever such third-party notices normally appear. The contents + of the NOTICE file are for informational purposes only and + do not modify the License. You may add Your own attribution + notices within Derivative Works that You distribute, alongside + or as an addendum to the NOTICE text from the Work, provided + that such additional attribution notices cannot be construed + as modifying the License. + + You may add Your own copyright statement to Your modifications and + may provide additional or different license terms and conditions + for use, reproduction, or distribution of Your modifications, or + for any such Derivative Works as a whole, provided Your use, + reproduction, and distribution of the Work otherwise complies with + the conditions stated in this License. + + 5. Submission of Contributions. Unless You explicitly state otherwise, + any Contribution intentionally submitted for inclusion in the Work + by You to the Licensor shall be under the terms and conditions of + this License, without any additional terms or conditions. + Notwithstanding the above, nothing herein shall supersede or modify + the terms of any separate license agreement you may have executed + with Licensor regarding such Contributions. + + 6. Trademarks. This License does not grant permission to use the trade + names, trademarks, service marks, or product names of the Licensor, + except as required for reasonable and customary use in describing the + origin of the Work and reproducing the content of the NOTICE file. + + 7. Disclaimer of Warranty. Unless required by applicable law or + agreed to in writing, Licensor provides the Work (and each + Contributor provides its Contributions) on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or + implied, including, without limitation, any warranties or conditions + of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A + PARTICULAR PURPOSE. You are solely responsible for determining the + appropriateness of using or redistributing the Work and assume any + risks associated with Your exercise of permissions under this License. + + 8. Limitation of Liability. In no event and under no legal theory, + whether in tort (including negligence), contract, or otherwise, + unless required by applicable law (such as deliberate and grossly + negligent acts) or agreed to in writing, shall any Contributor be + liable to You for damages, including any direct, indirect, special, + incidental, or consequential damages of any character arising as a + result of this License or out of the use or inability to use the + Work (including but not limited to damages for loss of goodwill, + work stoppage, computer failure or malfunction, or any and all + other commercial damages or losses), even if such Contributor + has been advised of the possibility of such damages. + + 9. Accepting Warranty or Additional Liability. While redistributing + the Work or Derivative Works thereof, You may choose to offer, + and charge a fee for, acceptance of support, warranty, indemnity, + or other liability obligations and/or rights consistent with this + License. However, in accepting such obligations, You may act only + on Your own behalf and on Your sole responsibility, not on behalf + of any other Contributor, and only if You agree to indemnify, + defend, and hold each Contributor harmless for any liability + incurred by, or claims asserted against, such Contributor by reason + of your accepting any such warranty or additional liability. + + END OF TERMS AND CONDITIONS + + APPENDIX: How to apply the Apache License to your work. + + To apply the Apache License to your work, attach the following + boilerplate notice, with the fields enclosed by brackets "[]" + replaced with your own identifying information. (Don't include + the brackets!) The text should be enclosed in the appropriate + comment syntax for the file format. We also recommend that a + file or class name and description of purpose be included on the + same "printed page" as the copyright notice for easier + identification within third-party archives. + + Copyright [yyyy] [name of copyright owner] + + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. \ No newline at end of file diff --git a/README.md b/README.md index 3d76edf..67505b0 100644 --- a/README.md +++ b/README.md @@ -1,2 +1,110 @@ -# wazuh-go -go client for the wazuh rest api +# go wazuh + +go client for the wazuh [rest api](https://documentation.wazuh.com/4.0/user-manual/api/reference.html) + +[![GitHub license](https://img.shields.io/github/license/xanzy/go-gitlab.svg)](https://github.com/autonubil/go-wazuh/blob/master/LICENSE) +[![Sourcegraph](https://sourcegraph.com/github.com/autonubil/go-wazuh/-/badge.svg)](https://sourcegraph.com/github.com/autonubil/go-wazuh?badge) +[![GoDoc](https://godoc.org/github.com/autonubil/go-wazuh?status.svg)](https://godoc.org/github.com/autonubil/go-wazuh) + +it is generated from the OpenAPI 3.0 specifications. Thus it is not the most elegant API. Some effort has been put into an more go friendly interface by wrapping non successful results into errors and returning the `Data` objects instead of the raw result. + +The list of supported controllers and their methods can be found in [controllerInterfaces.go](controllerInterfaces.go). + +## Usage + +``` +import "github.com/autonubil/go-wazuh" +``` + +There are a few With... option functions that can be used to customize the API client: + +- `WithBaseURL` custom base url +- `WithLogin` (username, password) +- `WithContext` (custom Context) +- `WithInsecure` allow insecure certificates +- `WithUserAgent` to set custom user agent + +go-wazuh supports following environment variables for easy construction of a client: + +- `WAZUH_URL` +- `WAZUH_USER` +- `WAZUH_PASSWORD` +- `WAZUH_INSECURE` + +Construct a new Wazuh client, then use the various service on the client to access different parts of the wazuh API. For example, to list all agents: + +``` +c := NewAPIClient("https://localhost:55000", WithLogin("wazuh", "wazuh"), WithInsecure()) +c.Authenticate() +agents := c.AgentsController.GetAgents(&AgentsControllerGetAgentsParams{}) +fmt.Printf("Get Agents TotalAffectedItems %d\n", agents.AllItemsResponse.TotalAffectedItems) +for i, agent := range agents.AffectedItems { + fmt.Printf(" %d: %s on %s\n", i, *agent.Id, *agent.NodeName) +} +``` + +Or use the environment to construct the client to get the server basic information: + +``` +c, err := NewClientFromEnvironment(WithInsecure()) +if err != nil { + panic(err) +} +// authenticate +err = c.Authenticate() +if err != nil { + panic(err) +} + +// call the DefaultInfo on the +status, err := c.Default.DefaultInfo(&DefaultControllerDefaultInfoParams{}) +if err != nil { + panic(err) +} +fmt.Printf("Connected to %s on %s\n", *status.Title, *status.Hostname) +``` + +## Testing + +Prerequisite: +WAZUH\_\* environment variabes must be configured. + +Visual Studio Code launch configuration used for tests: + +``` +{ + "version": "0.2.0", + "configurations": [ + { + "name": "Launch tests", + "type": "go", + "request": "launch", + "mode": "test", + "program": "${workspaceFolder}", + "env": { + "WAZUH_URL": "https://localhost:55000", + "WAZUH_USER": "wazuh", + "WAZUH_PASSWORD": "wazuh", + "WAZUH_INSECURE": true + }, + "args": [] + } + ] +} +``` + +## ToDo + +- more test cases + +## Issues + +- If you have an issue: report it on the [issue tracker](https://github.com/autonubil/go-wazuh/issues) + +## Author + +Carsten Zeumer () + +## License + +Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at diff --git a/client.go b/client.go new file mode 100644 index 0000000..b3c1b67 --- /dev/null +++ b/client.go @@ -0,0 +1,37359 @@ +// Package api provides primitives to interact the openapi HTTP API. +// +// Code generated by github.com/deepmap/oapi-codegen DO NOT EDIT. +package wazuh + +import ( + "bytes" + "context" + "encoding/json" + "encoding/xml" + "fmt" + "io" + "io/ioutil" + "net/http" + "net/url" + "strings" + + "github.com/deepmap/oapi-codegen/pkg/runtime" +) + +// RequestEditorFn is the function signature for the RequestEditor callback function +type RequestEditorFn func(ctx context.Context, req *http.Request) error + +// Doer performs HTTP requests. +// +// The standard http.Client implements this interface. +type HttpRequestDoer interface { + Do(req *http.Request) (*http.Response, error) +} + +// ClientOption allows setting custom parameters during construction +type ClientOption func(*Client) error + +// WithHTTPClient allows overriding the default Doer, which is +// automatically created using http.Client. This is useful for tests. +func WithHTTPClient(doer HttpRequestDoer) ClientOption { + return func(c *Client) error { + c.Client = doer + return nil + } +} + +// WithRequestEditorFn allows setting up a callback function, which will be +// called right before sending the request. This can be used to mutate the request. +func WithRequestEditorFn(fn RequestEditorFn) ClientOption { + return func(c *Client) error { + c.RequestEditor = fn + return nil + } +} + +// The interface specification for the client above. +type ClientInterface interface { + // DefaultControllerDefaultInfo request + DefaultControllerDefaultInfo(ctx context.Context, params *DefaultControllerDefaultInfoParams) (*http.Response, error) + + // ActiveResponseControllerRunCommand request with any body + ActiveResponseControllerRunCommandWithBody(ctx context.Context, params *ActiveResponseControllerRunCommandParams, contentType string, body io.Reader) (*http.Response, error) + + ActiveResponseControllerRunCommand(ctx context.Context, params *ActiveResponseControllerRunCommandParams, body ActiveResponseControllerRunCommandJSONRequestBody) (*http.Response, error) + + // AgentsControllerDeleteAgents request + AgentsControllerDeleteAgents(ctx context.Context, params *AgentsControllerDeleteAgentsParams) (*http.Response, error) + + // AgentsControllerGetAgents request + AgentsControllerGetAgents(ctx context.Context, params *AgentsControllerGetAgentsParams) (*http.Response, error) + + // AgentsControllerAddAgent request with any body + AgentsControllerAddAgentWithBody(ctx context.Context, params *AgentsControllerAddAgentParams, contentType string, body io.Reader) (*http.Response, error) + + AgentsControllerAddAgent(ctx context.Context, params *AgentsControllerAddAgentParams, body AgentsControllerAddAgentJSONRequestBody) (*http.Response, error) + + // AgentsControllerDeleteMultipleAgentSingleGroup request + AgentsControllerDeleteMultipleAgentSingleGroup(ctx context.Context, params *AgentsControllerDeleteMultipleAgentSingleGroupParams) (*http.Response, error) + + // AgentsControllerPutMultipleAgentSingleGroup request + AgentsControllerPutMultipleAgentSingleGroup(ctx context.Context, params *AgentsControllerPutMultipleAgentSingleGroupParams) (*http.Response, error) + + // AgentsControllerRestartAgentsByGroup request + AgentsControllerRestartAgentsByGroup(ctx context.Context, groupId GroupId, params *AgentsControllerRestartAgentsByGroupParams) (*http.Response, error) + + // AgentsControllerInsertAgent request with any body + AgentsControllerInsertAgentWithBody(ctx context.Context, params *AgentsControllerInsertAgentParams, contentType string, body io.Reader) (*http.Response, error) + + AgentsControllerInsertAgent(ctx context.Context, params *AgentsControllerInsertAgentParams, body AgentsControllerInsertAgentJSONRequestBody) (*http.Response, error) + + // AgentsControllerPostNewAgent request + AgentsControllerPostNewAgent(ctx context.Context, params *AgentsControllerPostNewAgentParams) (*http.Response, error) + + // AgentsControllerGetAgentNoGroup request + AgentsControllerGetAgentNoGroup(ctx context.Context, params *AgentsControllerGetAgentNoGroupParams) (*http.Response, error) + + // AgentsControllerRestartAgentsByNode request + AgentsControllerRestartAgentsByNode(ctx context.Context, nodeId NodeId, params *AgentsControllerRestartAgentsByNodeParams) (*http.Response, error) + + // AgentsControllerGetAgentOutdated request + AgentsControllerGetAgentOutdated(ctx context.Context, params *AgentsControllerGetAgentOutdatedParams) (*http.Response, error) + + // AgentsControllerRestartAgents request + AgentsControllerRestartAgents(ctx context.Context, params *AgentsControllerRestartAgentsParams) (*http.Response, error) + + // AgentsControllerGetAgentFields request + AgentsControllerGetAgentFields(ctx context.Context, params *AgentsControllerGetAgentFieldsParams) (*http.Response, error) + + // AgentsControllerGetAgentSummaryOs request + AgentsControllerGetAgentSummaryOs(ctx context.Context, params *AgentsControllerGetAgentSummaryOsParams) (*http.Response, error) + + // AgentsControllerGetAgentSummaryStatus request + AgentsControllerGetAgentSummaryStatus(ctx context.Context, params *AgentsControllerGetAgentSummaryStatusParams) (*http.Response, error) + + // AgentsControllerGetAgentConfig request + AgentsControllerGetAgentConfig(ctx context.Context, agentId AgentId, component Component, configuration Configuration, params *AgentsControllerGetAgentConfigParams) (*http.Response, error) + + // AgentsControllerDeleteSingleAgentMultipleGroups request + AgentsControllerDeleteSingleAgentMultipleGroups(ctx context.Context, agentId AgentId, params *AgentsControllerDeleteSingleAgentMultipleGroupsParams) (*http.Response, error) + + // AgentsControllerGetSyncAgent request + AgentsControllerGetSyncAgent(ctx context.Context, agentId AgentId, params *AgentsControllerGetSyncAgentParams) (*http.Response, error) + + // AgentsControllerDeleteSingleAgentSingleGroup request + AgentsControllerDeleteSingleAgentSingleGroup(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentsControllerDeleteSingleAgentSingleGroupParams) (*http.Response, error) + + // AgentsControllerPutAgentSingleGroup request + AgentsControllerPutAgentSingleGroup(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentsControllerPutAgentSingleGroupParams) (*http.Response, error) + + // AgentsControllerGetAgentKey request + AgentsControllerGetAgentKey(ctx context.Context, agentId AgentId, params *AgentsControllerGetAgentKeyParams) (*http.Response, error) + + // AgentsControllerRestartAgent request + AgentsControllerRestartAgent(ctx context.Context, agentId AgentId, params *AgentsControllerRestartAgentParams) (*http.Response, error) + + // AgentsControllerPutUpgradeAgent request + AgentsControllerPutUpgradeAgent(ctx context.Context, agentId AgentId, params *AgentsControllerPutUpgradeAgentParams) (*http.Response, error) + + // AgentsControllerPutUpgradeCustomAgent request + AgentsControllerPutUpgradeCustomAgent(ctx context.Context, agentId AgentId, params *AgentsControllerPutUpgradeCustomAgentParams) (*http.Response, error) + + // AgentsControllerGetAgentUpgrade request + AgentsControllerGetAgentUpgrade(ctx context.Context, agentId AgentId, params *AgentsControllerGetAgentUpgradeParams) (*http.Response, error) + + // CiscatControllerGetAgentsCiscatResults request + CiscatControllerGetAgentsCiscatResults(ctx context.Context, agentId AgentId, params *CiscatControllerGetAgentsCiscatResultsParams) (*http.Response, error) + + // ClusterControllerGetApiConfig request + ClusterControllerGetApiConfig(ctx context.Context, params *ClusterControllerGetApiConfigParams) (*http.Response, error) + + // ClusterControllerGetConfValidation request + ClusterControllerGetConfValidation(ctx context.Context, params *ClusterControllerGetConfValidationParams) (*http.Response, error) + + // ClusterControllerGetHealthcheck request + ClusterControllerGetHealthcheck(ctx context.Context, params *ClusterControllerGetHealthcheckParams) (*http.Response, error) + + // ClusterControllerGetConfig request + ClusterControllerGetConfig(ctx context.Context, params *ClusterControllerGetConfigParams) (*http.Response, error) + + // ClusterControllerGetClusterNode request + ClusterControllerGetClusterNode(ctx context.Context, params *ClusterControllerGetClusterNodeParams) (*http.Response, error) + + // ClusterControllerGetClusterNodes request + ClusterControllerGetClusterNodes(ctx context.Context, params *ClusterControllerGetClusterNodesParams) (*http.Response, error) + + // ClusterControllerPutRestart request + ClusterControllerPutRestart(ctx context.Context, params *ClusterControllerPutRestartParams) (*http.Response, error) + + // ClusterControllerGetStatus request + ClusterControllerGetStatus(ctx context.Context, params *ClusterControllerGetStatusParams) (*http.Response, error) + + // ClusterControllerGetConfigurationNode request + ClusterControllerGetConfigurationNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetConfigurationNodeParams) (*http.Response, error) + + // ClusterControllerGetNodeConfig request + ClusterControllerGetNodeConfig(ctx context.Context, nodeId NodeId, component Component, configuration Configuration, params *ClusterControllerGetNodeConfigParams) (*http.Response, error) + + // ClusterControllerDeleteFilesNode request + ClusterControllerDeleteFilesNode(ctx context.Context, nodeId NodeId, params *ClusterControllerDeleteFilesNodeParams) (*http.Response, error) + + // ClusterControllerGetFilesNode request + ClusterControllerGetFilesNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetFilesNodeParams) (*http.Response, error) + + // ClusterControllerPutFilesNode request with any body + ClusterControllerPutFilesNodeWithBody(ctx context.Context, nodeId NodeId, params *ClusterControllerPutFilesNodeParams, contentType string, body io.Reader) (*http.Response, error) + + // ClusterControllerGetInfoNode request + ClusterControllerGetInfoNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetInfoNodeParams) (*http.Response, error) + + // ClusterControllerGetLogNode request + ClusterControllerGetLogNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogNodeParams) (*http.Response, error) + + // ClusterControllerGetLogSummaryNode request + ClusterControllerGetLogSummaryNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogSummaryNodeParams) (*http.Response, error) + + // ClusterControllerGetStatsNode request + ClusterControllerGetStatsNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsNodeParams) (*http.Response, error) + + // ClusterControllerGetStatsAnalysisdNode request + ClusterControllerGetStatsAnalysisdNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsAnalysisdNodeParams) (*http.Response, error) + + // ClusterControllerGetStatsHourlyNode request + ClusterControllerGetStatsHourlyNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsHourlyNodeParams) (*http.Response, error) + + // ClusterControllerGetStatsRemotedNode request + ClusterControllerGetStatsRemotedNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsRemotedNodeParams) (*http.Response, error) + + // ClusterControllerGetStatsWeeklyNode request + ClusterControllerGetStatsWeeklyNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsWeeklyNodeParams) (*http.Response, error) + + // ClusterControllerGetStatusNode request + ClusterControllerGetStatusNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatusNodeParams) (*http.Response, error) + + // DecodersControllerGetDecoders request + DecodersControllerGetDecoders(ctx context.Context, params *DecodersControllerGetDecodersParams) (*http.Response, error) + + // DecodersControllerGetDecodersFiles request + DecodersControllerGetDecodersFiles(ctx context.Context, params *DecodersControllerGetDecodersFilesParams) (*http.Response, error) + + // DecodersControllerGetDownloadFile request + DecodersControllerGetDownloadFile(ctx context.Context, filename DownloadFile, params *DecodersControllerGetDownloadFileParams) (*http.Response, error) + + // DecodersControllerGetDecodersParents request + DecodersControllerGetDecodersParents(ctx context.Context, params *DecodersControllerGetDecodersParentsParams) (*http.Response, error) + + // ExperimentalControllerGetCisCatResults request + ExperimentalControllerGetCisCatResults(ctx context.Context, params *ExperimentalControllerGetCisCatResultsParams) (*http.Response, error) + + // ExperimentalControllerClearSyscheckDatabase request + ExperimentalControllerClearSyscheckDatabase(ctx context.Context, params *ExperimentalControllerClearSyscheckDatabaseParams) (*http.Response, error) + + // ExperimentalControllerGetHardwareInfo request + ExperimentalControllerGetHardwareInfo(ctx context.Context, params *ExperimentalControllerGetHardwareInfoParams) (*http.Response, error) + + // ExperimentalControllerGetHotfixesInfo request + ExperimentalControllerGetHotfixesInfo(ctx context.Context, params *ExperimentalControllerGetHotfixesInfoParams) (*http.Response, error) + + // ExperimentalControllerGetNetworkAddressInfo request + ExperimentalControllerGetNetworkAddressInfo(ctx context.Context, params *ExperimentalControllerGetNetworkAddressInfoParams) (*http.Response, error) + + // ExperimentalControllerGetNetworkInterfaceInfo request + ExperimentalControllerGetNetworkInterfaceInfo(ctx context.Context, params *ExperimentalControllerGetNetworkInterfaceInfoParams) (*http.Response, error) + + // ExperimentalControllerGetNetworkProtocolInfo request + ExperimentalControllerGetNetworkProtocolInfo(ctx context.Context, params *ExperimentalControllerGetNetworkProtocolInfoParams) (*http.Response, error) + + // ExperimentalControllerGetOsInfo request + ExperimentalControllerGetOsInfo(ctx context.Context, params *ExperimentalControllerGetOsInfoParams) (*http.Response, error) + + // ExperimentalControllerGetPackagesInfo request + ExperimentalControllerGetPackagesInfo(ctx context.Context, params *ExperimentalControllerGetPackagesInfoParams) (*http.Response, error) + + // ExperimentalControllerGetPortsInfo request + ExperimentalControllerGetPortsInfo(ctx context.Context, params *ExperimentalControllerGetPortsInfoParams) (*http.Response, error) + + // ExperimentalControllerGetProcessesInfo request + ExperimentalControllerGetProcessesInfo(ctx context.Context, params *ExperimentalControllerGetProcessesInfoParams) (*http.Response, error) + + // AgentsControllerDeleteGroups request + AgentsControllerDeleteGroups(ctx context.Context, params *AgentsControllerDeleteGroupsParams) (*http.Response, error) + + // AgentsControllerGetListGroup request + AgentsControllerGetListGroup(ctx context.Context, params *AgentsControllerGetListGroupParams) (*http.Response, error) + + // AgentsControllerPostGroup request + AgentsControllerPostGroup(ctx context.Context, params *AgentsControllerPostGroupParams) (*http.Response, error) + + // AgentsControllerGetAgentsInGroup request + AgentsControllerGetAgentsInGroup(ctx context.Context, groupId GroupId, params *AgentsControllerGetAgentsInGroupParams) (*http.Response, error) + + // AgentsControllerGetGroupConfig request + AgentsControllerGetGroupConfig(ctx context.Context, groupId GroupId, params *AgentsControllerGetGroupConfigParams) (*http.Response, error) + + // AgentsControllerPutGroupConfig request with any body + AgentsControllerPutGroupConfigWithBody(ctx context.Context, groupId GroupId, params *AgentsControllerPutGroupConfigParams, contentType string, body io.Reader) (*http.Response, error) + + // AgentsControllerGetGroupFiles request + AgentsControllerGetGroupFiles(ctx context.Context, groupId GroupId, params *AgentsControllerGetGroupFilesParams) (*http.Response, error) + + // AgentsControllerGetGroupFileJson request + AgentsControllerGetGroupFileJson(ctx context.Context, groupId GroupId, fileName FileName, params *AgentsControllerGetGroupFileJsonParams) (*http.Response, error) + + // AgentsControllerGetGroupFileXml request + AgentsControllerGetGroupFileXml(ctx context.Context, groupId GroupId, fileName FileName, params *AgentsControllerGetGroupFileXmlParams) (*http.Response, error) + + // ListsControllerGetLists request + ListsControllerGetLists(ctx context.Context, params *ListsControllerGetListsParams) (*http.Response, error) + + // ListsControllerGetListsFiles request + ListsControllerGetListsFiles(ctx context.Context, params *ListsControllerGetListsFilesParams) (*http.Response, error) + + // ManagerControllerGetApiConfig request + ManagerControllerGetApiConfig(ctx context.Context, params *ManagerControllerGetApiConfigParams) (*http.Response, error) + + // ManagerControllerGetConfiguration request + ManagerControllerGetConfiguration(ctx context.Context, params *ManagerControllerGetConfigurationParams) (*http.Response, error) + + // ManagerControllerGetConfValidation request + ManagerControllerGetConfValidation(ctx context.Context, params *ManagerControllerGetConfValidationParams) (*http.Response, error) + + // ManagerControllerGetManagerConfigOndemand request + ManagerControllerGetManagerConfigOndemand(ctx context.Context, component Component, configuration Configuration, params *ManagerControllerGetManagerConfigOndemandParams) (*http.Response, error) + + // ManagerControllerDeleteFiles request + ManagerControllerDeleteFiles(ctx context.Context, params *ManagerControllerDeleteFilesParams) (*http.Response, error) + + // ManagerControllerGetFiles request + ManagerControllerGetFiles(ctx context.Context, params *ManagerControllerGetFilesParams) (*http.Response, error) + + // ManagerControllerPutFiles request with any body + ManagerControllerPutFilesWithBody(ctx context.Context, params *ManagerControllerPutFilesParams, contentType string, body io.Reader) (*http.Response, error) + + // ManagerControllerGetInfo request + ManagerControllerGetInfo(ctx context.Context, params *ManagerControllerGetInfoParams) (*http.Response, error) + + // ManagerControllerGetLog request + ManagerControllerGetLog(ctx context.Context, params *ManagerControllerGetLogParams) (*http.Response, error) + + // ManagerControllerGetLogSummary request + ManagerControllerGetLogSummary(ctx context.Context, params *ManagerControllerGetLogSummaryParams) (*http.Response, error) + + // ManagerControllerPutRestart request + ManagerControllerPutRestart(ctx context.Context, params *ManagerControllerPutRestartParams) (*http.Response, error) + + // ManagerControllerGetStats request + ManagerControllerGetStats(ctx context.Context, params *ManagerControllerGetStatsParams) (*http.Response, error) + + // ManagerControllerGetStatsAnalysisd request + ManagerControllerGetStatsAnalysisd(ctx context.Context, params *ManagerControllerGetStatsAnalysisdParams) (*http.Response, error) + + // ManagerControllerGetStatsHourly request + ManagerControllerGetStatsHourly(ctx context.Context, params *ManagerControllerGetStatsHourlyParams) (*http.Response, error) + + // ManagerControllerGetStatsRemoted request + ManagerControllerGetStatsRemoted(ctx context.Context, params *ManagerControllerGetStatsRemotedParams) (*http.Response, error) + + // ManagerControllerGetStatsWeekly request + ManagerControllerGetStatsWeekly(ctx context.Context, params *ManagerControllerGetStatsWeeklyParams) (*http.Response, error) + + // ManagerControllerGetStatus request + ManagerControllerGetStatus(ctx context.Context, params *ManagerControllerGetStatusParams) (*http.Response, error) + + // MitreControllerGetAttack request + MitreControllerGetAttack(ctx context.Context, params *MitreControllerGetAttackParams) (*http.Response, error) + + // OverviewControllerGetOverviewAgents request + OverviewControllerGetOverviewAgents(ctx context.Context, params *OverviewControllerGetOverviewAgentsParams) (*http.Response, error) + + // RulesControllerGetRules request + RulesControllerGetRules(ctx context.Context, params *RulesControllerGetRulesParams) (*http.Response, error) + + // RulesControllerGetRulesFiles request + RulesControllerGetRulesFiles(ctx context.Context, params *RulesControllerGetRulesFilesParams) (*http.Response, error) + + // RulesControllerGetDownloadFile request + RulesControllerGetDownloadFile(ctx context.Context, filename DownloadFile, params *RulesControllerGetDownloadFileParams) (*http.Response, error) + + // RulesControllerGetRulesGroups request + RulesControllerGetRulesGroups(ctx context.Context, params *RulesControllerGetRulesGroupsParams) (*http.Response, error) + + // RulesControllerGetRulesRequirement request + RulesControllerGetRulesRequirement(ctx context.Context, requirement RuleRequirement, params *RulesControllerGetRulesRequirementParams) (*http.Response, error) + + // ScaControllerGetScaAgent request + ScaControllerGetScaAgent(ctx context.Context, agentId AgentId, params *ScaControllerGetScaAgentParams) (*http.Response, error) + + // ScaControllerGetScaChecks request + ScaControllerGetScaChecks(ctx context.Context, agentId AgentId, policyId PolicyId, params *ScaControllerGetScaChecksParams) (*http.Response, error) + + // SecurityControllerGetRbacActions request + SecurityControllerGetRbacActions(ctx context.Context, params *SecurityControllerGetRbacActionsParams) (*http.Response, error) + + // SecurityControllerDeleteSecurityConfig request + SecurityControllerDeleteSecurityConfig(ctx context.Context, params *SecurityControllerDeleteSecurityConfigParams) (*http.Response, error) + + // SecurityControllerGetSecurityConfig request + SecurityControllerGetSecurityConfig(ctx context.Context, params *SecurityControllerGetSecurityConfigParams) (*http.Response, error) + + // SecurityControllerPutSecurityConfig request with any body + SecurityControllerPutSecurityConfigWithBody(ctx context.Context, params *SecurityControllerPutSecurityConfigParams, contentType string, body io.Reader) (*http.Response, error) + + SecurityControllerPutSecurityConfig(ctx context.Context, params *SecurityControllerPutSecurityConfigParams, body SecurityControllerPutSecurityConfigJSONRequestBody) (*http.Response, error) + + // SecurityControllerRemovePolicies request + SecurityControllerRemovePolicies(ctx context.Context, params *SecurityControllerRemovePoliciesParams) (*http.Response, error) + + // SecurityControllerGetPolicies request + SecurityControllerGetPolicies(ctx context.Context, params *SecurityControllerGetPoliciesParams) (*http.Response, error) + + // SecurityControllerAddPolicy request with any body + SecurityControllerAddPolicyWithBody(ctx context.Context, params *SecurityControllerAddPolicyParams, contentType string, body io.Reader) (*http.Response, error) + + SecurityControllerAddPolicy(ctx context.Context, params *SecurityControllerAddPolicyParams, body SecurityControllerAddPolicyJSONRequestBody) (*http.Response, error) + + // SecurityControllerUpdatePolicy request with any body + SecurityControllerUpdatePolicyWithBody(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, contentType string, body io.Reader) (*http.Response, error) + + SecurityControllerUpdatePolicy(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, body SecurityControllerUpdatePolicyJSONRequestBody) (*http.Response, error) + + // SecurityControllerGetRbacResources request + SecurityControllerGetRbacResources(ctx context.Context, params *SecurityControllerGetRbacResourcesParams) (*http.Response, error) + + // SecurityControllerRemoveRoles request + SecurityControllerRemoveRoles(ctx context.Context, params *SecurityControllerRemoveRolesParams) (*http.Response, error) + + // SecurityControllerGetRoles request + SecurityControllerGetRoles(ctx context.Context, params *SecurityControllerGetRolesParams) (*http.Response, error) + + // SecurityControllerAddRole request with any body + SecurityControllerAddRoleWithBody(ctx context.Context, params *SecurityControllerAddRoleParams, contentType string, body io.Reader) (*http.Response, error) + + SecurityControllerAddRole(ctx context.Context, params *SecurityControllerAddRoleParams, body SecurityControllerAddRoleJSONRequestBody) (*http.Response, error) + + // SecurityControllerUpdateRole request with any body + SecurityControllerUpdateRoleWithBody(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, contentType string, body io.Reader) (*http.Response, error) + + SecurityControllerUpdateRole(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, body SecurityControllerUpdateRoleJSONRequestBody) (*http.Response, error) + + // SecurityControllerRemoveRolePolicy request + SecurityControllerRemoveRolePolicy(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRolePolicyParams) (*http.Response, error) + + // SecurityControllerSetRolePolicy request + SecurityControllerSetRolePolicy(ctx context.Context, roleId RoleId, params *SecurityControllerSetRolePolicyParams) (*http.Response, error) + + // SecurityControllerRemoveRoleRule request + SecurityControllerRemoveRoleRule(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRoleRuleParams) (*http.Response, error) + + // SecurityControllerSetRoleRule request + SecurityControllerSetRoleRule(ctx context.Context, roleId RoleId, params *SecurityControllerSetRoleRuleParams) (*http.Response, error) + + // SecurityControllerRemoveRules request + SecurityControllerRemoveRules(ctx context.Context, params *SecurityControllerRemoveRulesParams) (*http.Response, error) + + // SecurityControllerGetRules request + SecurityControllerGetRules(ctx context.Context, params *SecurityControllerGetRulesParams) (*http.Response, error) + + // SecurityControllerAddRule request with any body + SecurityControllerAddRuleWithBody(ctx context.Context, params *SecurityControllerAddRuleParams, contentType string, body io.Reader) (*http.Response, error) + + SecurityControllerAddRule(ctx context.Context, params *SecurityControllerAddRuleParams, body SecurityControllerAddRuleJSONRequestBody) (*http.Response, error) + + // SecurityControllerUpdateRule request with any body + SecurityControllerUpdateRuleWithBody(ctx context.Context, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, contentType string, body io.Reader) (*http.Response, error) + + SecurityControllerUpdateRule(ctx context.Context, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, body SecurityControllerUpdateRuleJSONRequestBody) (*http.Response, error) + + // SecurityControllerLogoutUser request + SecurityControllerLogoutUser(ctx context.Context) (*http.Response, error) + + // SecurityControllerLoginUser request + SecurityControllerLoginUser(ctx context.Context, params *SecurityControllerLoginUserParams) (*http.Response, error) + + // SecurityControllerLoginUserRunAs request with any body + SecurityControllerLoginUserRunAsWithBody(ctx context.Context, params *SecurityControllerLoginUserParams, contentType string, body io.Reader) (*http.Response, error) + + SecurityControllerLoginUserRunAs(ctx context.Context, params *SecurityControllerLoginUserParams, body SecurityControllerLoginUserJSONRequestBody) (*http.Response, error) + + // SecurityControllerRevokeAllTokens request + SecurityControllerRevokeAllTokens(ctx context.Context) (*http.Response, error) + + // SecurityControllerDeleteUsers request + SecurityControllerDeleteUsers(ctx context.Context, params *SecurityControllerDeleteUsersParams) (*http.Response, error) + + // SecurityControllerGetUsers request + SecurityControllerGetUsers(ctx context.Context, params *SecurityControllerGetUsersParams) (*http.Response, error) + + // SecurityControllerCreateUser request with any body + SecurityControllerCreateUserWithBody(ctx context.Context, params *SecurityControllerCreateUserParams, contentType string, body io.Reader) (*http.Response, error) + + SecurityControllerCreateUser(ctx context.Context, params *SecurityControllerCreateUserParams, body SecurityControllerCreateUserJSONRequestBody) (*http.Response, error) + + // SecurityControllerGetUserMe request + SecurityControllerGetUserMe(ctx context.Context, params *SecurityControllerGetUserMeParams) (*http.Response, error) + + // SecurityControllerGetUserMePolicies request + SecurityControllerGetUserMePolicies(ctx context.Context, params *SecurityControllerGetUserMePoliciesParams) (*http.Response, error) + + // SecurityControllerUpdateUser request with any body + SecurityControllerUpdateUserWithBody(ctx context.Context, userId UserIdRequired, params *SecurityControllerUpdateUserParams, contentType string, body io.Reader) (*http.Response, error) + + SecurityControllerUpdateUser(ctx context.Context, userId UserIdRequired, params *SecurityControllerUpdateUserParams, body SecurityControllerUpdateUserJSONRequestBody) (*http.Response, error) + + // SecurityControllerRemoveUserRole request + SecurityControllerRemoveUserRole(ctx context.Context, userId UserIdRequired, params *SecurityControllerRemoveUserRoleParams) (*http.Response, error) + + // SecurityControllerSetUserRole request + SecurityControllerSetUserRole(ctx context.Context, userId UserIdRequired, params *SecurityControllerSetUserRoleParams) (*http.Response, error) + + // SyscheckControllerPutSyscheck request + SyscheckControllerPutSyscheck(ctx context.Context, params *SyscheckControllerPutSyscheckParams) (*http.Response, error) + + // SyscheckControllerDeleteSyscheckAgent request + SyscheckControllerDeleteSyscheckAgent(ctx context.Context, agentId AgentId, params *SyscheckControllerDeleteSyscheckAgentParams) (*http.Response, error) + + // SyscheckControllerGetSyscheckAgent request + SyscheckControllerGetSyscheckAgent(ctx context.Context, agentId AgentId, params *SyscheckControllerGetSyscheckAgentParams) (*http.Response, error) + + // SyscheckControllerGetLastScanAgent request + SyscheckControllerGetLastScanAgent(ctx context.Context, agentId AgentId, params *SyscheckControllerGetLastScanAgentParams) (*http.Response, error) + + // SyscollectorControllerGetHardwareInfo request + SyscollectorControllerGetHardwareInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHardwareInfoParams) (*http.Response, error) + + // SyscollectorControllerGetHotfixInfo request + SyscollectorControllerGetHotfixInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHotfixInfoParams) (*http.Response, error) + + // SyscollectorControllerGetNetworkAddressInfo request + SyscollectorControllerGetNetworkAddressInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkAddressInfoParams) (*http.Response, error) + + // SyscollectorControllerGetNetworkInterfaceInfo request + SyscollectorControllerGetNetworkInterfaceInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkInterfaceInfoParams) (*http.Response, error) + + // SyscollectorControllerGetNetworkProtocolInfo request + SyscollectorControllerGetNetworkProtocolInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkProtocolInfoParams) (*http.Response, error) + + // SyscollectorControllerGetOsInfo request + SyscollectorControllerGetOsInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetOsInfoParams) (*http.Response, error) + + // SyscollectorControllerGetPackagesInfo request + SyscollectorControllerGetPackagesInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPackagesInfoParams) (*http.Response, error) + + // SyscollectorControllerGetPortsInfo request + SyscollectorControllerGetPortsInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPortsInfoParams) (*http.Response, error) + + // SyscollectorControllerGetProcessesInfo request + SyscollectorControllerGetProcessesInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetProcessesInfoParams) (*http.Response, error) +} + +func (c *Client) DefaultControllerDefaultInfo(ctx context.Context, params *DefaultControllerDefaultInfoParams) (*http.Response, error) { + req, err := NewDefaultControllerDefaultInfoRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ActiveResponseControllerRunCommandWithBody(ctx context.Context, params *ActiveResponseControllerRunCommandParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewActiveResponseControllerRunCommandRequestWithBody(c.Server, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ActiveResponseControllerRunCommand(ctx context.Context, params *ActiveResponseControllerRunCommandParams, body ActiveResponseControllerRunCommandJSONRequestBody) (*http.Response, error) { + req, err := NewActiveResponseControllerRunCommandRequest(c.Server, params, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerDeleteAgents(ctx context.Context, params *AgentsControllerDeleteAgentsParams) (*http.Response, error) { + req, err := NewAgentsControllerDeleteAgentsRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetAgents(ctx context.Context, params *AgentsControllerGetAgentsParams) (*http.Response, error) { + req, err := NewAgentsControllerGetAgentsRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerAddAgentWithBody(ctx context.Context, params *AgentsControllerAddAgentParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewAgentsControllerAddAgentRequestWithBody(c.Server, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerAddAgent(ctx context.Context, params *AgentsControllerAddAgentParams, body AgentsControllerAddAgentJSONRequestBody) (*http.Response, error) { + req, err := NewAgentsControllerAddAgentRequest(c.Server, params, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerDeleteMultipleAgentSingleGroup(ctx context.Context, params *AgentsControllerDeleteMultipleAgentSingleGroupParams) (*http.Response, error) { + req, err := NewAgentsControllerDeleteMultipleAgentSingleGroupRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerPutMultipleAgentSingleGroup(ctx context.Context, params *AgentsControllerPutMultipleAgentSingleGroupParams) (*http.Response, error) { + req, err := NewAgentsControllerPutMultipleAgentSingleGroupRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerRestartAgentsByGroup(ctx context.Context, groupId GroupId, params *AgentsControllerRestartAgentsByGroupParams) (*http.Response, error) { + req, err := NewAgentsControllerRestartAgentsByGroupRequest(c.Server, groupId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerInsertAgentWithBody(ctx context.Context, params *AgentsControllerInsertAgentParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewAgentsControllerInsertAgentRequestWithBody(c.Server, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerInsertAgent(ctx context.Context, params *AgentsControllerInsertAgentParams, body AgentsControllerInsertAgentJSONRequestBody) (*http.Response, error) { + req, err := NewAgentsControllerInsertAgentRequest(c.Server, params, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerPostNewAgent(ctx context.Context, params *AgentsControllerPostNewAgentParams) (*http.Response, error) { + req, err := NewAgentsControllerPostNewAgentRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetAgentNoGroup(ctx context.Context, params *AgentsControllerGetAgentNoGroupParams) (*http.Response, error) { + req, err := NewAgentsControllerGetAgentNoGroupRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerRestartAgentsByNode(ctx context.Context, nodeId NodeId, params *AgentsControllerRestartAgentsByNodeParams) (*http.Response, error) { + req, err := NewAgentsControllerRestartAgentsByNodeRequest(c.Server, nodeId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetAgentOutdated(ctx context.Context, params *AgentsControllerGetAgentOutdatedParams) (*http.Response, error) { + req, err := NewAgentsControllerGetAgentOutdatedRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerRestartAgents(ctx context.Context, params *AgentsControllerRestartAgentsParams) (*http.Response, error) { + req, err := NewAgentsControllerRestartAgentsRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetAgentFields(ctx context.Context, params *AgentsControllerGetAgentFieldsParams) (*http.Response, error) { + req, err := NewAgentsControllerGetAgentFieldsRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetAgentSummaryOs(ctx context.Context, params *AgentsControllerGetAgentSummaryOsParams) (*http.Response, error) { + req, err := NewAgentsControllerGetAgentSummaryOsRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetAgentSummaryStatus(ctx context.Context, params *AgentsControllerGetAgentSummaryStatusParams) (*http.Response, error) { + req, err := NewAgentsControllerGetAgentSummaryStatusRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetAgentConfig(ctx context.Context, agentId AgentId, component Component, configuration Configuration, params *AgentsControllerGetAgentConfigParams) (*http.Response, error) { + req, err := NewAgentsControllerGetAgentConfigRequest(c.Server, agentId, component, configuration, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerDeleteSingleAgentMultipleGroups(ctx context.Context, agentId AgentId, params *AgentsControllerDeleteSingleAgentMultipleGroupsParams) (*http.Response, error) { + req, err := NewAgentsControllerDeleteSingleAgentMultipleGroupsRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetSyncAgent(ctx context.Context, agentId AgentId, params *AgentsControllerGetSyncAgentParams) (*http.Response, error) { + req, err := NewAgentsControllerGetSyncAgentRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerDeleteSingleAgentSingleGroup(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentsControllerDeleteSingleAgentSingleGroupParams) (*http.Response, error) { + req, err := NewAgentsControllerDeleteSingleAgentSingleGroupRequest(c.Server, agentId, groupId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerPutAgentSingleGroup(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentsControllerPutAgentSingleGroupParams) (*http.Response, error) { + req, err := NewAgentsControllerPutAgentSingleGroupRequest(c.Server, agentId, groupId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetAgentKey(ctx context.Context, agentId AgentId, params *AgentsControllerGetAgentKeyParams) (*http.Response, error) { + req, err := NewAgentsControllerGetAgentKeyRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerRestartAgent(ctx context.Context, agentId AgentId, params *AgentsControllerRestartAgentParams) (*http.Response, error) { + req, err := NewAgentsControllerRestartAgentRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerPutUpgradeAgent(ctx context.Context, agentId AgentId, params *AgentsControllerPutUpgradeAgentParams) (*http.Response, error) { + req, err := NewAgentsControllerPutUpgradeAgentRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerPutUpgradeCustomAgent(ctx context.Context, agentId AgentId, params *AgentsControllerPutUpgradeCustomAgentParams) (*http.Response, error) { + req, err := NewAgentsControllerPutUpgradeCustomAgentRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetAgentUpgrade(ctx context.Context, agentId AgentId, params *AgentsControllerGetAgentUpgradeParams) (*http.Response, error) { + req, err := NewAgentsControllerGetAgentUpgradeRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) CiscatControllerGetAgentsCiscatResults(ctx context.Context, agentId AgentId, params *CiscatControllerGetAgentsCiscatResultsParams) (*http.Response, error) { + req, err := NewCiscatControllerGetAgentsCiscatResultsRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetApiConfig(ctx context.Context, params *ClusterControllerGetApiConfigParams) (*http.Response, error) { + req, err := NewClusterControllerGetApiConfigRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetConfValidation(ctx context.Context, params *ClusterControllerGetConfValidationParams) (*http.Response, error) { + req, err := NewClusterControllerGetConfValidationRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetHealthcheck(ctx context.Context, params *ClusterControllerGetHealthcheckParams) (*http.Response, error) { + req, err := NewClusterControllerGetHealthcheckRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetConfig(ctx context.Context, params *ClusterControllerGetConfigParams) (*http.Response, error) { + req, err := NewClusterControllerGetConfigRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetClusterNode(ctx context.Context, params *ClusterControllerGetClusterNodeParams) (*http.Response, error) { + req, err := NewClusterControllerGetClusterNodeRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetClusterNodes(ctx context.Context, params *ClusterControllerGetClusterNodesParams) (*http.Response, error) { + req, err := NewClusterControllerGetClusterNodesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerPutRestart(ctx context.Context, params *ClusterControllerPutRestartParams) (*http.Response, error) { + req, err := NewClusterControllerPutRestartRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetStatus(ctx context.Context, params *ClusterControllerGetStatusParams) (*http.Response, error) { + req, err := NewClusterControllerGetStatusRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetConfigurationNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetConfigurationNodeParams) (*http.Response, error) { + req, err := NewClusterControllerGetConfigurationNodeRequest(c.Server, nodeId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetNodeConfig(ctx context.Context, nodeId NodeId, component Component, configuration Configuration, params *ClusterControllerGetNodeConfigParams) (*http.Response, error) { + req, err := NewClusterControllerGetNodeConfigRequest(c.Server, nodeId, component, configuration, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerDeleteFilesNode(ctx context.Context, nodeId NodeId, params *ClusterControllerDeleteFilesNodeParams) (*http.Response, error) { + req, err := NewClusterControllerDeleteFilesNodeRequest(c.Server, nodeId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetFilesNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetFilesNodeParams) (*http.Response, error) { + req, err := NewClusterControllerGetFilesNodeRequest(c.Server, nodeId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerPutFilesNodeWithBody(ctx context.Context, nodeId NodeId, params *ClusterControllerPutFilesNodeParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewClusterControllerPutFilesNodeRequestWithBody(c.Server, nodeId, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetInfoNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetInfoNodeParams) (*http.Response, error) { + req, err := NewClusterControllerGetInfoNodeRequest(c.Server, nodeId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetLogNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogNodeParams) (*http.Response, error) { + req, err := NewClusterControllerGetLogNodeRequest(c.Server, nodeId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetLogSummaryNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogSummaryNodeParams) (*http.Response, error) { + req, err := NewClusterControllerGetLogSummaryNodeRequest(c.Server, nodeId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetStatsNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsNodeParams) (*http.Response, error) { + req, err := NewClusterControllerGetStatsNodeRequest(c.Server, nodeId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetStatsAnalysisdNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsAnalysisdNodeParams) (*http.Response, error) { + req, err := NewClusterControllerGetStatsAnalysisdNodeRequest(c.Server, nodeId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetStatsHourlyNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsHourlyNodeParams) (*http.Response, error) { + req, err := NewClusterControllerGetStatsHourlyNodeRequest(c.Server, nodeId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetStatsRemotedNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsRemotedNodeParams) (*http.Response, error) { + req, err := NewClusterControllerGetStatsRemotedNodeRequest(c.Server, nodeId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetStatsWeeklyNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsWeeklyNodeParams) (*http.Response, error) { + req, err := NewClusterControllerGetStatsWeeklyNodeRequest(c.Server, nodeId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ClusterControllerGetStatusNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatusNodeParams) (*http.Response, error) { + req, err := NewClusterControllerGetStatusNodeRequest(c.Server, nodeId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) DecodersControllerGetDecoders(ctx context.Context, params *DecodersControllerGetDecodersParams) (*http.Response, error) { + req, err := NewDecodersControllerGetDecodersRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) DecodersControllerGetDecodersFiles(ctx context.Context, params *DecodersControllerGetDecodersFilesParams) (*http.Response, error) { + req, err := NewDecodersControllerGetDecodersFilesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) DecodersControllerGetDownloadFile(ctx context.Context, filename DownloadFile, params *DecodersControllerGetDownloadFileParams) (*http.Response, error) { + req, err := NewDecodersControllerGetDownloadFileRequest(c.Server, filename, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) DecodersControllerGetDecodersParents(ctx context.Context, params *DecodersControllerGetDecodersParentsParams) (*http.Response, error) { + req, err := NewDecodersControllerGetDecodersParentsRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ExperimentalControllerGetCisCatResults(ctx context.Context, params *ExperimentalControllerGetCisCatResultsParams) (*http.Response, error) { + req, err := NewExperimentalControllerGetCisCatResultsRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ExperimentalControllerClearSyscheckDatabase(ctx context.Context, params *ExperimentalControllerClearSyscheckDatabaseParams) (*http.Response, error) { + req, err := NewExperimentalControllerClearSyscheckDatabaseRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ExperimentalControllerGetHardwareInfo(ctx context.Context, params *ExperimentalControllerGetHardwareInfoParams) (*http.Response, error) { + req, err := NewExperimentalControllerGetHardwareInfoRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ExperimentalControllerGetHotfixesInfo(ctx context.Context, params *ExperimentalControllerGetHotfixesInfoParams) (*http.Response, error) { + req, err := NewExperimentalControllerGetHotfixesInfoRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ExperimentalControllerGetNetworkAddressInfo(ctx context.Context, params *ExperimentalControllerGetNetworkAddressInfoParams) (*http.Response, error) { + req, err := NewExperimentalControllerGetNetworkAddressInfoRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ExperimentalControllerGetNetworkInterfaceInfo(ctx context.Context, params *ExperimentalControllerGetNetworkInterfaceInfoParams) (*http.Response, error) { + req, err := NewExperimentalControllerGetNetworkInterfaceInfoRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ExperimentalControllerGetNetworkProtocolInfo(ctx context.Context, params *ExperimentalControllerGetNetworkProtocolInfoParams) (*http.Response, error) { + req, err := NewExperimentalControllerGetNetworkProtocolInfoRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ExperimentalControllerGetOsInfo(ctx context.Context, params *ExperimentalControllerGetOsInfoParams) (*http.Response, error) { + req, err := NewExperimentalControllerGetOsInfoRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ExperimentalControllerGetPackagesInfo(ctx context.Context, params *ExperimentalControllerGetPackagesInfoParams) (*http.Response, error) { + req, err := NewExperimentalControllerGetPackagesInfoRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ExperimentalControllerGetPortsInfo(ctx context.Context, params *ExperimentalControllerGetPortsInfoParams) (*http.Response, error) { + req, err := NewExperimentalControllerGetPortsInfoRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ExperimentalControllerGetProcessesInfo(ctx context.Context, params *ExperimentalControllerGetProcessesInfoParams) (*http.Response, error) { + req, err := NewExperimentalControllerGetProcessesInfoRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerDeleteGroups(ctx context.Context, params *AgentsControllerDeleteGroupsParams) (*http.Response, error) { + req, err := NewAgentsControllerDeleteGroupsRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetListGroup(ctx context.Context, params *AgentsControllerGetListGroupParams) (*http.Response, error) { + req, err := NewAgentsControllerGetListGroupRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerPostGroup(ctx context.Context, params *AgentsControllerPostGroupParams) (*http.Response, error) { + req, err := NewAgentsControllerPostGroupRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetAgentsInGroup(ctx context.Context, groupId GroupId, params *AgentsControllerGetAgentsInGroupParams) (*http.Response, error) { + req, err := NewAgentsControllerGetAgentsInGroupRequest(c.Server, groupId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetGroupConfig(ctx context.Context, groupId GroupId, params *AgentsControllerGetGroupConfigParams) (*http.Response, error) { + req, err := NewAgentsControllerGetGroupConfigRequest(c.Server, groupId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerPutGroupConfigWithBody(ctx context.Context, groupId GroupId, params *AgentsControllerPutGroupConfigParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewAgentsControllerPutGroupConfigRequestWithBody(c.Server, groupId, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetGroupFiles(ctx context.Context, groupId GroupId, params *AgentsControllerGetGroupFilesParams) (*http.Response, error) { + req, err := NewAgentsControllerGetGroupFilesRequest(c.Server, groupId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetGroupFileJson(ctx context.Context, groupId GroupId, fileName FileName, params *AgentsControllerGetGroupFileJsonParams) (*http.Response, error) { + req, err := NewAgentsControllerGetGroupFileJsonRequest(c.Server, groupId, fileName, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) AgentsControllerGetGroupFileXml(ctx context.Context, groupId GroupId, fileName FileName, params *AgentsControllerGetGroupFileXmlParams) (*http.Response, error) { + req, err := NewAgentsControllerGetGroupFileXmlRequest(c.Server, groupId, fileName, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ListsControllerGetLists(ctx context.Context, params *ListsControllerGetListsParams) (*http.Response, error) { + req, err := NewListsControllerGetListsRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ListsControllerGetListsFiles(ctx context.Context, params *ListsControllerGetListsFilesParams) (*http.Response, error) { + req, err := NewListsControllerGetListsFilesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerGetApiConfig(ctx context.Context, params *ManagerControllerGetApiConfigParams) (*http.Response, error) { + req, err := NewManagerControllerGetApiConfigRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerGetConfiguration(ctx context.Context, params *ManagerControllerGetConfigurationParams) (*http.Response, error) { + req, err := NewManagerControllerGetConfigurationRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerGetConfValidation(ctx context.Context, params *ManagerControllerGetConfValidationParams) (*http.Response, error) { + req, err := NewManagerControllerGetConfValidationRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerGetManagerConfigOndemand(ctx context.Context, component Component, configuration Configuration, params *ManagerControllerGetManagerConfigOndemandParams) (*http.Response, error) { + req, err := NewManagerControllerGetManagerConfigOndemandRequest(c.Server, component, configuration, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerDeleteFiles(ctx context.Context, params *ManagerControllerDeleteFilesParams) (*http.Response, error) { + req, err := NewManagerControllerDeleteFilesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerGetFiles(ctx context.Context, params *ManagerControllerGetFilesParams) (*http.Response, error) { + req, err := NewManagerControllerGetFilesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerPutFilesWithBody(ctx context.Context, params *ManagerControllerPutFilesParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewManagerControllerPutFilesRequestWithBody(c.Server, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerGetInfo(ctx context.Context, params *ManagerControllerGetInfoParams) (*http.Response, error) { + req, err := NewManagerControllerGetInfoRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerGetLog(ctx context.Context, params *ManagerControllerGetLogParams) (*http.Response, error) { + req, err := NewManagerControllerGetLogRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerGetLogSummary(ctx context.Context, params *ManagerControllerGetLogSummaryParams) (*http.Response, error) { + req, err := NewManagerControllerGetLogSummaryRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerPutRestart(ctx context.Context, params *ManagerControllerPutRestartParams) (*http.Response, error) { + req, err := NewManagerControllerPutRestartRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerGetStats(ctx context.Context, params *ManagerControllerGetStatsParams) (*http.Response, error) { + req, err := NewManagerControllerGetStatsRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerGetStatsAnalysisd(ctx context.Context, params *ManagerControllerGetStatsAnalysisdParams) (*http.Response, error) { + req, err := NewManagerControllerGetStatsAnalysisdRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerGetStatsHourly(ctx context.Context, params *ManagerControllerGetStatsHourlyParams) (*http.Response, error) { + req, err := NewManagerControllerGetStatsHourlyRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerGetStatsRemoted(ctx context.Context, params *ManagerControllerGetStatsRemotedParams) (*http.Response, error) { + req, err := NewManagerControllerGetStatsRemotedRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerGetStatsWeekly(ctx context.Context, params *ManagerControllerGetStatsWeeklyParams) (*http.Response, error) { + req, err := NewManagerControllerGetStatsWeeklyRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ManagerControllerGetStatus(ctx context.Context, params *ManagerControllerGetStatusParams) (*http.Response, error) { + req, err := NewManagerControllerGetStatusRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) MitreControllerGetAttack(ctx context.Context, params *MitreControllerGetAttackParams) (*http.Response, error) { + req, err := NewMitreControllerGetAttackRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) OverviewControllerGetOverviewAgents(ctx context.Context, params *OverviewControllerGetOverviewAgentsParams) (*http.Response, error) { + req, err := NewOverviewControllerGetOverviewAgentsRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) RulesControllerGetRules(ctx context.Context, params *RulesControllerGetRulesParams) (*http.Response, error) { + req, err := NewRulesControllerGetRulesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) RulesControllerGetRulesFiles(ctx context.Context, params *RulesControllerGetRulesFilesParams) (*http.Response, error) { + req, err := NewRulesControllerGetRulesFilesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) RulesControllerGetDownloadFile(ctx context.Context, filename DownloadFile, params *RulesControllerGetDownloadFileParams) (*http.Response, error) { + req, err := NewRulesControllerGetDownloadFileRequest(c.Server, filename, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) RulesControllerGetRulesGroups(ctx context.Context, params *RulesControllerGetRulesGroupsParams) (*http.Response, error) { + req, err := NewRulesControllerGetRulesGroupsRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) RulesControllerGetRulesRequirement(ctx context.Context, requirement RuleRequirement, params *RulesControllerGetRulesRequirementParams) (*http.Response, error) { + req, err := NewRulesControllerGetRulesRequirementRequest(c.Server, requirement, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ScaControllerGetScaAgent(ctx context.Context, agentId AgentId, params *ScaControllerGetScaAgentParams) (*http.Response, error) { + req, err := NewScaControllerGetScaAgentRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) ScaControllerGetScaChecks(ctx context.Context, agentId AgentId, policyId PolicyId, params *ScaControllerGetScaChecksParams) (*http.Response, error) { + req, err := NewScaControllerGetScaChecksRequest(c.Server, agentId, policyId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerGetRbacActions(ctx context.Context, params *SecurityControllerGetRbacActionsParams) (*http.Response, error) { + req, err := NewSecurityControllerGetRbacActionsRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerDeleteSecurityConfig(ctx context.Context, params *SecurityControllerDeleteSecurityConfigParams) (*http.Response, error) { + req, err := NewSecurityControllerDeleteSecurityConfigRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerGetSecurityConfig(ctx context.Context, params *SecurityControllerGetSecurityConfigParams) (*http.Response, error) { + req, err := NewSecurityControllerGetSecurityConfigRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerPutSecurityConfigWithBody(ctx context.Context, params *SecurityControllerPutSecurityConfigParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewSecurityControllerPutSecurityConfigRequestWithBody(c.Server, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerPutSecurityConfig(ctx context.Context, params *SecurityControllerPutSecurityConfigParams, body SecurityControllerPutSecurityConfigJSONRequestBody) (*http.Response, error) { + req, err := NewSecurityControllerPutSecurityConfigRequest(c.Server, params, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerRemovePolicies(ctx context.Context, params *SecurityControllerRemovePoliciesParams) (*http.Response, error) { + req, err := NewSecurityControllerRemovePoliciesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerGetPolicies(ctx context.Context, params *SecurityControllerGetPoliciesParams) (*http.Response, error) { + req, err := NewSecurityControllerGetPoliciesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerAddPolicyWithBody(ctx context.Context, params *SecurityControllerAddPolicyParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewSecurityControllerAddPolicyRequestWithBody(c.Server, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerAddPolicy(ctx context.Context, params *SecurityControllerAddPolicyParams, body SecurityControllerAddPolicyJSONRequestBody) (*http.Response, error) { + req, err := NewSecurityControllerAddPolicyRequest(c.Server, params, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerUpdatePolicyWithBody(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewSecurityControllerUpdatePolicyRequestWithBody(c.Server, policyId, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerUpdatePolicy(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, body SecurityControllerUpdatePolicyJSONRequestBody) (*http.Response, error) { + req, err := NewSecurityControllerUpdatePolicyRequest(c.Server, policyId, params, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerGetRbacResources(ctx context.Context, params *SecurityControllerGetRbacResourcesParams) (*http.Response, error) { + req, err := NewSecurityControllerGetRbacResourcesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerRemoveRoles(ctx context.Context, params *SecurityControllerRemoveRolesParams) (*http.Response, error) { + req, err := NewSecurityControllerRemoveRolesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerGetRoles(ctx context.Context, params *SecurityControllerGetRolesParams) (*http.Response, error) { + req, err := NewSecurityControllerGetRolesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerAddRoleWithBody(ctx context.Context, params *SecurityControllerAddRoleParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewSecurityControllerAddRoleRequestWithBody(c.Server, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerAddRole(ctx context.Context, params *SecurityControllerAddRoleParams, body SecurityControllerAddRoleJSONRequestBody) (*http.Response, error) { + req, err := NewSecurityControllerAddRoleRequest(c.Server, params, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerUpdateRoleWithBody(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewSecurityControllerUpdateRoleRequestWithBody(c.Server, roleId, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerUpdateRole(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, body SecurityControllerUpdateRoleJSONRequestBody) (*http.Response, error) { + req, err := NewSecurityControllerUpdateRoleRequest(c.Server, roleId, params, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerRemoveRolePolicy(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRolePolicyParams) (*http.Response, error) { + req, err := NewSecurityControllerRemoveRolePolicyRequest(c.Server, roleId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerSetRolePolicy(ctx context.Context, roleId RoleId, params *SecurityControllerSetRolePolicyParams) (*http.Response, error) { + req, err := NewSecurityControllerSetRolePolicyRequest(c.Server, roleId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerRemoveRoleRule(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRoleRuleParams) (*http.Response, error) { + req, err := NewSecurityControllerRemoveRoleRuleRequest(c.Server, roleId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerSetRoleRule(ctx context.Context, roleId RoleId, params *SecurityControllerSetRoleRuleParams) (*http.Response, error) { + req, err := NewSecurityControllerSetRoleRuleRequest(c.Server, roleId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerRemoveRules(ctx context.Context, params *SecurityControllerRemoveRulesParams) (*http.Response, error) { + req, err := NewSecurityControllerRemoveRulesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerGetRules(ctx context.Context, params *SecurityControllerGetRulesParams) (*http.Response, error) { + req, err := NewSecurityControllerGetRulesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerAddRuleWithBody(ctx context.Context, params *SecurityControllerAddRuleParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewSecurityControllerAddRuleRequestWithBody(c.Server, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerAddRule(ctx context.Context, params *SecurityControllerAddRuleParams, body SecurityControllerAddRuleJSONRequestBody) (*http.Response, error) { + req, err := NewSecurityControllerAddRuleRequest(c.Server, params, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerUpdateRuleWithBody(ctx context.Context, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewSecurityControllerUpdateRuleRequestWithBody(c.Server, ruleId, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerUpdateRule(ctx context.Context, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, body SecurityControllerUpdateRuleJSONRequestBody) (*http.Response, error) { + req, err := NewSecurityControllerUpdateRuleRequest(c.Server, ruleId, params, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerLogoutUser(ctx context.Context) (*http.Response, error) { + req, err := NewSecurityControllerLogoutUserRequest(c.Server) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerLoginUser(ctx context.Context, params *SecurityControllerLoginUserParams) (*http.Response, error) { + req, err := NewSecurityControllerLoginUserRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerLoginUserRunAsWithBody(ctx context.Context, params *SecurityControllerLoginUserParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewSecurityControllerLoginUserRunAsRequestWithBody(c.Server, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerLoginUserRunAs(ctx context.Context, params *SecurityControllerLoginUserParams, body SecurityControllerLoginUserJSONRequestBody) (*http.Response, error) { + req, err := NewSecurityControllerLoginUserRunAsRequest(c.Server, params, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerRevokeAllTokens(ctx context.Context) (*http.Response, error) { + req, err := NewSecurityControllerRevokeAllTokensRequest(c.Server) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerDeleteUsers(ctx context.Context, params *SecurityControllerDeleteUsersParams) (*http.Response, error) { + req, err := NewSecurityControllerDeleteUsersRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerGetUsers(ctx context.Context, params *SecurityControllerGetUsersParams) (*http.Response, error) { + req, err := NewSecurityControllerGetUsersRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerCreateUserWithBody(ctx context.Context, params *SecurityControllerCreateUserParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewSecurityControllerCreateUserRequestWithBody(c.Server, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerCreateUser(ctx context.Context, params *SecurityControllerCreateUserParams, body SecurityControllerCreateUserJSONRequestBody) (*http.Response, error) { + req, err := NewSecurityControllerCreateUserRequest(c.Server, params, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerGetUserMe(ctx context.Context, params *SecurityControllerGetUserMeParams) (*http.Response, error) { + req, err := NewSecurityControllerGetUserMeRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerGetUserMePolicies(ctx context.Context, params *SecurityControllerGetUserMePoliciesParams) (*http.Response, error) { + req, err := NewSecurityControllerGetUserMePoliciesRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerUpdateUserWithBody(ctx context.Context, userId UserIdRequired, params *SecurityControllerUpdateUserParams, contentType string, body io.Reader) (*http.Response, error) { + req, err := NewSecurityControllerUpdateUserRequestWithBody(c.Server, userId, params, contentType, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerUpdateUser(ctx context.Context, userId UserIdRequired, params *SecurityControllerUpdateUserParams, body SecurityControllerUpdateUserJSONRequestBody) (*http.Response, error) { + req, err := NewSecurityControllerUpdateUserRequest(c.Server, userId, params, body) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerRemoveUserRole(ctx context.Context, userId UserIdRequired, params *SecurityControllerRemoveUserRoleParams) (*http.Response, error) { + req, err := NewSecurityControllerRemoveUserRoleRequest(c.Server, userId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SecurityControllerSetUserRole(ctx context.Context, userId UserIdRequired, params *SecurityControllerSetUserRoleParams) (*http.Response, error) { + req, err := NewSecurityControllerSetUserRoleRequest(c.Server, userId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SyscheckControllerPutSyscheck(ctx context.Context, params *SyscheckControllerPutSyscheckParams) (*http.Response, error) { + req, err := NewSyscheckControllerPutSyscheckRequest(c.Server, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SyscheckControllerDeleteSyscheckAgent(ctx context.Context, agentId AgentId, params *SyscheckControllerDeleteSyscheckAgentParams) (*http.Response, error) { + req, err := NewSyscheckControllerDeleteSyscheckAgentRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SyscheckControllerGetSyscheckAgent(ctx context.Context, agentId AgentId, params *SyscheckControllerGetSyscheckAgentParams) (*http.Response, error) { + req, err := NewSyscheckControllerGetSyscheckAgentRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SyscheckControllerGetLastScanAgent(ctx context.Context, agentId AgentId, params *SyscheckControllerGetLastScanAgentParams) (*http.Response, error) { + req, err := NewSyscheckControllerGetLastScanAgentRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SyscollectorControllerGetHardwareInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHardwareInfoParams) (*http.Response, error) { + req, err := NewSyscollectorControllerGetHardwareInfoRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SyscollectorControllerGetHotfixInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHotfixInfoParams) (*http.Response, error) { + req, err := NewSyscollectorControllerGetHotfixInfoRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SyscollectorControllerGetNetworkAddressInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkAddressInfoParams) (*http.Response, error) { + req, err := NewSyscollectorControllerGetNetworkAddressInfoRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SyscollectorControllerGetNetworkInterfaceInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkInterfaceInfoParams) (*http.Response, error) { + req, err := NewSyscollectorControllerGetNetworkInterfaceInfoRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SyscollectorControllerGetNetworkProtocolInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkProtocolInfoParams) (*http.Response, error) { + req, err := NewSyscollectorControllerGetNetworkProtocolInfoRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SyscollectorControllerGetOsInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetOsInfoParams) (*http.Response, error) { + req, err := NewSyscollectorControllerGetOsInfoRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SyscollectorControllerGetPackagesInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPackagesInfoParams) (*http.Response, error) { + req, err := NewSyscollectorControllerGetPackagesInfoRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SyscollectorControllerGetPortsInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPortsInfoParams) (*http.Response, error) { + req, err := NewSyscollectorControllerGetPortsInfoRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +func (c *Client) SyscollectorControllerGetProcessesInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetProcessesInfoParams) (*http.Response, error) { + req, err := NewSyscollectorControllerGetProcessesInfoRequest(c.Server, agentId, params) + if err != nil { + return nil, err + } + req = req.WithContext(ctx) + if c.RequestEditor != nil { + err = c.RequestEditor(ctx, req) + if err != nil { + return nil, err + } + } + return c.Client.Do(req) +} + +// NewDefaultControllerDefaultInfoRequest generates requests for DefaultControllerDefaultInfo +func NewDefaultControllerDefaultInfoRequest(server string, params *DefaultControllerDefaultInfoParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewActiveResponseControllerRunCommandRequest calls the generic ActiveResponseControllerRunCommand builder with application/json body +func NewActiveResponseControllerRunCommandRequest(server string, params *ActiveResponseControllerRunCommandParams, body ActiveResponseControllerRunCommandJSONRequestBody) (*http.Request, error) { + var bodyReader io.Reader + buf, err := json.Marshal(body) + if err != nil { + return nil, err + } + bodyReader = bytes.NewReader(buf) + return NewActiveResponseControllerRunCommandRequestWithBody(server, params, "application/json", bodyReader) +} + +// NewActiveResponseControllerRunCommandRequestWithBody generates requests for ActiveResponseControllerRunCommand with any type of body +func NewActiveResponseControllerRunCommandRequestWithBody(server string, params *ActiveResponseControllerRunCommandParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/active-response") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewAgentsControllerDeleteAgentsRequest generates requests for AgentsControllerDeleteAgents +func NewAgentsControllerDeleteAgentsRequest(server string, params *AgentsControllerDeleteAgentsParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.Purge != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "purge", *params.Purge); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Status != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "status", *params.Status); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.OlderThan != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "older_than", *params.OlderThan); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetAgentsRequest generates requests for AgentsControllerGetAgents +func NewAgentsControllerGetAgentsRequest(server string, params *AgentsControllerGetAgentsParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Status != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "status", *params.Status); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.OlderThan != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "older_than", *params.OlderThan); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.OsPlatform != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "os.platform", *params.OsPlatform); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.OsVersion != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "os.version", *params.OsVersion); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.OsName != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "os.name", *params.OsName); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Manager != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "manager", *params.Manager); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Version != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "version", *params.Version); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Group != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "group", *params.Group); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.NodeName != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "node_name", *params.NodeName); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Name != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "name", *params.Name); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Ip != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "ip", *params.Ip); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RegisterIP != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "registerIP", *params.RegisterIP); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerAddAgentRequest calls the generic AgentsControllerAddAgent builder with application/json body +func NewAgentsControllerAddAgentRequest(server string, params *AgentsControllerAddAgentParams, body AgentsControllerAddAgentJSONRequestBody) (*http.Request, error) { + var bodyReader io.Reader + buf, err := json.Marshal(body) + if err != nil { + return nil, err + } + bodyReader = bytes.NewReader(buf) + return NewAgentsControllerAddAgentRequestWithBody(server, params, "application/json", bodyReader) +} + +// NewAgentsControllerAddAgentRequestWithBody generates requests for AgentsControllerAddAgent with any type of body +func NewAgentsControllerAddAgentRequestWithBody(server string, params *AgentsControllerAddAgentParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("POST", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewAgentsControllerDeleteMultipleAgentSingleGroupRequest generates requests for AgentsControllerDeleteMultipleAgentSingleGroup +func NewAgentsControllerDeleteMultipleAgentSingleGroupRequest(server string, params *AgentsControllerDeleteMultipleAgentSingleGroupParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/group") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if queryFrag, err := runtime.StyleParam("form", true, "group_id", params.GroupId); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerPutMultipleAgentSingleGroupRequest generates requests for AgentsControllerPutMultipleAgentSingleGroup +func NewAgentsControllerPutMultipleAgentSingleGroupRequest(server string, params *AgentsControllerPutMultipleAgentSingleGroupParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/group") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if queryFrag, err := runtime.StyleParam("form", true, "group_id", params.GroupId); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.ForceSingleGroup != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "force_single_group", *params.ForceSingleGroup); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerRestartAgentsByGroupRequest generates requests for AgentsControllerRestartAgentsByGroup +func NewAgentsControllerRestartAgentsByGroupRequest(server string, groupId GroupId, params *AgentsControllerRestartAgentsByGroupParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "group_id", groupId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/group/%s/restart", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerInsertAgentRequest calls the generic AgentsControllerInsertAgent builder with application/json body +func NewAgentsControllerInsertAgentRequest(server string, params *AgentsControllerInsertAgentParams, body AgentsControllerInsertAgentJSONRequestBody) (*http.Request, error) { + var bodyReader io.Reader + buf, err := json.Marshal(body) + if err != nil { + return nil, err + } + bodyReader = bytes.NewReader(buf) + return NewAgentsControllerInsertAgentRequestWithBody(server, params, "application/json", bodyReader) +} + +// NewAgentsControllerInsertAgentRequestWithBody generates requests for AgentsControllerInsertAgent with any type of body +func NewAgentsControllerInsertAgentRequestWithBody(server string, params *AgentsControllerInsertAgentParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/insert") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("POST", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewAgentsControllerPostNewAgentRequest generates requests for AgentsControllerPostNewAgent +func NewAgentsControllerPostNewAgentRequest(server string, params *AgentsControllerPostNewAgentParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/insert/quick") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if queryFrag, err := runtime.StyleParam("form", true, "agent_name", params.AgentName); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("POST", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetAgentNoGroupRequest generates requests for AgentsControllerGetAgentNoGroup +func NewAgentsControllerGetAgentNoGroupRequest(server string, params *AgentsControllerGetAgentNoGroupParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/no_group") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerRestartAgentsByNodeRequest generates requests for AgentsControllerRestartAgentsByNode +func NewAgentsControllerRestartAgentsByNodeRequest(server string, nodeId NodeId, params *AgentsControllerRestartAgentsByNodeParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/node/%s/restart", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetAgentOutdatedRequest generates requests for AgentsControllerGetAgentOutdated +func NewAgentsControllerGetAgentOutdatedRequest(server string, params *AgentsControllerGetAgentOutdatedParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/outdated") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerRestartAgentsRequest generates requests for AgentsControllerRestartAgents +func NewAgentsControllerRestartAgentsRequest(server string, params *AgentsControllerRestartAgentsParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/restart") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetAgentFieldsRequest generates requests for AgentsControllerGetAgentFields +func NewAgentsControllerGetAgentFieldsRequest(server string, params *AgentsControllerGetAgentFieldsParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/stats/distinct") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Fields != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "fields", *params.Fields); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetAgentSummaryOsRequest generates requests for AgentsControllerGetAgentSummaryOs +func NewAgentsControllerGetAgentSummaryOsRequest(server string, params *AgentsControllerGetAgentSummaryOsParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/summary/os") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetAgentSummaryStatusRequest generates requests for AgentsControllerGetAgentSummaryStatus +func NewAgentsControllerGetAgentSummaryStatusRequest(server string, params *AgentsControllerGetAgentSummaryStatusParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/summary/status") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetAgentConfigRequest generates requests for AgentsControllerGetAgentConfig +func NewAgentsControllerGetAgentConfigRequest(server string, agentId AgentId, component Component, configuration Configuration, params *AgentsControllerGetAgentConfigParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + var pathParam1 string + + pathParam1, err = runtime.StyleParam("simple", false, "component", component) + if err != nil { + return nil, err + } + + var pathParam2 string + + pathParam2, err = runtime.StyleParam("simple", false, "configuration", configuration) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/%s/config/%s/%s", pathParam0, pathParam1, pathParam2) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerDeleteSingleAgentMultipleGroupsRequest generates requests for AgentsControllerDeleteSingleAgentMultipleGroups +func NewAgentsControllerDeleteSingleAgentMultipleGroupsRequest(server string, agentId AgentId, params *AgentsControllerDeleteSingleAgentMultipleGroupsParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/%s/group", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.GroupsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "groups_list", *params.GroupsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetSyncAgentRequest generates requests for AgentsControllerGetSyncAgent +func NewAgentsControllerGetSyncAgentRequest(server string, agentId AgentId, params *AgentsControllerGetSyncAgentParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/%s/group/is_sync", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerDeleteSingleAgentSingleGroupRequest generates requests for AgentsControllerDeleteSingleAgentSingleGroup +func NewAgentsControllerDeleteSingleAgentSingleGroupRequest(server string, agentId AgentId, groupId GroupId, params *AgentsControllerDeleteSingleAgentSingleGroupParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + var pathParam1 string + + pathParam1, err = runtime.StyleParam("simple", false, "group_id", groupId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/%s/group/%s", pathParam0, pathParam1) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerPutAgentSingleGroupRequest generates requests for AgentsControllerPutAgentSingleGroup +func NewAgentsControllerPutAgentSingleGroupRequest(server string, agentId AgentId, groupId GroupId, params *AgentsControllerPutAgentSingleGroupParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + var pathParam1 string + + pathParam1, err = runtime.StyleParam("simple", false, "group_id", groupId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/%s/group/%s", pathParam0, pathParam1) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.ForceSingleGroup != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "force_single_group", *params.ForceSingleGroup); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetAgentKeyRequest generates requests for AgentsControllerGetAgentKey +func NewAgentsControllerGetAgentKeyRequest(server string, agentId AgentId, params *AgentsControllerGetAgentKeyParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/%s/key", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerRestartAgentRequest generates requests for AgentsControllerRestartAgent +func NewAgentsControllerRestartAgentRequest(server string, agentId AgentId, params *AgentsControllerRestartAgentParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/%s/restart", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerPutUpgradeAgentRequest generates requests for AgentsControllerPutUpgradeAgent +func NewAgentsControllerPutUpgradeAgentRequest(server string, agentId AgentId, params *AgentsControllerPutUpgradeAgentParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/%s/upgrade", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WpkRepo != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wpk_repo", *params.WpkRepo); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Version != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "version", *params.Version); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.UseHttp != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "use_http", *params.UseHttp); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Force != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "force", *params.Force); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerPutUpgradeCustomAgentRequest generates requests for AgentsControllerPutUpgradeCustomAgent +func NewAgentsControllerPutUpgradeCustomAgentRequest(server string, agentId AgentId, params *AgentsControllerPutUpgradeCustomAgentParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/%s/upgrade_custom", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if queryFrag, err := runtime.StyleParam("form", true, "file_path", params.FilePath); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.Installer != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "installer", *params.Installer); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetAgentUpgradeRequest generates requests for AgentsControllerGetAgentUpgrade +func NewAgentsControllerGetAgentUpgradeRequest(server string, agentId AgentId, params *AgentsControllerGetAgentUpgradeParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/agents/%s/upgrade_result", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Timeout != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "timeout", *params.Timeout); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewCiscatControllerGetAgentsCiscatResultsRequest generates requests for CiscatControllerGetAgentsCiscatResults +func NewCiscatControllerGetAgentsCiscatResultsRequest(server string, agentId AgentId, params *CiscatControllerGetAgentsCiscatResultsParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/ciscat/%s/results", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Benchmark != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "benchmark", *params.Benchmark); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Profile != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "profile", *params.Profile); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pass != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pass", *params.Pass); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Fail != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "fail", *params.Fail); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Error != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "error", *params.Error); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Notchecked != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "notchecked", *params.Notchecked); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Unknown != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "unknown", *params.Unknown); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Score != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "score", *params.Score); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetApiConfigRequest generates requests for ClusterControllerGetApiConfig +func NewClusterControllerGetApiConfigRequest(server string, params *ClusterControllerGetApiConfigParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/api/config") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.NodesList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "nodes_list", *params.NodesList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetConfValidationRequest generates requests for ClusterControllerGetConfValidation +func NewClusterControllerGetConfValidationRequest(server string, params *ClusterControllerGetConfValidationParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/configuration/validation") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.NodesList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "nodes_list", *params.NodesList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetHealthcheckRequest generates requests for ClusterControllerGetHealthcheck +func NewClusterControllerGetHealthcheckRequest(server string, params *ClusterControllerGetHealthcheckParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/healthcheck") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.NodesList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "nodes_list", *params.NodesList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetConfigRequest generates requests for ClusterControllerGetConfig +func NewClusterControllerGetConfigRequest(server string, params *ClusterControllerGetConfigParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/local/config") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetClusterNodeRequest generates requests for ClusterControllerGetClusterNode +func NewClusterControllerGetClusterNodeRequest(server string, params *ClusterControllerGetClusterNodeParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/local/info") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetClusterNodesRequest generates requests for ClusterControllerGetClusterNodes +func NewClusterControllerGetClusterNodesRequest(server string, params *ClusterControllerGetClusterNodesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/nodes") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Type != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "type", *params.Type); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.NodesList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "nodes_list", *params.NodesList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerPutRestartRequest generates requests for ClusterControllerPutRestart +func NewClusterControllerPutRestartRequest(server string, params *ClusterControllerPutRestartParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/restart") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.NodesList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "nodes_list", *params.NodesList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetStatusRequest generates requests for ClusterControllerGetStatus +func NewClusterControllerGetStatusRequest(server string, params *ClusterControllerGetStatusParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/status") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetConfigurationNodeRequest generates requests for ClusterControllerGetConfigurationNode +func NewClusterControllerGetConfigurationNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetConfigurationNodeParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/%s/configuration", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Section != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "section", *params.Section); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Field != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "field", *params.Field); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetNodeConfigRequest generates requests for ClusterControllerGetNodeConfig +func NewClusterControllerGetNodeConfigRequest(server string, nodeId NodeId, component Component, configuration Configuration, params *ClusterControllerGetNodeConfigParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + var pathParam1 string + + pathParam1, err = runtime.StyleParam("simple", false, "component", component) + if err != nil { + return nil, err + } + + var pathParam2 string + + pathParam2, err = runtime.StyleParam("simple", false, "configuration", configuration) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/%s/configuration/%s/%s", pathParam0, pathParam1, pathParam2) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerDeleteFilesNodeRequest generates requests for ClusterControllerDeleteFilesNode +func NewClusterControllerDeleteFilesNodeRequest(server string, nodeId NodeId, params *ClusterControllerDeleteFilesNodeParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/%s/files", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if queryFrag, err := runtime.StyleParam("form", true, "path", params.Path); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetFilesNodeRequest generates requests for ClusterControllerGetFilesNode +func NewClusterControllerGetFilesNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetFilesNodeParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/%s/files", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if queryFrag, err := runtime.StyleParam("form", true, "path", params.Path); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerPutFilesNodeRequestWithBody generates requests for ClusterControllerPutFilesNode with any type of body +func NewClusterControllerPutFilesNodeRequestWithBody(server string, nodeId NodeId, params *ClusterControllerPutFilesNodeParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/%s/files", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if queryFrag, err := runtime.StyleParam("form", true, "path", params.Path); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.Overwrite != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "overwrite", *params.Overwrite); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewClusterControllerGetInfoNodeRequest generates requests for ClusterControllerGetInfoNode +func NewClusterControllerGetInfoNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetInfoNodeParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/%s/info", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetLogNodeRequest generates requests for ClusterControllerGetLogNode +func NewClusterControllerGetLogNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetLogNodeParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/%s/logs", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Tag != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "tag", *params.Tag); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Level != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "level", *params.Level); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetLogSummaryNodeRequest generates requests for ClusterControllerGetLogSummaryNode +func NewClusterControllerGetLogSummaryNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetLogSummaryNodeParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/%s/logs/summary", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetStatsNodeRequest generates requests for ClusterControllerGetStatsNode +func NewClusterControllerGetStatsNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetStatsNodeParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/%s/stats", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Date != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "date", *params.Date); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetStatsAnalysisdNodeRequest generates requests for ClusterControllerGetStatsAnalysisdNode +func NewClusterControllerGetStatsAnalysisdNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetStatsAnalysisdNodeParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/%s/stats/analysisd", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetStatsHourlyNodeRequest generates requests for ClusterControllerGetStatsHourlyNode +func NewClusterControllerGetStatsHourlyNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetStatsHourlyNodeParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/%s/stats/hourly", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetStatsRemotedNodeRequest generates requests for ClusterControllerGetStatsRemotedNode +func NewClusterControllerGetStatsRemotedNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetStatsRemotedNodeParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/%s/stats/remoted", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetStatsWeeklyNodeRequest generates requests for ClusterControllerGetStatsWeeklyNode +func NewClusterControllerGetStatsWeeklyNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetStatsWeeklyNodeParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/%s/stats/weekly", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewClusterControllerGetStatusNodeRequest generates requests for ClusterControllerGetStatusNode +func NewClusterControllerGetStatusNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetStatusNodeParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "node_id", nodeId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/cluster/%s/status", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewDecodersControllerGetDecodersRequest generates requests for DecodersControllerGetDecoders +func NewDecodersControllerGetDecodersRequest(server string, params *DecodersControllerGetDecodersParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/decoders") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.DecoderNames != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "decoder_names", *params.DecoderNames); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Filename != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "filename", *params.Filename); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RelativeDirname != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "relative_dirname", *params.RelativeDirname); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Status != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "status", *params.Status); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewDecodersControllerGetDecodersFilesRequest generates requests for DecodersControllerGetDecodersFiles +func NewDecodersControllerGetDecodersFilesRequest(server string, params *DecodersControllerGetDecodersFilesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/decoders/files") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Filename != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "filename", *params.Filename); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RelativeDirname != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "relative_dirname", *params.RelativeDirname); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Status != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "status", *params.Status); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewDecodersControllerGetDownloadFileRequest generates requests for DecodersControllerGetDownloadFile +func NewDecodersControllerGetDownloadFileRequest(server string, filename DownloadFile, params *DecodersControllerGetDownloadFileParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "filename", filename) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/decoders/files/%s/download", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewDecodersControllerGetDecodersParentsRequest generates requests for DecodersControllerGetDecodersParents +func NewDecodersControllerGetDecodersParentsRequest(server string, params *DecodersControllerGetDecodersParentsParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/decoders/parents") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewExperimentalControllerGetCisCatResultsRequest generates requests for ExperimentalControllerGetCisCatResults +func NewExperimentalControllerGetCisCatResultsRequest(server string, params *ExperimentalControllerGetCisCatResultsParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/experimental/ciscat/results") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Benchmark != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "benchmark", *params.Benchmark); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Profile != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "profile", *params.Profile); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pass != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pass", *params.Pass); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Fail != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "fail", *params.Fail); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Error != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "error", *params.Error); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Notchecked != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "notchecked", *params.Notchecked); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Unknown != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "unknown", *params.Unknown); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Score != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "score", *params.Score); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewExperimentalControllerClearSyscheckDatabaseRequest generates requests for ExperimentalControllerClearSyscheckDatabase +func NewExperimentalControllerClearSyscheckDatabaseRequest(server string, params *ExperimentalControllerClearSyscheckDatabaseParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/experimental/syscheck") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewExperimentalControllerGetHardwareInfoRequest generates requests for ExperimentalControllerGetHardwareInfo +func NewExperimentalControllerGetHardwareInfoRequest(server string, params *ExperimentalControllerGetHardwareInfoParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/experimental/syscollector/hardware") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RamFree != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "ram.free", *params.RamFree); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RamTotal != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "ram.total", *params.RamTotal); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.CpuCores != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "cpu.cores", *params.CpuCores); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.CpuMhz != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "cpu.mhz", *params.CpuMhz); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.CpuName != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "cpu.name", *params.CpuName); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.BoardSerial != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "board_serial", *params.BoardSerial); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewExperimentalControllerGetHotfixesInfoRequest generates requests for ExperimentalControllerGetHotfixesInfo +func NewExperimentalControllerGetHotfixesInfoRequest(server string, params *ExperimentalControllerGetHotfixesInfoParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/experimental/syscollector/hotfixes") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Hotfix != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "hotfix", *params.Hotfix); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewExperimentalControllerGetNetworkAddressInfoRequest generates requests for ExperimentalControllerGetNetworkAddressInfo +func NewExperimentalControllerGetNetworkAddressInfoRequest(server string, params *ExperimentalControllerGetNetworkAddressInfoParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/experimental/syscollector/netaddr") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Proto != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "proto", *params.Proto); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Address != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "address", *params.Address); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Broadcast != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "broadcast", *params.Broadcast); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Netmask != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "netmask", *params.Netmask); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewExperimentalControllerGetNetworkInterfaceInfoRequest generates requests for ExperimentalControllerGetNetworkInterfaceInfo +func NewExperimentalControllerGetNetworkInterfaceInfoRequest(server string, params *ExperimentalControllerGetNetworkInterfaceInfoParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/experimental/syscollector/netiface") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Name != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "name", *params.Name); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Adapter != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "adapter", *params.Adapter); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Type != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "type", *params.Type); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.State != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "state", *params.State); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Mtu != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "mtu", *params.Mtu); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.TxPackets != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "tx.packets", *params.TxPackets); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RxPackets != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "rx.packets", *params.RxPackets); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.TxBytes != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "tx.bytes", *params.TxBytes); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RxBytes != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "rx.bytes", *params.RxBytes); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.TxErrors != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "tx.errors", *params.TxErrors); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RxErrors != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "rx.errors", *params.RxErrors); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.TxDropped != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "tx.dropped", *params.TxDropped); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RxDropped != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "rx.dropped", *params.RxDropped); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewExperimentalControllerGetNetworkProtocolInfoRequest generates requests for ExperimentalControllerGetNetworkProtocolInfo +func NewExperimentalControllerGetNetworkProtocolInfoRequest(server string, params *ExperimentalControllerGetNetworkProtocolInfoParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/experimental/syscollector/netproto") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Iface != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "iface", *params.Iface); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Type != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "type", *params.Type); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Gateway != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "gateway", *params.Gateway); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Dhcp != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "dhcp", *params.Dhcp); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewExperimentalControllerGetOsInfoRequest generates requests for ExperimentalControllerGetOsInfo +func NewExperimentalControllerGetOsInfoRequest(server string, params *ExperimentalControllerGetOsInfoParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/experimental/syscollector/os") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.OsName != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "os.name", *params.OsName); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Architecture != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "architecture", *params.Architecture); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.OsVersion != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "os.version", *params.OsVersion); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Version != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "version", *params.Version); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Release != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "release", *params.Release); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewExperimentalControllerGetPackagesInfoRequest generates requests for ExperimentalControllerGetPackagesInfo +func NewExperimentalControllerGetPackagesInfoRequest(server string, params *ExperimentalControllerGetPackagesInfoParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/experimental/syscollector/packages") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Vendor != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "vendor", *params.Vendor); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Name != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "name", *params.Name); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Architecture != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "architecture", *params.Architecture); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Format != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "format", *params.Format); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Version != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "version", *params.Version); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewExperimentalControllerGetPortsInfoRequest generates requests for ExperimentalControllerGetPortsInfo +func NewExperimentalControllerGetPortsInfoRequest(server string, params *ExperimentalControllerGetPortsInfoParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/experimental/syscollector/ports") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pid != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pid", *params.Pid); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Protocol != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "protocol", *params.Protocol); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.LocalIp != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "local.ip", *params.LocalIp); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.LocalPort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "local.port", *params.LocalPort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RemoteIp != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "remote.ip", *params.RemoteIp); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.TxQueue != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "tx_queue", *params.TxQueue); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.State != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "state", *params.State); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Process != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "process", *params.Process); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewExperimentalControllerGetProcessesInfoRequest generates requests for ExperimentalControllerGetProcessesInfo +func NewExperimentalControllerGetProcessesInfoRequest(server string, params *ExperimentalControllerGetProcessesInfoParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/experimental/syscollector/processes") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pid != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pid", *params.Pid); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.State != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "state", *params.State); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Ppid != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "ppid", *params.Ppid); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Egroup != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "egroup", *params.Egroup); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Euser != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "euser", *params.Euser); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Fgroup != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "fgroup", *params.Fgroup); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Name != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "name", *params.Name); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Nlwp != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "nlwp", *params.Nlwp); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pgrp != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pgrp", *params.Pgrp); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Priority != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "priority", *params.Priority); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Rgroup != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "rgroup", *params.Rgroup); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Ruser != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "ruser", *params.Ruser); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sgroup != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sgroup", *params.Sgroup); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Suser != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "suser", *params.Suser); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerDeleteGroupsRequest generates requests for AgentsControllerDeleteGroups +func NewAgentsControllerDeleteGroupsRequest(server string, params *AgentsControllerDeleteGroupsParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/groups") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if queryFrag, err := runtime.StyleParam("form", true, "groups_list", params.GroupsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetListGroupRequest generates requests for AgentsControllerGetListGroup +func NewAgentsControllerGetListGroupRequest(server string, params *AgentsControllerGetListGroupParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/groups") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.GroupsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "groups_list", *params.GroupsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Hash != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "hash", *params.Hash); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerPostGroupRequest generates requests for AgentsControllerPostGroup +func NewAgentsControllerPostGroupRequest(server string, params *AgentsControllerPostGroupParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/groups") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if queryFrag, err := runtime.StyleParam("form", true, "group_id", params.GroupId); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("POST", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetAgentsInGroupRequest generates requests for AgentsControllerGetAgentsInGroup +func NewAgentsControllerGetAgentsInGroupRequest(server string, groupId GroupId, params *AgentsControllerGetAgentsInGroupParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "group_id", groupId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/groups/%s/agents", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Status != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "status", *params.Status); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetGroupConfigRequest generates requests for AgentsControllerGetGroupConfig +func NewAgentsControllerGetGroupConfigRequest(server string, groupId GroupId, params *AgentsControllerGetGroupConfigParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "group_id", groupId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/groups/%s/configuration", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerPutGroupConfigRequestWithBody generates requests for AgentsControllerPutGroupConfig with any type of body +func NewAgentsControllerPutGroupConfigRequestWithBody(server string, groupId GroupId, params *AgentsControllerPutGroupConfigParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "group_id", groupId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/groups/%s/configuration", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewAgentsControllerGetGroupFilesRequest generates requests for AgentsControllerGetGroupFiles +func NewAgentsControllerGetGroupFilesRequest(server string, groupId GroupId, params *AgentsControllerGetGroupFilesParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "group_id", groupId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/groups/%s/files", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Hash != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "hash", *params.Hash); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetGroupFileJsonRequest generates requests for AgentsControllerGetGroupFileJson +func NewAgentsControllerGetGroupFileJsonRequest(server string, groupId GroupId, fileName FileName, params *AgentsControllerGetGroupFileJsonParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "group_id", groupId) + if err != nil { + return nil, err + } + + var pathParam1 string + + pathParam1, err = runtime.StyleParam("simple", false, "file_name", fileName) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/groups/%s/files/%s/json", pathParam0, pathParam1) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Type != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "type", *params.Type); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewAgentsControllerGetGroupFileXmlRequest generates requests for AgentsControllerGetGroupFileXml +func NewAgentsControllerGetGroupFileXmlRequest(server string, groupId GroupId, fileName FileName, params *AgentsControllerGetGroupFileXmlParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "group_id", groupId) + if err != nil { + return nil, err + } + + var pathParam1 string + + pathParam1, err = runtime.StyleParam("simple", false, "file_name", fileName) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/groups/%s/files/%s/xml", pathParam0, pathParam1) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Type != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "type", *params.Type); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewListsControllerGetListsRequest generates requests for ListsControllerGetLists +func NewListsControllerGetListsRequest(server string, params *ListsControllerGetListsParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/lists") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RelativeDirname != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "relative_dirname", *params.RelativeDirname); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Filename != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "filename", *params.Filename); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewListsControllerGetListsFilesRequest generates requests for ListsControllerGetListsFiles +func NewListsControllerGetListsFilesRequest(server string, params *ListsControllerGetListsFilesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/lists/files") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RelativeDirname != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "relative_dirname", *params.RelativeDirname); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Filename != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "filename", *params.Filename); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerGetApiConfigRequest generates requests for ManagerControllerGetApiConfig +func NewManagerControllerGetApiConfigRequest(server string, params *ManagerControllerGetApiConfigParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/api/config") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerGetConfigurationRequest generates requests for ManagerControllerGetConfiguration +func NewManagerControllerGetConfigurationRequest(server string, params *ManagerControllerGetConfigurationParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/configuration") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Section != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "section", *params.Section); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Field != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "field", *params.Field); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerGetConfValidationRequest generates requests for ManagerControllerGetConfValidation +func NewManagerControllerGetConfValidationRequest(server string, params *ManagerControllerGetConfValidationParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/configuration/validation") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerGetManagerConfigOndemandRequest generates requests for ManagerControllerGetManagerConfigOndemand +func NewManagerControllerGetManagerConfigOndemandRequest(server string, component Component, configuration Configuration, params *ManagerControllerGetManagerConfigOndemandParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "component", component) + if err != nil { + return nil, err + } + + var pathParam1 string + + pathParam1, err = runtime.StyleParam("simple", false, "configuration", configuration) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/configuration/%s/%s", pathParam0, pathParam1) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerDeleteFilesRequest generates requests for ManagerControllerDeleteFiles +func NewManagerControllerDeleteFilesRequest(server string, params *ManagerControllerDeleteFilesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/files") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if queryFrag, err := runtime.StyleParam("form", true, "path", params.Path); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerGetFilesRequest generates requests for ManagerControllerGetFiles +func NewManagerControllerGetFilesRequest(server string, params *ManagerControllerGetFilesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/files") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if queryFrag, err := runtime.StyleParam("form", true, "path", params.Path); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerPutFilesRequestWithBody generates requests for ManagerControllerPutFiles with any type of body +func NewManagerControllerPutFilesRequestWithBody(server string, params *ManagerControllerPutFilesParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/files") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if queryFrag, err := runtime.StyleParam("form", true, "path", params.Path); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.Overwrite != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "overwrite", *params.Overwrite); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewManagerControllerGetInfoRequest generates requests for ManagerControllerGetInfo +func NewManagerControllerGetInfoRequest(server string, params *ManagerControllerGetInfoParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/info") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerGetLogRequest generates requests for ManagerControllerGetLog +func NewManagerControllerGetLogRequest(server string, params *ManagerControllerGetLogParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/logs") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Tag != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "tag", *params.Tag); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Level != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "level", *params.Level); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerGetLogSummaryRequest generates requests for ManagerControllerGetLogSummary +func NewManagerControllerGetLogSummaryRequest(server string, params *ManagerControllerGetLogSummaryParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/logs/summary") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerPutRestartRequest generates requests for ManagerControllerPutRestart +func NewManagerControllerPutRestartRequest(server string, params *ManagerControllerPutRestartParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/restart") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerGetStatsRequest generates requests for ManagerControllerGetStats +func NewManagerControllerGetStatsRequest(server string, params *ManagerControllerGetStatsParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/stats") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Date != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "date", *params.Date); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerGetStatsAnalysisdRequest generates requests for ManagerControllerGetStatsAnalysisd +func NewManagerControllerGetStatsAnalysisdRequest(server string, params *ManagerControllerGetStatsAnalysisdParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/stats/analysisd") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerGetStatsHourlyRequest generates requests for ManagerControllerGetStatsHourly +func NewManagerControllerGetStatsHourlyRequest(server string, params *ManagerControllerGetStatsHourlyParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/stats/hourly") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerGetStatsRemotedRequest generates requests for ManagerControllerGetStatsRemoted +func NewManagerControllerGetStatsRemotedRequest(server string, params *ManagerControllerGetStatsRemotedParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/stats/remoted") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerGetStatsWeeklyRequest generates requests for ManagerControllerGetStatsWeekly +func NewManagerControllerGetStatsWeeklyRequest(server string, params *ManagerControllerGetStatsWeeklyParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/stats/weekly") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewManagerControllerGetStatusRequest generates requests for ManagerControllerGetStatus +func NewManagerControllerGetStatusRequest(server string, params *ManagerControllerGetStatusParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/manager/status") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewMitreControllerGetAttackRequest generates requests for MitreControllerGetAttack +func NewMitreControllerGetAttackRequest(server string, params *MitreControllerGetAttackParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/mitre") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Id != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "id", *params.Id); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.PhaseName != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "phase_name", *params.PhaseName); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.PlatformName != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "platform_name", *params.PlatformName); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewOverviewControllerGetOverviewAgentsRequest generates requests for OverviewControllerGetOverviewAgents +func NewOverviewControllerGetOverviewAgentsRequest(server string, params *OverviewControllerGetOverviewAgentsParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/overview/agents") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewRulesControllerGetRulesRequest generates requests for RulesControllerGetRules +func NewRulesControllerGetRulesRequest(server string, params *RulesControllerGetRulesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/rules") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.RuleIds != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "rule_ids", *params.RuleIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Status != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "status", *params.Status); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Group != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "group", *params.Group); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Level != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "level", *params.Level); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Filename != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "filename", *params.Filename); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RelativeDirname != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "relative_dirname", *params.RelativeDirname); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.PciDss != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pci_dss", *params.PciDss); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Gdpr != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "gdpr", *params.Gdpr); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Gpg13 != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "gpg13", *params.Gpg13); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Hipaa != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "hipaa", *params.Hipaa); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Nist80053 != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "nist-800-53", *params.Nist80053); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Tsc != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "tsc", *params.Tsc); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Mitre != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "mitre", *params.Mitre); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewRulesControllerGetRulesFilesRequest generates requests for RulesControllerGetRulesFiles +func NewRulesControllerGetRulesFilesRequest(server string, params *RulesControllerGetRulesFilesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/rules/files") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RelativeDirname != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "relative_dirname", *params.RelativeDirname); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Filename != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "filename", *params.Filename); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Status != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "status", *params.Status); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewRulesControllerGetDownloadFileRequest generates requests for RulesControllerGetDownloadFile +func NewRulesControllerGetDownloadFileRequest(server string, filename DownloadFile, params *RulesControllerGetDownloadFileParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "filename", filename) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/rules/files/%s/download", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewRulesControllerGetRulesGroupsRequest generates requests for RulesControllerGetRulesGroups +func NewRulesControllerGetRulesGroupsRequest(server string, params *RulesControllerGetRulesGroupsParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/rules/groups") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewRulesControllerGetRulesRequirementRequest generates requests for RulesControllerGetRulesRequirement +func NewRulesControllerGetRulesRequirementRequest(server string, requirement RuleRequirement, params *RulesControllerGetRulesRequirementParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "requirement", requirement) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/rules/requirement/%s", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewScaControllerGetScaAgentRequest generates requests for ScaControllerGetScaAgent +func NewScaControllerGetScaAgentRequest(server string, agentId AgentId, params *ScaControllerGetScaAgentParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/sca/%s", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Name != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "name", *params.Name); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Description != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "description", *params.Description); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.References != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "references", *params.References); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewScaControllerGetScaChecksRequest generates requests for ScaControllerGetScaChecks +func NewScaControllerGetScaChecksRequest(server string, agentId AgentId, policyId PolicyId, params *ScaControllerGetScaChecksParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + var pathParam1 string + + pathParam1, err = runtime.StyleParam("simple", false, "policy_id", policyId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/sca/%s/checks/%s", pathParam0, pathParam1) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Title != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "title", *params.Title); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Description != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "description", *params.Description); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Rationale != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "rationale", *params.Rationale); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Remediation != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "remediation", *params.Remediation); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Command != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "command", *params.Command); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Status != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "status", *params.Status); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Reason != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "reason", *params.Reason); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.File != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "file", *params.File); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Process != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "process", *params.Process); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Directory != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "directory", *params.Directory); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Registry != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "registry", *params.Registry); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.References != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "references", *params.References); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Result != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "result", *params.Result); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Condition != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "condition", *params.Condition); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerGetRbacActionsRequest generates requests for SecurityControllerGetRbacActions +func NewSecurityControllerGetRbacActionsRequest(server string, params *SecurityControllerGetRbacActionsParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/actions") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Endpoint != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "endpoint", *params.Endpoint); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerDeleteSecurityConfigRequest generates requests for SecurityControllerDeleteSecurityConfig +func NewSecurityControllerDeleteSecurityConfigRequest(server string, params *SecurityControllerDeleteSecurityConfigParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/config") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerGetSecurityConfigRequest generates requests for SecurityControllerGetSecurityConfig +func NewSecurityControllerGetSecurityConfigRequest(server string, params *SecurityControllerGetSecurityConfigParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/config") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerPutSecurityConfigRequest calls the generic SecurityControllerPutSecurityConfig builder with application/json body +func NewSecurityControllerPutSecurityConfigRequest(server string, params *SecurityControllerPutSecurityConfigParams, body SecurityControllerPutSecurityConfigJSONRequestBody) (*http.Request, error) { + var bodyReader io.Reader + buf, err := json.Marshal(body) + if err != nil { + return nil, err + } + bodyReader = bytes.NewReader(buf) + return NewSecurityControllerPutSecurityConfigRequestWithBody(server, params, "application/json", bodyReader) +} + +// NewSecurityControllerPutSecurityConfigRequestWithBody generates requests for SecurityControllerPutSecurityConfig with any type of body +func NewSecurityControllerPutSecurityConfigRequestWithBody(server string, params *SecurityControllerPutSecurityConfigParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/config") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewSecurityControllerRemovePoliciesRequest generates requests for SecurityControllerRemovePolicies +func NewSecurityControllerRemovePoliciesRequest(server string, params *SecurityControllerRemovePoliciesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/policies") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if queryFrag, err := runtime.StyleParam("form", true, "policy_ids", params.PolicyIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerGetPoliciesRequest generates requests for SecurityControllerGetPolicies +func NewSecurityControllerGetPoliciesRequest(server string, params *SecurityControllerGetPoliciesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/policies") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.PolicyIds != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "policy_ids", *params.PolicyIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerAddPolicyRequest calls the generic SecurityControllerAddPolicy builder with application/json body +func NewSecurityControllerAddPolicyRequest(server string, params *SecurityControllerAddPolicyParams, body SecurityControllerAddPolicyJSONRequestBody) (*http.Request, error) { + var bodyReader io.Reader + buf, err := json.Marshal(body) + if err != nil { + return nil, err + } + bodyReader = bytes.NewReader(buf) + return NewSecurityControllerAddPolicyRequestWithBody(server, params, "application/json", bodyReader) +} + +// NewSecurityControllerAddPolicyRequestWithBody generates requests for SecurityControllerAddPolicy with any type of body +func NewSecurityControllerAddPolicyRequestWithBody(server string, params *SecurityControllerAddPolicyParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/policies") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("POST", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewSecurityControllerUpdatePolicyRequest calls the generic SecurityControllerUpdatePolicy builder with application/json body +func NewSecurityControllerUpdatePolicyRequest(server string, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, body SecurityControllerUpdatePolicyJSONRequestBody) (*http.Request, error) { + var bodyReader io.Reader + buf, err := json.Marshal(body) + if err != nil { + return nil, err + } + bodyReader = bytes.NewReader(buf) + return NewSecurityControllerUpdatePolicyRequestWithBody(server, policyId, params, "application/json", bodyReader) +} + +// NewSecurityControllerUpdatePolicyRequestWithBody generates requests for SecurityControllerUpdatePolicy with any type of body +func NewSecurityControllerUpdatePolicyRequestWithBody(server string, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "policy_id", policyId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/policies/%s", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewSecurityControllerGetRbacResourcesRequest generates requests for SecurityControllerGetRbacResources +func NewSecurityControllerGetRbacResourcesRequest(server string, params *SecurityControllerGetRbacResourcesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/resources") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Resource != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "resource", *params.Resource); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerRemoveRolesRequest generates requests for SecurityControllerRemoveRoles +func NewSecurityControllerRemoveRolesRequest(server string, params *SecurityControllerRemoveRolesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/roles") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if queryFrag, err := runtime.StyleParam("form", true, "role_ids", params.RoleIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerGetRolesRequest generates requests for SecurityControllerGetRoles +func NewSecurityControllerGetRolesRequest(server string, params *SecurityControllerGetRolesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/roles") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.RoleIds != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "role_ids", *params.RoleIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerAddRoleRequest calls the generic SecurityControllerAddRole builder with application/json body +func NewSecurityControllerAddRoleRequest(server string, params *SecurityControllerAddRoleParams, body SecurityControllerAddRoleJSONRequestBody) (*http.Request, error) { + var bodyReader io.Reader + buf, err := json.Marshal(body) + if err != nil { + return nil, err + } + bodyReader = bytes.NewReader(buf) + return NewSecurityControllerAddRoleRequestWithBody(server, params, "application/json", bodyReader) +} + +// NewSecurityControllerAddRoleRequestWithBody generates requests for SecurityControllerAddRole with any type of body +func NewSecurityControllerAddRoleRequestWithBody(server string, params *SecurityControllerAddRoleParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/roles") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("POST", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewSecurityControllerUpdateRoleRequest calls the generic SecurityControllerUpdateRole builder with application/json body +func NewSecurityControllerUpdateRoleRequest(server string, roleId RoleId, params *SecurityControllerUpdateRoleParams, body SecurityControllerUpdateRoleJSONRequestBody) (*http.Request, error) { + var bodyReader io.Reader + buf, err := json.Marshal(body) + if err != nil { + return nil, err + } + bodyReader = bytes.NewReader(buf) + return NewSecurityControllerUpdateRoleRequestWithBody(server, roleId, params, "application/json", bodyReader) +} + +// NewSecurityControllerUpdateRoleRequestWithBody generates requests for SecurityControllerUpdateRole with any type of body +func NewSecurityControllerUpdateRoleRequestWithBody(server string, roleId RoleId, params *SecurityControllerUpdateRoleParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "role_id", roleId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/roles/%s", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewSecurityControllerRemoveRolePolicyRequest generates requests for SecurityControllerRemoveRolePolicy +func NewSecurityControllerRemoveRolePolicyRequest(server string, roleId RoleId, params *SecurityControllerRemoveRolePolicyParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "role_id", roleId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/roles/%s/policies", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if queryFrag, err := runtime.StyleParam("form", true, "policy_ids", params.PolicyIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerSetRolePolicyRequest generates requests for SecurityControllerSetRolePolicy +func NewSecurityControllerSetRolePolicyRequest(server string, roleId RoleId, params *SecurityControllerSetRolePolicyParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "role_id", roleId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/roles/%s/policies", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if queryFrag, err := runtime.StyleParam("form", true, "policy_ids", params.PolicyIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.Position != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "position", *params.Position); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("POST", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerRemoveRoleRuleRequest generates requests for SecurityControllerRemoveRoleRule +func NewSecurityControllerRemoveRoleRuleRequest(server string, roleId RoleId, params *SecurityControllerRemoveRoleRuleParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "role_id", roleId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/roles/%s/rules", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if queryFrag, err := runtime.StyleParam("form", true, "rule_ids", params.RuleIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerSetRoleRuleRequest generates requests for SecurityControllerSetRoleRule +func NewSecurityControllerSetRoleRuleRequest(server string, roleId RoleId, params *SecurityControllerSetRoleRuleParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "role_id", roleId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/roles/%s/rules", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if queryFrag, err := runtime.StyleParam("form", true, "rule_ids", params.RuleIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("POST", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerRemoveRulesRequest generates requests for SecurityControllerRemoveRules +func NewSecurityControllerRemoveRulesRequest(server string, params *SecurityControllerRemoveRulesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/rules") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if queryFrag, err := runtime.StyleParam("form", true, "rule_ids", params.RuleIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerGetRulesRequest generates requests for SecurityControllerGetRules +func NewSecurityControllerGetRulesRequest(server string, params *SecurityControllerGetRulesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/rules") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.RuleIds != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "rule_ids", *params.RuleIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerAddRuleRequest calls the generic SecurityControllerAddRule builder with application/json body +func NewSecurityControllerAddRuleRequest(server string, params *SecurityControllerAddRuleParams, body SecurityControllerAddRuleJSONRequestBody) (*http.Request, error) { + var bodyReader io.Reader + buf, err := json.Marshal(body) + if err != nil { + return nil, err + } + bodyReader = bytes.NewReader(buf) + return NewSecurityControllerAddRuleRequestWithBody(server, params, "application/json", bodyReader) +} + +// NewSecurityControllerAddRuleRequestWithBody generates requests for SecurityControllerAddRule with any type of body +func NewSecurityControllerAddRuleRequestWithBody(server string, params *SecurityControllerAddRuleParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/rules") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("POST", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewSecurityControllerUpdateRuleRequest calls the generic SecurityControllerUpdateRule builder with application/json body +func NewSecurityControllerUpdateRuleRequest(server string, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, body SecurityControllerUpdateRuleJSONRequestBody) (*http.Request, error) { + var bodyReader io.Reader + buf, err := json.Marshal(body) + if err != nil { + return nil, err + } + bodyReader = bytes.NewReader(buf) + return NewSecurityControllerUpdateRuleRequestWithBody(server, ruleId, params, "application/json", bodyReader) +} + +// NewSecurityControllerUpdateRuleRequestWithBody generates requests for SecurityControllerUpdateRule with any type of body +func NewSecurityControllerUpdateRuleRequestWithBody(server string, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "rule_id", ruleId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/rules/%s", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewSecurityControllerLogoutUserRequest generates requests for SecurityControllerLogoutUser +func NewSecurityControllerLogoutUserRequest(server string) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/user/authenticate") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerLoginUserRequest generates requests for SecurityControllerLoginUser +func NewSecurityControllerLoginUserRequest(server string, params *SecurityControllerLoginUserParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/user/authenticate") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Raw != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "raw", *params.Raw); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerLoginUserRunAsRequest calls the generic SecurityControllerLoginUserRunAs builder with application/json body +func NewSecurityControllerLoginUserRunAsRequest(server string, params *SecurityControllerLoginUserParams, body SecurityControllerLoginUserJSONRequestBody) (*http.Request, error) { + var bodyReader io.Reader + buf, err := json.Marshal(body) + if err != nil { + return nil, err + } + bodyReader = bytes.NewReader(buf) + return NewSecurityControllerLoginUserRunAsRequestWithBody(server, params, "application/json", bodyReader) +} + +// NewSecurityControllerLoginUserRunAsRequestWithBody generates requests for SecurityControllerLoginUserRunAs with any type of body +func NewSecurityControllerLoginUserRunAsRequestWithBody(server string, params *SecurityControllerLoginUserParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/user/authenticate/run_as") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Raw != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "raw", *params.Raw); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("POST", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewSecurityControllerRevokeAllTokensRequest generates requests for SecurityControllerRevokeAllTokens +func NewSecurityControllerRevokeAllTokensRequest(server string) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/user/revoke") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + req, err := http.NewRequest("PUT", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerDeleteUsersRequest generates requests for SecurityControllerDeleteUsers +func NewSecurityControllerDeleteUsersRequest(server string, params *SecurityControllerDeleteUsersParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/users") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if queryFrag, err := runtime.StyleParam("form", true, "user_ids", params.UserIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerGetUsersRequest generates requests for SecurityControllerGetUsers +func NewSecurityControllerGetUsersRequest(server string, params *SecurityControllerGetUsersParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/users") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.UserIds != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "user_ids", *params.UserIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerCreateUserRequest calls the generic SecurityControllerCreateUser builder with application/json body +func NewSecurityControllerCreateUserRequest(server string, params *SecurityControllerCreateUserParams, body SecurityControllerCreateUserJSONRequestBody) (*http.Request, error) { + var bodyReader io.Reader + buf, err := json.Marshal(body) + if err != nil { + return nil, err + } + bodyReader = bytes.NewReader(buf) + return NewSecurityControllerCreateUserRequestWithBody(server, params, "application/json", bodyReader) +} + +// NewSecurityControllerCreateUserRequestWithBody generates requests for SecurityControllerCreateUser with any type of body +func NewSecurityControllerCreateUserRequestWithBody(server string, params *SecurityControllerCreateUserParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/users") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("POST", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewSecurityControllerGetUserMeRequest generates requests for SecurityControllerGetUserMe +func NewSecurityControllerGetUserMeRequest(server string, params *SecurityControllerGetUserMeParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/users/me") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerGetUserMePoliciesRequest generates requests for SecurityControllerGetUserMePolicies +func NewSecurityControllerGetUserMePoliciesRequest(server string, params *SecurityControllerGetUserMePoliciesParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/users/me/policies") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerUpdateUserRequest calls the generic SecurityControllerUpdateUser builder with application/json body +func NewSecurityControllerUpdateUserRequest(server string, userId UserIdRequired, params *SecurityControllerUpdateUserParams, body SecurityControllerUpdateUserJSONRequestBody) (*http.Request, error) { + var bodyReader io.Reader + buf, err := json.Marshal(body) + if err != nil { + return nil, err + } + bodyReader = bytes.NewReader(buf) + return NewSecurityControllerUpdateUserRequestWithBody(server, userId, params, "application/json", bodyReader) +} + +// NewSecurityControllerUpdateUserRequestWithBody generates requests for SecurityControllerUpdateUser with any type of body +func NewSecurityControllerUpdateUserRequestWithBody(server string, userId UserIdRequired, params *SecurityControllerUpdateUserParams, contentType string, body io.Reader) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "user_id", userId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/users/%s", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), body) + if err != nil { + return nil, err + } + + req.Header.Add("Content-Type", contentType) + return req, nil +} + +// NewSecurityControllerRemoveUserRoleRequest generates requests for SecurityControllerRemoveUserRole +func NewSecurityControllerRemoveUserRoleRequest(server string, userId UserIdRequired, params *SecurityControllerRemoveUserRoleParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "user_id", userId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/users/%s/roles", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if queryFrag, err := runtime.StyleParam("form", true, "role_ids", params.RoleIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSecurityControllerSetUserRoleRequest generates requests for SecurityControllerSetUserRole +func NewSecurityControllerSetUserRoleRequest(server string, userId UserIdRequired, params *SecurityControllerSetUserRoleParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "user_id", userId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/security/users/%s/roles", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if queryFrag, err := runtime.StyleParam("form", true, "role_ids", params.RoleIds); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + if params.Position != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "position", *params.Position); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("POST", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSyscheckControllerPutSyscheckRequest generates requests for SyscheckControllerPutSyscheck +func NewSyscheckControllerPutSyscheckRequest(server string, params *SyscheckControllerPutSyscheckParams) (*http.Request, error) { + var err error + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/syscheck") + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.AgentsList != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "agents_list", *params.AgentsList); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("PUT", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSyscheckControllerDeleteSyscheckAgentRequest generates requests for SyscheckControllerDeleteSyscheckAgent +func NewSyscheckControllerDeleteSyscheckAgentRequest(server string, agentId AgentId, params *SyscheckControllerDeleteSyscheckAgentParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/syscheck/%s", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("DELETE", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSyscheckControllerGetSyscheckAgentRequest generates requests for SyscheckControllerGetSyscheckAgent +func NewSyscheckControllerGetSyscheckAgentRequest(server string, agentId AgentId, params *SyscheckControllerGetSyscheckAgentParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/syscheck/%s", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.File != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "file", *params.File); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Type != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "type", *params.Type); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Summary != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "summary", *params.Summary); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Md5 != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "md5", *params.Md5); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sha1 != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sha1", *params.Sha1); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sha256 != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sha256", *params.Sha256); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Hash != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "hash", *params.Hash); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Distinct != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "distinct", *params.Distinct); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSyscheckControllerGetLastScanAgentRequest generates requests for SyscheckControllerGetLastScanAgent +func NewSyscheckControllerGetLastScanAgentRequest(server string, agentId AgentId, params *SyscheckControllerGetLastScanAgentParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/syscheck/%s/last_scan", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSyscollectorControllerGetHardwareInfoRequest generates requests for SyscollectorControllerGetHardwareInfo +func NewSyscollectorControllerGetHardwareInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetHardwareInfoParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/syscollector/%s/hardware", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSyscollectorControllerGetHotfixInfoRequest generates requests for SyscollectorControllerGetHotfixInfo +func NewSyscollectorControllerGetHotfixInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetHotfixInfoParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/syscollector/%s/hotfixes", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Hotfix != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "hotfix", *params.Hotfix); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSyscollectorControllerGetNetworkAddressInfoRequest generates requests for SyscollectorControllerGetNetworkAddressInfo +func NewSyscollectorControllerGetNetworkAddressInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetNetworkAddressInfoParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/syscollector/%s/netaddr", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Iface != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "iface", *params.Iface); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Proto != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "proto", *params.Proto); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Address != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "address", *params.Address); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Broadcast != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "broadcast", *params.Broadcast); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Netmask != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "netmask", *params.Netmask); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSyscollectorControllerGetNetworkInterfaceInfoRequest generates requests for SyscollectorControllerGetNetworkInterfaceInfo +func NewSyscollectorControllerGetNetworkInterfaceInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetNetworkInterfaceInfoParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/syscollector/%s/netiface", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Name != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "name", *params.Name); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Adapter != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "adapter", *params.Adapter); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Type != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "type", *params.Type); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.State != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "state", *params.State); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Mtu != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "mtu", *params.Mtu); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.TxPackets != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "tx.packets", *params.TxPackets); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RxPackets != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "rx.packets", *params.RxPackets); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.TxBytes != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "tx.bytes", *params.TxBytes); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RxBytes != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "rx.bytes", *params.RxBytes); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.TxErrors != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "tx.errors", *params.TxErrors); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RxErrors != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "rx.errors", *params.RxErrors); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.TxDropped != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "tx.dropped", *params.TxDropped); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RxDropped != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "rx.dropped", *params.RxDropped); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSyscollectorControllerGetNetworkProtocolInfoRequest generates requests for SyscollectorControllerGetNetworkProtocolInfo +func NewSyscollectorControllerGetNetworkProtocolInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetNetworkProtocolInfoParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/syscollector/%s/netproto", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Iface != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "iface", *params.Iface); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Type != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "type", *params.Type); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Gateway != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "gateway", *params.Gateway); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Dhcp != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "dhcp", *params.Dhcp); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSyscollectorControllerGetOsInfoRequest generates requests for SyscollectorControllerGetOsInfo +func NewSyscollectorControllerGetOsInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetOsInfoParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/syscollector/%s/os", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSyscollectorControllerGetPackagesInfoRequest generates requests for SyscollectorControllerGetPackagesInfo +func NewSyscollectorControllerGetPackagesInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetPackagesInfoParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/syscollector/%s/packages", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Vendor != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "vendor", *params.Vendor); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Name != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "name", *params.Name); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Architecture != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "architecture", *params.Architecture); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Format != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "format", *params.Format); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Version != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "version", *params.Version); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSyscollectorControllerGetPortsInfoRequest generates requests for SyscollectorControllerGetPortsInfo +func NewSyscollectorControllerGetPortsInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetPortsInfoParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/syscollector/%s/ports", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pid != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pid", *params.Pid); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Protocol != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "protocol", *params.Protocol); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.LocalIp != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "local.ip", *params.LocalIp); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.LocalPort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "local.port", *params.LocalPort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.RemoteIp != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "remote.ip", *params.RemoteIp); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.TxQueue != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "tx_queue", *params.TxQueue); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.State != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "state", *params.State); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Process != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "process", *params.Process); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// NewSyscollectorControllerGetProcessesInfoRequest generates requests for SyscollectorControllerGetProcessesInfo +func NewSyscollectorControllerGetProcessesInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetProcessesInfoParams) (*http.Request, error) { + var err error + + var pathParam0 string + + pathParam0, err = runtime.StyleParam("simple", false, "agent_id", agentId) + if err != nil { + return nil, err + } + + queryUrl, err := url.Parse(server) + if err != nil { + return nil, err + } + + basePath := fmt.Sprintf("/syscollector/%s/processes", pathParam0) + if basePath[0] == '/' { + basePath = basePath[1:] + } + + queryUrl, err = queryUrl.Parse(basePath) + if err != nil { + return nil, err + } + + queryValues := queryUrl.Query() + + if params.Pretty != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pretty", *params.Pretty); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.WaitForComplete != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "wait_for_complete", *params.WaitForComplete); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Offset != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "offset", *params.Offset); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Limit != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "limit", *params.Limit); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sort != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sort", *params.Sort); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Search != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "search", *params.Search); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Select != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "select", *params.Select); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pid != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pid", *params.Pid); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.State != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "state", *params.State); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Ppid != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "ppid", *params.Ppid); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Egroup != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "egroup", *params.Egroup); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Euser != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "euser", *params.Euser); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Fgroup != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "fgroup", *params.Fgroup); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Name != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "name", *params.Name); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Nlwp != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "nlwp", *params.Nlwp); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Pgrp != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "pgrp", *params.Pgrp); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Priority != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "priority", *params.Priority); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Rgroup != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "rgroup", *params.Rgroup); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Ruser != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "ruser", *params.Ruser); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Sgroup != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "sgroup", *params.Sgroup); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Suser != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "suser", *params.Suser); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + if params.Q != nil { + + if queryFrag, err := runtime.StyleParam("form", true, "q", *params.Q); err != nil { + return nil, err + } else if parsed, err := url.ParseQuery(queryFrag); err != nil { + return nil, err + } else { + for k, v := range parsed { + for _, v2 := range v { + queryValues.Add(k, v2) + } + } + } + + } + + queryUrl.RawQuery = queryValues.Encode() + + req, err := http.NewRequest("GET", queryUrl.String(), nil) + if err != nil { + return nil, err + } + + return req, nil +} + +// ClientWithResponses builds on ClientInterface to offer response payloads +type ClientWithResponses struct { + ClientInterface +} + +// NewClientWithResponses creates a new ClientWithResponses, which wraps +// Client with return type handling +func NewClientWithResponses(server string, opts ...ClientOption) (*ClientWithResponses, error) { + client, err := NewClient(server, opts...) + if err != nil { + return nil, err + } + return &ClientWithResponses{client}, nil +} + +// WithBaseURL overrides the baseURL. +func WithBaseURL(baseURL string) ClientOption { + return func(c *Client) error { + newBaseURL, err := url.Parse(baseURL) + if err != nil { + return err + } + c.Server = newBaseURL.String() + return nil + } +} + +// ClientWithResponsesInterface is the interface specification for the client with responses above. +type ClientWithResponsesInterface interface { + // DefaultControllerDefaultInfo request + DefaultControllerDefaultInfoWithResponse(ctx context.Context, params *DefaultControllerDefaultInfoParams) (*DefaultControllerDefaultInfoResponse, error) + + // ActiveResponseControllerRunCommand request with any body + ActiveResponseControllerRunCommandWithBodyWithResponse(ctx context.Context, params *ActiveResponseControllerRunCommandParams, contentType string, body io.Reader) (*ActiveResponseControllerRunCommandResponse, error) + + ActiveResponseControllerRunCommandWithResponse(ctx context.Context, params *ActiveResponseControllerRunCommandParams, body ActiveResponseControllerRunCommandJSONRequestBody) (*ActiveResponseControllerRunCommandResponse, error) + + // AgentsControllerDeleteAgents request + AgentsControllerDeleteAgentsWithResponse(ctx context.Context, params *AgentsControllerDeleteAgentsParams) (*AgentsControllerDeleteAgentsResponse, error) + + // AgentsControllerGetAgents request + AgentsControllerGetAgentsWithResponse(ctx context.Context, params *AgentsControllerGetAgentsParams) (*AgentsControllerGetAgentsResponse, error) + + // AgentsControllerAddAgent request with any body + AgentsControllerAddAgentWithBodyWithResponse(ctx context.Context, params *AgentsControllerAddAgentParams, contentType string, body io.Reader) (*AgentsControllerAddAgentResponse, error) + + AgentsControllerAddAgentWithResponse(ctx context.Context, params *AgentsControllerAddAgentParams, body AgentsControllerAddAgentJSONRequestBody) (*AgentsControllerAddAgentResponse, error) + + // AgentsControllerDeleteMultipleAgentSingleGroup request + AgentsControllerDeleteMultipleAgentSingleGroupWithResponse(ctx context.Context, params *AgentsControllerDeleteMultipleAgentSingleGroupParams) (*AgentsControllerDeleteMultipleAgentSingleGroupResponse, error) + + // AgentsControllerPutMultipleAgentSingleGroup request + AgentsControllerPutMultipleAgentSingleGroupWithResponse(ctx context.Context, params *AgentsControllerPutMultipleAgentSingleGroupParams) (*AgentsControllerPutMultipleAgentSingleGroupResponse, error) + + // AgentsControllerRestartAgentsByGroup request + AgentsControllerRestartAgentsByGroupWithResponse(ctx context.Context, groupId GroupId, params *AgentsControllerRestartAgentsByGroupParams) (*AgentsControllerRestartAgentsByGroupResponse, error) + + // AgentsControllerInsertAgent request with any body + AgentsControllerInsertAgentWithBodyWithResponse(ctx context.Context, params *AgentsControllerInsertAgentParams, contentType string, body io.Reader) (*AgentsControllerInsertAgentResponse, error) + + AgentsControllerInsertAgentWithResponse(ctx context.Context, params *AgentsControllerInsertAgentParams, body AgentsControllerInsertAgentJSONRequestBody) (*AgentsControllerInsertAgentResponse, error) + + // AgentsControllerPostNewAgent request + AgentsControllerPostNewAgentWithResponse(ctx context.Context, params *AgentsControllerPostNewAgentParams) (*AgentsControllerPostNewAgentResponse, error) + + // AgentsControllerGetAgentNoGroup request + AgentsControllerGetAgentNoGroupWithResponse(ctx context.Context, params *AgentsControllerGetAgentNoGroupParams) (*AgentsControllerGetAgentNoGroupResponse, error) + + // AgentsControllerRestartAgentsByNode request + AgentsControllerRestartAgentsByNodeWithResponse(ctx context.Context, nodeId NodeId, params *AgentsControllerRestartAgentsByNodeParams) (*AgentsControllerRestartAgentsByNodeResponse, error) + + // AgentsControllerGetAgentOutdated request + AgentsControllerGetAgentOutdatedWithResponse(ctx context.Context, params *AgentsControllerGetAgentOutdatedParams) (*AgentsControllerGetAgentOutdatedResponse, error) + + // AgentsControllerRestartAgents request + AgentsControllerRestartAgentsWithResponse(ctx context.Context, params *AgentsControllerRestartAgentsParams) (*AgentsControllerRestartAgentsResponse, error) + + // AgentsControllerGetAgentFields request + AgentsControllerGetAgentFieldsWithResponse(ctx context.Context, params *AgentsControllerGetAgentFieldsParams) (*AgentsControllerGetAgentFieldsResponse, error) + + // AgentsControllerGetAgentSummaryOs request + AgentsControllerGetAgentSummaryOsWithResponse(ctx context.Context, params *AgentsControllerGetAgentSummaryOsParams) (*AgentsControllerGetAgentSummaryOsResponse, error) + + // AgentsControllerGetAgentSummaryStatus request + AgentsControllerGetAgentSummaryStatusWithResponse(ctx context.Context, params *AgentsControllerGetAgentSummaryStatusParams) (*AgentsControllerGetAgentSummaryStatusResponse, error) + + // AgentsControllerGetAgentConfig request + AgentsControllerGetAgentConfigWithResponse(ctx context.Context, agentId AgentId, component Component, configuration Configuration, params *AgentsControllerGetAgentConfigParams) (*AgentsControllerGetAgentConfigResponse, error) + + // AgentsControllerDeleteSingleAgentMultipleGroups request + AgentsControllerDeleteSingleAgentMultipleGroupsWithResponse(ctx context.Context, agentId AgentId, params *AgentsControllerDeleteSingleAgentMultipleGroupsParams) (*AgentsControllerDeleteSingleAgentMultipleGroupsResponse, error) + + // AgentsControllerGetSyncAgent request + AgentsControllerGetSyncAgentWithResponse(ctx context.Context, agentId AgentId, params *AgentsControllerGetSyncAgentParams) (*AgentsControllerGetSyncAgentResponse, error) + + // AgentsControllerDeleteSingleAgentSingleGroup request + AgentsControllerDeleteSingleAgentSingleGroupWithResponse(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentsControllerDeleteSingleAgentSingleGroupParams) (*AgentsControllerDeleteSingleAgentSingleGroupResponse, error) + + // AgentsControllerPutAgentSingleGroup request + AgentsControllerPutAgentSingleGroupWithResponse(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentsControllerPutAgentSingleGroupParams) (*AgentsControllerPutAgentSingleGroupResponse, error) + + // AgentsControllerGetAgentKey request + AgentsControllerGetAgentKeyWithResponse(ctx context.Context, agentId AgentId, params *AgentsControllerGetAgentKeyParams) (*AgentsControllerGetAgentKeyResponse, error) + + // AgentsControllerRestartAgent request + AgentsControllerRestartAgentWithResponse(ctx context.Context, agentId AgentId, params *AgentsControllerRestartAgentParams) (*AgentsControllerRestartAgentResponse, error) + + // AgentsControllerPutUpgradeAgent request + AgentsControllerPutUpgradeAgentWithResponse(ctx context.Context, agentId AgentId, params *AgentsControllerPutUpgradeAgentParams) (*AgentsControllerPutUpgradeAgentResponse, error) + + // AgentsControllerPutUpgradeCustomAgent request + AgentsControllerPutUpgradeCustomAgentWithResponse(ctx context.Context, agentId AgentId, params *AgentsControllerPutUpgradeCustomAgentParams) (*AgentsControllerPutUpgradeCustomAgentResponse, error) + + // AgentsControllerGetAgentUpgrade request + AgentsControllerGetAgentUpgradeWithResponse(ctx context.Context, agentId AgentId, params *AgentsControllerGetAgentUpgradeParams) (*AgentsControllerGetAgentUpgradeResponse, error) + + // CiscatControllerGetAgentsCiscatResults request + CiscatControllerGetAgentsCiscatResultsWithResponse(ctx context.Context, agentId AgentId, params *CiscatControllerGetAgentsCiscatResultsParams) (*CiscatControllerGetAgentsCiscatResultsResponse, error) + + // ClusterControllerGetApiConfig request + ClusterControllerGetApiConfigWithResponse(ctx context.Context, params *ClusterControllerGetApiConfigParams) (*ClusterControllerGetApiConfigResponse, error) + + // ClusterControllerGetConfValidation request + ClusterControllerGetConfValidationWithResponse(ctx context.Context, params *ClusterControllerGetConfValidationParams) (*ClusterControllerGetConfValidationResponse, error) + + // ClusterControllerGetHealthcheck request + ClusterControllerGetHealthcheckWithResponse(ctx context.Context, params *ClusterControllerGetHealthcheckParams) (*ClusterControllerGetHealthcheckResponse, error) + + // ClusterControllerGetConfig request + ClusterControllerGetConfigWithResponse(ctx context.Context, params *ClusterControllerGetConfigParams) (*ClusterControllerGetConfigResponse, error) + + // ClusterControllerGetClusterNode request + ClusterControllerGetClusterNodeWithResponse(ctx context.Context, params *ClusterControllerGetClusterNodeParams) (*ClusterControllerGetClusterNodeResponse, error) + + // ClusterControllerGetClusterNodes request + ClusterControllerGetClusterNodesWithResponse(ctx context.Context, params *ClusterControllerGetClusterNodesParams) (*ClusterControllerGetClusterNodesResponse, error) + + // ClusterControllerPutRestart request + ClusterControllerPutRestartWithResponse(ctx context.Context, params *ClusterControllerPutRestartParams) (*ClusterControllerPutRestartResponse, error) + + // ClusterControllerGetStatus request + ClusterControllerGetStatusWithResponse(ctx context.Context, params *ClusterControllerGetStatusParams) (*ClusterControllerGetStatusResponse, error) + + // ClusterControllerGetConfigurationNode request + ClusterControllerGetConfigurationNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetConfigurationNodeParams) (*ClusterControllerGetConfigurationNodeResponse, error) + + // ClusterControllerGetNodeConfig request + ClusterControllerGetNodeConfigWithResponse(ctx context.Context, nodeId NodeId, component Component, configuration Configuration, params *ClusterControllerGetNodeConfigParams) (*ClusterControllerGetNodeConfigResponse, error) + + // ClusterControllerDeleteFilesNode request + ClusterControllerDeleteFilesNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerDeleteFilesNodeParams) (*ClusterControllerDeleteFilesNodeResponse, error) + + // ClusterControllerGetFilesNode request + ClusterControllerGetFilesNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetFilesNodeParams) (*ClusterControllerGetFilesNodeResponse, error) + + // ClusterControllerPutFilesNode request with any body + ClusterControllerPutFilesNodeWithBodyWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerPutFilesNodeParams, contentType string, body io.Reader) (*ClusterControllerPutFilesNodeResponse, error) + + // ClusterControllerGetInfoNode request + ClusterControllerGetInfoNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetInfoNodeParams) (*ClusterControllerGetInfoNodeResponse, error) + + // ClusterControllerGetLogNode request + ClusterControllerGetLogNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogNodeParams) (*ClusterControllerGetLogNodeResponse, error) + + // ClusterControllerGetLogSummaryNode request + ClusterControllerGetLogSummaryNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogSummaryNodeParams) (*ClusterControllerGetLogSummaryNodeResponse, error) + + // ClusterControllerGetStatsNode request + ClusterControllerGetStatsNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsNodeParams) (*ClusterControllerGetStatsNodeResponse, error) + + // ClusterControllerGetStatsAnalysisdNode request + ClusterControllerGetStatsAnalysisdNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsAnalysisdNodeParams) (*ClusterControllerGetStatsAnalysisdNodeResponse, error) + + // ClusterControllerGetStatsHourlyNode request + ClusterControllerGetStatsHourlyNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsHourlyNodeParams) (*ClusterControllerGetStatsHourlyNodeResponse, error) + + // ClusterControllerGetStatsRemotedNode request + ClusterControllerGetStatsRemotedNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsRemotedNodeParams) (*ClusterControllerGetStatsRemotedNodeResponse, error) + + // ClusterControllerGetStatsWeeklyNode request + ClusterControllerGetStatsWeeklyNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsWeeklyNodeParams) (*ClusterControllerGetStatsWeeklyNodeResponse, error) + + // ClusterControllerGetStatusNode request + ClusterControllerGetStatusNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatusNodeParams) (*ClusterControllerGetStatusNodeResponse, error) + + // DecodersControllerGetDecoders request + DecodersControllerGetDecodersWithResponse(ctx context.Context, params *DecodersControllerGetDecodersParams) (*DecodersControllerGetDecodersResponse, error) + + // DecodersControllerGetDecodersFiles request + DecodersControllerGetDecodersFilesWithResponse(ctx context.Context, params *DecodersControllerGetDecodersFilesParams) (*DecodersControllerGetDecodersFilesResponse, error) + + // DecodersControllerGetDownloadFile request + DecodersControllerGetDownloadFileWithResponse(ctx context.Context, filename DownloadFile, params *DecodersControllerGetDownloadFileParams) (*DecodersControllerGetDownloadFileResponse, error) + + // DecodersControllerGetDecodersParents request + DecodersControllerGetDecodersParentsWithResponse(ctx context.Context, params *DecodersControllerGetDecodersParentsParams) (*DecodersControllerGetDecodersParentsResponse, error) + + // ExperimentalControllerGetCisCatResults request + ExperimentalControllerGetCisCatResultsWithResponse(ctx context.Context, params *ExperimentalControllerGetCisCatResultsParams) (*ExperimentalControllerGetCisCatResultsResponse, error) + + // ExperimentalControllerClearSyscheckDatabase request + ExperimentalControllerClearSyscheckDatabaseWithResponse(ctx context.Context, params *ExperimentalControllerClearSyscheckDatabaseParams) (*ExperimentalControllerClearSyscheckDatabaseResponse, error) + + // ExperimentalControllerGetHardwareInfo request + ExperimentalControllerGetHardwareInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetHardwareInfoParams) (*ExperimentalControllerGetHardwareInfoResponse, error) + + // ExperimentalControllerGetHotfixesInfo request + ExperimentalControllerGetHotfixesInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetHotfixesInfoParams) (*ExperimentalControllerGetHotfixesInfoResponse, error) + + // ExperimentalControllerGetNetworkAddressInfo request + ExperimentalControllerGetNetworkAddressInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetNetworkAddressInfoParams) (*ExperimentalControllerGetNetworkAddressInfoResponse, error) + + // ExperimentalControllerGetNetworkInterfaceInfo request + ExperimentalControllerGetNetworkInterfaceInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetNetworkInterfaceInfoParams) (*ExperimentalControllerGetNetworkInterfaceInfoResponse, error) + + // ExperimentalControllerGetNetworkProtocolInfo request + ExperimentalControllerGetNetworkProtocolInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetNetworkProtocolInfoParams) (*ExperimentalControllerGetNetworkProtocolInfoResponse, error) + + // ExperimentalControllerGetOsInfo request + ExperimentalControllerGetOsInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetOsInfoParams) (*ExperimentalControllerGetOsInfoResponse, error) + + // ExperimentalControllerGetPackagesInfo request + ExperimentalControllerGetPackagesInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetPackagesInfoParams) (*ExperimentalControllerGetPackagesInfoResponse, error) + + // ExperimentalControllerGetPortsInfo request + ExperimentalControllerGetPortsInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetPortsInfoParams) (*ExperimentalControllerGetPortsInfoResponse, error) + + // ExperimentalControllerGetProcessesInfo request + ExperimentalControllerGetProcessesInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetProcessesInfoParams) (*ExperimentalControllerGetProcessesInfoResponse, error) + + // AgentsControllerDeleteGroups request + AgentsControllerDeleteGroupsWithResponse(ctx context.Context, params *AgentsControllerDeleteGroupsParams) (*AgentsControllerDeleteGroupsResponse, error) + + // AgentsControllerGetListGroup request + AgentsControllerGetListGroupWithResponse(ctx context.Context, params *AgentsControllerGetListGroupParams) (*AgentsControllerGetListGroupResponse, error) + + // AgentsControllerPostGroup request + AgentsControllerPostGroupWithResponse(ctx context.Context, params *AgentsControllerPostGroupParams) (*AgentsControllerPostGroupResponse, error) + + // AgentsControllerGetAgentsInGroup request + AgentsControllerGetAgentsInGroupWithResponse(ctx context.Context, groupId GroupId, params *AgentsControllerGetAgentsInGroupParams) (*AgentsControllerGetAgentsInGroupResponse, error) + + // AgentsControllerGetGroupConfig request + AgentsControllerGetGroupConfigWithResponse(ctx context.Context, groupId GroupId, params *AgentsControllerGetGroupConfigParams) (*AgentsControllerGetGroupConfigResponse, error) + + // AgentsControllerPutGroupConfig request with any body + AgentsControllerPutGroupConfigWithBodyWithResponse(ctx context.Context, groupId GroupId, params *AgentsControllerPutGroupConfigParams, contentType string, body io.Reader) (*AgentsControllerPutGroupConfigResponse, error) + + // AgentsControllerGetGroupFiles request + AgentsControllerGetGroupFilesWithResponse(ctx context.Context, groupId GroupId, params *AgentsControllerGetGroupFilesParams) (*AgentsControllerGetGroupFilesResponse, error) + + // AgentsControllerGetGroupFileJson request + AgentsControllerGetGroupFileJsonWithResponse(ctx context.Context, groupId GroupId, fileName FileName, params *AgentsControllerGetGroupFileJsonParams) (*AgentsControllerGetGroupFileJsonResponse, error) + + // AgentsControllerGetGroupFileXml request + AgentsControllerGetGroupFileXmlWithResponse(ctx context.Context, groupId GroupId, fileName FileName, params *AgentsControllerGetGroupFileXmlParams) (*AgentsControllerGetGroupFileXmlResponse, error) + + // ListsControllerGetLists request + ListsControllerGetListsWithResponse(ctx context.Context, params *ListsControllerGetListsParams) (*ListsControllerGetListsResponse, error) + + // ListsControllerGetListsFiles request + ListsControllerGetListsFilesWithResponse(ctx context.Context, params *ListsControllerGetListsFilesParams) (*ListsControllerGetListsFilesResponse, error) + + // ManagerControllerGetApiConfig request + ManagerControllerGetApiConfigWithResponse(ctx context.Context, params *ManagerControllerGetApiConfigParams) (*ManagerControllerGetApiConfigResponse, error) + + // ManagerControllerGetConfiguration request + ManagerControllerGetConfigurationWithResponse(ctx context.Context, params *ManagerControllerGetConfigurationParams) (*ManagerControllerGetConfigurationResponse, error) + + // ManagerControllerGetConfValidation request + ManagerControllerGetConfValidationWithResponse(ctx context.Context, params *ManagerControllerGetConfValidationParams) (*ManagerControllerGetConfValidationResponse, error) + + // ManagerControllerGetManagerConfigOndemand request + ManagerControllerGetManagerConfigOndemandWithResponse(ctx context.Context, component Component, configuration Configuration, params *ManagerControllerGetManagerConfigOndemandParams) (*ManagerControllerGetManagerConfigOndemandResponse, error) + + // ManagerControllerDeleteFiles request + ManagerControllerDeleteFilesWithResponse(ctx context.Context, params *ManagerControllerDeleteFilesParams) (*ManagerControllerDeleteFilesResponse, error) + + // ManagerControllerGetFiles request + ManagerControllerGetFilesWithResponse(ctx context.Context, params *ManagerControllerGetFilesParams) (*ManagerControllerGetFilesResponse, error) + + // ManagerControllerPutFiles request with any body + ManagerControllerPutFilesWithBodyWithResponse(ctx context.Context, params *ManagerControllerPutFilesParams, contentType string, body io.Reader) (*ManagerControllerPutFilesResponse, error) + + // ManagerControllerGetInfo request + ManagerControllerGetInfoWithResponse(ctx context.Context, params *ManagerControllerGetInfoParams) (*ManagerControllerGetInfoResponse, error) + + // ManagerControllerGetLog request + ManagerControllerGetLogWithResponse(ctx context.Context, params *ManagerControllerGetLogParams) (*ManagerControllerGetLogResponse, error) + + // ManagerControllerGetLogSummary request + ManagerControllerGetLogSummaryWithResponse(ctx context.Context, params *ManagerControllerGetLogSummaryParams) (*ManagerControllerGetLogSummaryResponse, error) + + // ManagerControllerPutRestart request + ManagerControllerPutRestartWithResponse(ctx context.Context, params *ManagerControllerPutRestartParams) (*ManagerControllerPutRestartResponse, error) + + // ManagerControllerGetStats request + ManagerControllerGetStatsWithResponse(ctx context.Context, params *ManagerControllerGetStatsParams) (*ManagerControllerGetStatsResponse, error) + + // ManagerControllerGetStatsAnalysisd request + ManagerControllerGetStatsAnalysisdWithResponse(ctx context.Context, params *ManagerControllerGetStatsAnalysisdParams) (*ManagerControllerGetStatsAnalysisdResponse, error) + + // ManagerControllerGetStatsHourly request + ManagerControllerGetStatsHourlyWithResponse(ctx context.Context, params *ManagerControllerGetStatsHourlyParams) (*ManagerControllerGetStatsHourlyResponse, error) + + // ManagerControllerGetStatsRemoted request + ManagerControllerGetStatsRemotedWithResponse(ctx context.Context, params *ManagerControllerGetStatsRemotedParams) (*ManagerControllerGetStatsRemotedResponse, error) + + // ManagerControllerGetStatsWeekly request + ManagerControllerGetStatsWeeklyWithResponse(ctx context.Context, params *ManagerControllerGetStatsWeeklyParams) (*ManagerControllerGetStatsWeeklyResponse, error) + + // ManagerControllerGetStatus request + ManagerControllerGetStatusWithResponse(ctx context.Context, params *ManagerControllerGetStatusParams) (*ManagerControllerGetStatusResponse, error) + + // MitreControllerGetAttack request + MitreControllerGetAttackWithResponse(ctx context.Context, params *MitreControllerGetAttackParams) (*MitreControllerGetAttackResponse, error) + + // OverviewControllerGetOverviewAgents request + OverviewControllerGetOverviewAgentsWithResponse(ctx context.Context, params *OverviewControllerGetOverviewAgentsParams) (*OverviewControllerGetOverviewAgentsResponse, error) + + // RulesControllerGetRules request + RulesControllerGetRulesWithResponse(ctx context.Context, params *RulesControllerGetRulesParams) (*RulesControllerGetRulesResponse, error) + + // RulesControllerGetRulesFiles request + RulesControllerGetRulesFilesWithResponse(ctx context.Context, params *RulesControllerGetRulesFilesParams) (*RulesControllerGetRulesFilesResponse, error) + + // RulesControllerGetDownloadFile request + RulesControllerGetDownloadFileWithResponse(ctx context.Context, filename DownloadFile, params *RulesControllerGetDownloadFileParams) (*RulesControllerGetDownloadFileResponse, error) + + // RulesControllerGetRulesGroups request + RulesControllerGetRulesGroupsWithResponse(ctx context.Context, params *RulesControllerGetRulesGroupsParams) (*RulesControllerGetRulesGroupsResponse, error) + + // RulesControllerGetRulesRequirement request + RulesControllerGetRulesRequirementWithResponse(ctx context.Context, requirement RuleRequirement, params *RulesControllerGetRulesRequirementParams) (*RulesControllerGetRulesRequirementResponse, error) + + // ScaControllerGetScaAgent request + ScaControllerGetScaAgentWithResponse(ctx context.Context, agentId AgentId, params *ScaControllerGetScaAgentParams) (*ScaControllerGetScaAgentResponse, error) + + // ScaControllerGetScaChecks request + ScaControllerGetScaChecksWithResponse(ctx context.Context, agentId AgentId, policyId PolicyId, params *ScaControllerGetScaChecksParams) (*ScaControllerGetScaChecksResponse, error) + + // SecurityControllerGetRbacActions request + SecurityControllerGetRbacActionsWithResponse(ctx context.Context, params *SecurityControllerGetRbacActionsParams) (*SecurityControllerGetRbacActionsResponse, error) + + // SecurityControllerDeleteSecurityConfig request + SecurityControllerDeleteSecurityConfigWithResponse(ctx context.Context, params *SecurityControllerDeleteSecurityConfigParams) (*SecurityControllerDeleteSecurityConfigResponse, error) + + // SecurityControllerGetSecurityConfig request + SecurityControllerGetSecurityConfigWithResponse(ctx context.Context, params *SecurityControllerGetSecurityConfigParams) (*SecurityControllerGetSecurityConfigResponse, error) + + // SecurityControllerPutSecurityConfig request with any body + SecurityControllerPutSecurityConfigWithBodyWithResponse(ctx context.Context, params *SecurityControllerPutSecurityConfigParams, contentType string, body io.Reader) (*SecurityControllerPutSecurityConfigResponse, error) + + SecurityControllerPutSecurityConfigWithResponse(ctx context.Context, params *SecurityControllerPutSecurityConfigParams, body SecurityControllerPutSecurityConfigJSONRequestBody) (*SecurityControllerPutSecurityConfigResponse, error) + + // SecurityControllerRemovePolicies request + SecurityControllerRemovePoliciesWithResponse(ctx context.Context, params *SecurityControllerRemovePoliciesParams) (*SecurityControllerRemovePoliciesResponse, error) + + // SecurityControllerGetPolicies request + SecurityControllerGetPoliciesWithResponse(ctx context.Context, params *SecurityControllerGetPoliciesParams) (*SecurityControllerGetPoliciesResponse, error) + + // SecurityControllerAddPolicy request with any body + SecurityControllerAddPolicyWithBodyWithResponse(ctx context.Context, params *SecurityControllerAddPolicyParams, contentType string, body io.Reader) (*SecurityControllerAddPolicyResponse, error) + + SecurityControllerAddPolicyWithResponse(ctx context.Context, params *SecurityControllerAddPolicyParams, body SecurityControllerAddPolicyJSONRequestBody) (*SecurityControllerAddPolicyResponse, error) + + // SecurityControllerUpdatePolicy request with any body + SecurityControllerUpdatePolicyWithBodyWithResponse(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, contentType string, body io.Reader) (*SecurityControllerUpdatePolicyResponse, error) + + SecurityControllerUpdatePolicyWithResponse(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, body SecurityControllerUpdatePolicyJSONRequestBody) (*SecurityControllerUpdatePolicyResponse, error) + + // SecurityControllerGetRbacResources request + SecurityControllerGetRbacResourcesWithResponse(ctx context.Context, params *SecurityControllerGetRbacResourcesParams) (*SecurityControllerGetRbacResourcesResponse, error) + + // SecurityControllerRemoveRoles request + SecurityControllerRemoveRolesWithResponse(ctx context.Context, params *SecurityControllerRemoveRolesParams) (*SecurityControllerRemoveRolesResponse, error) + + // SecurityControllerGetRoles request + SecurityControllerGetRolesWithResponse(ctx context.Context, params *SecurityControllerGetRolesParams) (*SecurityControllerGetRolesResponse, error) + + // SecurityControllerAddRole request with any body + SecurityControllerAddRoleWithBodyWithResponse(ctx context.Context, params *SecurityControllerAddRoleParams, contentType string, body io.Reader) (*SecurityControllerAddRoleResponse, error) + + SecurityControllerAddRoleWithResponse(ctx context.Context, params *SecurityControllerAddRoleParams, body SecurityControllerAddRoleJSONRequestBody) (*SecurityControllerAddRoleResponse, error) + + // SecurityControllerUpdateRole request with any body + SecurityControllerUpdateRoleWithBodyWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, contentType string, body io.Reader) (*SecurityControllerUpdateRoleResponse, error) + + SecurityControllerUpdateRoleWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, body SecurityControllerUpdateRoleJSONRequestBody) (*SecurityControllerUpdateRoleResponse, error) + + // SecurityControllerRemoveRolePolicy request + SecurityControllerRemoveRolePolicyWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRolePolicyParams) (*SecurityControllerRemoveRolePolicyResponse, error) + + // SecurityControllerSetRolePolicy request + SecurityControllerSetRolePolicyWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerSetRolePolicyParams) (*SecurityControllerSetRolePolicyResponse, error) + + // SecurityControllerRemoveRoleRule request + SecurityControllerRemoveRoleRuleWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRoleRuleParams) (*SecurityControllerRemoveRoleRuleResponse, error) + + // SecurityControllerSetRoleRule request + SecurityControllerSetRoleRuleWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerSetRoleRuleParams) (*SecurityControllerSetRoleRuleResponse, error) + + // SecurityControllerRemoveRules request + SecurityControllerRemoveRulesWithResponse(ctx context.Context, params *SecurityControllerRemoveRulesParams) (*SecurityControllerRemoveRulesResponse, error) + + // SecurityControllerGetRules request + SecurityControllerGetRulesWithResponse(ctx context.Context, params *SecurityControllerGetRulesParams) (*SecurityControllerGetRulesResponse, error) + + // SecurityControllerAddRule request with any body + SecurityControllerAddRuleWithBodyWithResponse(ctx context.Context, params *SecurityControllerAddRuleParams, contentType string, body io.Reader) (*SecurityControllerAddRuleResponse, error) + + SecurityControllerAddRuleWithResponse(ctx context.Context, params *SecurityControllerAddRuleParams, body SecurityControllerAddRuleJSONRequestBody) (*SecurityControllerAddRuleResponse, error) + + // SecurityControllerUpdateRule request with any body + SecurityControllerUpdateRuleWithBodyWithResponse(ctx context.Context, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, contentType string, body io.Reader) (*SecurityControllerUpdateRuleResponse, error) + + SecurityControllerUpdateRuleWithResponse(ctx context.Context, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, body SecurityControllerUpdateRuleJSONRequestBody) (*SecurityControllerUpdateRuleResponse, error) + + // SecurityControllerLogoutUser request + SecurityControllerLogoutUserWithResponse(ctx context.Context) (*SecurityControllerLogoutUserResponse, error) + + // SecurityControllerLoginUser request + SecurityControllerLoginUserWithResponse(ctx context.Context, params *SecurityControllerLoginUserParams) (*SecurityControllerLoginUserResponse, error) + + // SecurityControllerLoginUserRunAs request with any body + SecurityControllerLoginUserRunAsWithBodyWithResponse(ctx context.Context, params *SecurityControllerLoginUserParams, contentType string, body io.Reader) (*SecurityControllerLoginUserRunAsResponse, error) + + SecurityControllerLoginUserRunAsWithResponse(ctx context.Context, params *SecurityControllerLoginUserParams, body SecurityControllerLoginUserJSONRequestBody) (*SecurityControllerLoginUserRunAsResponse, error) + + // SecurityControllerRevokeAllTokens request + SecurityControllerRevokeAllTokensWithResponse(ctx context.Context) (*SecurityControllerRevokeAllTokensResponse, error) + + // SecurityControllerDeleteUsers request + SecurityControllerDeleteUsersWithResponse(ctx context.Context, params *SecurityControllerDeleteUsersParams) (*SecurityControllerDeleteUsersResponse, error) + + // SecurityControllerGetUsers request + SecurityControllerGetUsersWithResponse(ctx context.Context, params *SecurityControllerGetUsersParams) (*SecurityControllerGetUsersResponse, error) + + // SecurityControllerCreateUser request with any body + SecurityControllerCreateUserWithBodyWithResponse(ctx context.Context, params *SecurityControllerCreateUserParams, contentType string, body io.Reader) (*SecurityControllerCreateUserResponse, error) + + SecurityControllerCreateUserWithResponse(ctx context.Context, params *SecurityControllerCreateUserParams, body SecurityControllerCreateUserJSONRequestBody) (*SecurityControllerCreateUserResponse, error) + + // SecurityControllerGetUserMe request + SecurityControllerGetUserMeWithResponse(ctx context.Context, params *SecurityControllerGetUserMeParams) (*SecurityControllerGetUserMeResponse, error) + + // SecurityControllerGetUserMePolicies request + SecurityControllerGetUserMePoliciesWithResponse(ctx context.Context, params *SecurityControllerGetUserMePoliciesParams) (*SecurityControllerGetUserMePoliciesResponse, error) + + // SecurityControllerUpdateUser request with any body + SecurityControllerUpdateUserWithBodyWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerUpdateUserParams, contentType string, body io.Reader) (*SecurityControllerUpdateUserResponse, error) + + SecurityControllerUpdateUserWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerUpdateUserParams, body SecurityControllerUpdateUserJSONRequestBody) (*SecurityControllerUpdateUserResponse, error) + + // SecurityControllerRemoveUserRole request + SecurityControllerRemoveUserRoleWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerRemoveUserRoleParams) (*SecurityControllerRemoveUserRoleResponse, error) + + // SecurityControllerSetUserRole request + SecurityControllerSetUserRoleWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerSetUserRoleParams) (*SecurityControllerSetUserRoleResponse, error) + + // SyscheckControllerPutSyscheck request + SyscheckControllerPutSyscheckWithResponse(ctx context.Context, params *SyscheckControllerPutSyscheckParams) (*SyscheckControllerPutSyscheckResponse, error) + + // SyscheckControllerDeleteSyscheckAgent request + SyscheckControllerDeleteSyscheckAgentWithResponse(ctx context.Context, agentId AgentId, params *SyscheckControllerDeleteSyscheckAgentParams) (*SyscheckControllerDeleteSyscheckAgentResponse, error) + + // SyscheckControllerGetSyscheckAgent request + SyscheckControllerGetSyscheckAgentWithResponse(ctx context.Context, agentId AgentId, params *SyscheckControllerGetSyscheckAgentParams) (*SyscheckControllerGetSyscheckAgentResponse, error) + + // SyscheckControllerGetLastScanAgent request + SyscheckControllerGetLastScanAgentWithResponse(ctx context.Context, agentId AgentId, params *SyscheckControllerGetLastScanAgentParams) (*SyscheckControllerGetLastScanAgentResponse, error) + + // SyscollectorControllerGetHardwareInfo request + SyscollectorControllerGetHardwareInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHardwareInfoParams) (*SyscollectorControllerGetHardwareInfoResponse, error) + + // SyscollectorControllerGetHotfixInfo request + SyscollectorControllerGetHotfixInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHotfixInfoParams) (*SyscollectorControllerGetHotfixInfoResponse, error) + + // SyscollectorControllerGetNetworkAddressInfo request + SyscollectorControllerGetNetworkAddressInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkAddressInfoParams) (*SyscollectorControllerGetNetworkAddressInfoResponse, error) + + // SyscollectorControllerGetNetworkInterfaceInfo request + SyscollectorControllerGetNetworkInterfaceInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkInterfaceInfoParams) (*SyscollectorControllerGetNetworkInterfaceInfoResponse, error) + + // SyscollectorControllerGetNetworkProtocolInfo request + SyscollectorControllerGetNetworkProtocolInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkProtocolInfoParams) (*SyscollectorControllerGetNetworkProtocolInfoResponse, error) + + // SyscollectorControllerGetOsInfo request + SyscollectorControllerGetOsInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetOsInfoParams) (*SyscollectorControllerGetOsInfoResponse, error) + + // SyscollectorControllerGetPackagesInfo request + SyscollectorControllerGetPackagesInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPackagesInfoParams) (*SyscollectorControllerGetPackagesInfoResponse, error) + + // SyscollectorControllerGetPortsInfo request + SyscollectorControllerGetPortsInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPortsInfoParams) (*SyscollectorControllerGetPortsInfoResponse, error) + + // SyscollectorControllerGetProcessesInfo request + SyscollectorControllerGetProcessesInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetProcessesInfoParams) (*SyscollectorControllerGetProcessesInfoResponse, error) +} + +type DefaultControllerDefaultInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + Data *BasicInfo `json:"data,omitempty"` + } +} + +// Status returns HTTPResponse.Status +func (r DefaultControllerDefaultInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r DefaultControllerDefaultInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ActiveResponseControllerRunCommandResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON406 *RequestError + JSON413 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ActiveResponseControllerRunCommandResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ActiveResponseControllerRunCommandResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerDeleteAgentsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponseAgentIDs) + AllItemsResponseAgentIDs `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Return older than parameter used. It can be the default value or the parameter sent by the user + OlderThan *string `json:"older_than,omitempty"` + } `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerDeleteAgentsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerDeleteAgentsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetAgentsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgents `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetAgentsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetAgentsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerAddAgentResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AgentIdKey `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON406 *RequestError + JSON413 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerAddAgentResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerAddAgentResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerDeleteMultipleAgentSingleGroupResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponseAgentIDs) + AllItemsResponseAgentIDs `yaml:",inline"` + } `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON404 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerDeleteMultipleAgentSingleGroupResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerDeleteMultipleAgentSingleGroupResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerPutMultipleAgentSingleGroupResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponseAgentIDs) + AllItemsResponseAgentIDs `yaml:",inline"` + } `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON404 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerPutMultipleAgentSingleGroupResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerPutMultipleAgentSingleGroupResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerRestartAgentsByGroupResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentIDs `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON404 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerRestartAgentsByGroupResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerRestartAgentsByGroupResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerInsertAgentResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AgentIdKey `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON406 *RequestError + JSON413 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerInsertAgentResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerInsertAgentResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerPostNewAgentResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AgentIdKey `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerPostNewAgentResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerPostNewAgentResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetAgentNoGroupResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgents `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetAgentNoGroupResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetAgentNoGroupResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerRestartAgentsByNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentIDs `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerRestartAgentsByNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerRestartAgentsByNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetAgentOutdatedResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentsSimple `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetAgentOutdatedResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetAgentOutdatedResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerRestartAgentsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentIDs `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerRestartAgentsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerRestartAgentsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetAgentFieldsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentsDistinct `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetAgentFieldsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetAgentFieldsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetAgentSummaryOsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetAgentSummaryOsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetAgentSummaryOsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetAgentSummaryStatusResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AgentsSummaryStatus `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetAgentSummaryStatusResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetAgentSummaryStatusResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetAgentConfigResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Current agent's configuration. The output varies with requested component and the agent configuration + Data *AgentConfiguration `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetAgentConfigResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetAgentConfigResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerDeleteSingleAgentMultipleGroupsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponseGroupIDs) + AllItemsResponseGroupIDs `yaml:",inline"` + } `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerDeleteSingleAgentMultipleGroupsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerDeleteSingleAgentMultipleGroupsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetSyncAgentResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentsSynced `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetSyncAgentResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetSyncAgentResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerDeleteSingleAgentSingleGroupResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON404 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerDeleteSingleAgentSingleGroupResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerDeleteSingleAgentSingleGroupResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerPutAgentSingleGroupResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON404 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerPutAgentSingleGroupResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerPutAgentSingleGroupResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetAgentKeyResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentsKeys `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetAgentKeyResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetAgentKeyResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerRestartAgentResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *ItemAffected `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerRestartAgentResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerRestartAgentResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerPutUpgradeAgentResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerPutUpgradeAgentResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerPutUpgradeAgentResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerPutUpgradeCustomAgentResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerPutUpgradeCustomAgentResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerPutUpgradeCustomAgentResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetAgentUpgradeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetAgentUpgradeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetAgentUpgradeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type CiscatControllerGetAgentsCiscatResultsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseCiscatResult `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r CiscatControllerGetAgentsCiscatResultsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r CiscatControllerGetAgentsCiscatResultsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetApiConfigResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + AdditionalProperties map[string]interface{} `json:"-"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetApiConfigResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetApiConfigResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetConfValidationResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseValidationStatus `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetConfValidationResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetConfValidationResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetHealthcheckResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseNodeHealthcheck `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetHealthcheckResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetHealthcheckResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetConfigResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + + // Network interface used by the **master** to listen to incoming connections + BindAddr *string `json:"bind_addr,omitempty"` + + // Whether the cluster is enabled or not + Disabled *bool `json:"disabled,omitempty"` + + // Whether to hide the cluster information in the alerts + Hidden *string `json:"hidden,omitempty"` + + // Cluster key used to encrypt messages + Key *string `json:"key,omitempty"` + + // Cluster name + Name *string `json:"name,omitempty"` + + // Node name + NodeName *string `json:"node_name,omitempty"` + + // Node type + NodeType *string `json:"node_type,omitempty"` + + // List of cluster master nodes. This list is used by **worker** nodes to connect to the master + Nodes *[]string `json:"nodes,omitempty"` + + // Port used by the **master** node to communicate with workers + Port *int `json:"port,omitempty"` + } `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetConfigResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetConfigResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetClusterNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + + // Cluster name the node belongs to + Cluster *string `json:"cluster,omitempty"` + + // Node name + Node *string `json:"node,omitempty"` + + // Node type + Type *string `json:"type,omitempty"` + } `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetClusterNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetClusterNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetClusterNodesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseClusterNodes `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetClusterNodesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetClusterNodesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerPutRestartResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseNodeIDs `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerPutRestartResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerPutRestartResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetStatusResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + + // Whether the cluster is enabled in the Wazuh configuration + Enabled *string `json:"enabled,omitempty"` + + // Whether the cluster daemon is running + Running *string `json:"running,omitempty"` + } `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetStatusResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetStatusResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetConfigurationNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhMangerConfiguration `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetConfigurationNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetConfigurationNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetNodeConfigResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetNodeConfigResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetNodeConfigResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerDeleteFilesNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerDeleteFilesNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerDeleteFilesNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetFilesNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + + // File contents + Contents *string `json:"contents,omitempty"` + } `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetFilesNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetFilesNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerPutFilesNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON406 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerPutFilesNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerPutFilesNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetInfoNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhInfo `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetInfoNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetInfoNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetLogNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhLogs `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetLogNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetLogNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetLogSummaryNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhLogsSummary `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetLogSummaryNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetLogSummaryNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetStatsNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetStatsNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetStatsNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetStatsAnalysisdNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetStatsAnalysisdNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetStatsAnalysisdNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetStatsHourlyNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetStatsHourlyNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetStatsHourlyNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetStatsRemotedNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetStatsRemotedNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetStatsRemotedNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetStatsWeeklyNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetStatsWeeklyNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetStatsWeeklyNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ClusterControllerGetStatusNodeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhDaemonsStatus `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ClusterControllerGetStatusNodeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ClusterControllerGetStatusNodeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type DecodersControllerGetDecodersResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseDecoders `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r DecodersControllerGetDecodersResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r DecodersControllerGetDecodersResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type DecodersControllerGetDecodersFilesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseDecodersFiles `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r DecodersControllerGetDecodersFilesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r DecodersControllerGetDecodersFilesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type DecodersControllerGetDownloadFileResponse struct { + Body []byte + HTTPResponse *http.Response + XML200 *string + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r DecodersControllerGetDownloadFileResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r DecodersControllerGetDownloadFileResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type DecodersControllerGetDecodersParentsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponse `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r DecodersControllerGetDecodersParentsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r DecodersControllerGetDecodersParentsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ExperimentalControllerGetCisCatResultsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseCiscatResult `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ExperimentalControllerGetCisCatResultsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ExperimentalControllerGetCisCatResultsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ExperimentalControllerClearSyscheckDatabaseResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentIDs `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ExperimentalControllerClearSyscheckDatabaseResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ExperimentalControllerClearSyscheckDatabaseResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ExperimentalControllerGetHardwareInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorHardware `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ExperimentalControllerGetHardwareInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ExperimentalControllerGetHardwareInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ExperimentalControllerGetHotfixesInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorHotfixes `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ExperimentalControllerGetHotfixesInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ExperimentalControllerGetHotfixesInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ExperimentalControllerGetNetworkAddressInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorNetwork `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ExperimentalControllerGetNetworkAddressInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ExperimentalControllerGetNetworkAddressInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ExperimentalControllerGetNetworkInterfaceInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorInterface `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ExperimentalControllerGetNetworkInterfaceInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ExperimentalControllerGetNetworkInterfaceInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ExperimentalControllerGetNetworkProtocolInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorProtocol `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ExperimentalControllerGetNetworkProtocolInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ExperimentalControllerGetNetworkProtocolInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ExperimentalControllerGetOsInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorOS `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ExperimentalControllerGetOsInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ExperimentalControllerGetOsInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ExperimentalControllerGetPackagesInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorPackages `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ExperimentalControllerGetPackagesInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ExperimentalControllerGetPackagesInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ExperimentalControllerGetPortsInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorPorts `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ExperimentalControllerGetPortsInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ExperimentalControllerGetPortsInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ExperimentalControllerGetProcessesInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorProcesses `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ExperimentalControllerGetProcessesInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ExperimentalControllerGetProcessesInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerDeleteGroupsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponseGroupIDs) + AllItemsResponseGroupIDs `yaml:",inline"` + // Embedded struct due to allOf(#/components/schemas/AgentGroupDeleted) + AgentGroupDeleted `yaml:",inline"` + } `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerDeleteGroupsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerDeleteGroupsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetListGroupResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseGroups `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetListGroupResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetListGroupResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerPostGroupResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerPostGroupResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerPostGroupResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetAgentsInGroupResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgents `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON404 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetAgentsInGroupResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetAgentsInGroupResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetGroupConfigResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + Data *struct { + AffectedItems *[]GroupConfiguration `json:"affected_items,omitempty"` + TotalAffectedItems *int32 `json:"total_affected_items,omitempty"` + } `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON404 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetGroupConfigResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetGroupConfigResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerPutGroupConfigResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON404 *ApiError + JSON405 *RequestError + JSON406 *RequestError + JSON413 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerPutGroupConfigResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerPutGroupConfigResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetGroupFilesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponse `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON404 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetGroupFilesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetGroupFilesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetGroupFileJsonResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + Data *interface{} `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON404 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetGroupFileJsonResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetGroupFileJsonResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type AgentsControllerGetGroupFileXmlResponse struct { + Body []byte + HTTPResponse *http.Response + XML200 *string + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON404 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r AgentsControllerGetGroupFileXmlResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r AgentsControllerGetGroupFileXmlResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ListsControllerGetListsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseLists `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ListsControllerGetListsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ListsControllerGetListsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ListsControllerGetListsFilesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseListsFiles `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ListsControllerGetListsFilesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ListsControllerGetListsFilesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerGetApiConfigResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerGetApiConfigResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerGetApiConfigResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerGetConfigurationResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhMangerConfiguration `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerGetConfigurationResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerGetConfigurationResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerGetConfValidationResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ConfigurationValidation + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerGetConfValidationResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerGetConfValidationResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerGetManagerConfigOndemandResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerGetManagerConfigOndemandResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerGetManagerConfigOndemandResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerDeleteFilesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded struct due to allOf(#/components/schemas/ConfirmationMessage) + ConfirmationMessage `yaml:",inline"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerDeleteFilesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerDeleteFilesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerGetFilesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + + // File contents + Contents *string `json:"contents,omitempty"` + } `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerGetFilesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerGetFilesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerPutFilesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded struct due to allOf(#/components/schemas/ConfirmationMessage) + ConfirmationMessage `yaml:",inline"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON406 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerPutFilesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerPutFilesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerGetInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhInfo `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerGetInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerGetInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerGetLogResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhLogs `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerGetLogResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerGetLogResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerGetLogSummaryResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhLogsSummary `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerGetLogSummaryResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerGetLogSummaryResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerPutRestartResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerPutRestartResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerPutRestartResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerGetStatsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerGetStatsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerGetStatsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerGetStatsAnalysisdResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerGetStatsAnalysisdResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerGetStatsAnalysisdResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerGetStatsHourlyResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerGetStatsHourlyResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerGetStatsHourlyResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerGetStatsRemotedResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerGetStatsRemotedResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerGetStatsRemotedResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerGetStatsWeeklyResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerGetStatsWeeklyResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerGetStatsWeeklyResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ManagerControllerGetStatusResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhDaemonsStatus `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ManagerControllerGetStatusResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ManagerControllerGetStatusResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type MitreControllerGetAttackResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r MitreControllerGetAttackResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r MitreControllerGetAttackResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type OverviewControllerGetOverviewAgentsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *OverviewAgents `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r OverviewControllerGetOverviewAgentsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r OverviewControllerGetOverviewAgentsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type RulesControllerGetRulesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRules `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r RulesControllerGetRulesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r RulesControllerGetRulesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type RulesControllerGetRulesFilesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRulesFiles `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r RulesControllerGetRulesFilesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r RulesControllerGetRulesFilesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type RulesControllerGetDownloadFileResponse struct { + Body []byte + HTTPResponse *http.Response + XML200 *string + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r RulesControllerGetDownloadFileResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r RulesControllerGetDownloadFileResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type RulesControllerGetRulesGroupsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponse `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r RulesControllerGetRulesGroupsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r RulesControllerGetRulesGroupsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type RulesControllerGetRulesRequirementResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponse `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r RulesControllerGetRulesRequirementResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r RulesControllerGetRulesRequirementResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ScaControllerGetScaAgentResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSCADatabase `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ScaControllerGetScaAgentResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ScaControllerGetScaAgentResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type ScaControllerGetScaChecksResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSCAChecks `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r ScaControllerGetScaChecksResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r ScaControllerGetScaChecksResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerGetRbacActionsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerGetRbacActionsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerGetRbacActionsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerDeleteSecurityConfigResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *map[string]interface{} + JSON400 *RequestError + JSON401 *RequestError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerDeleteSecurityConfigResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerDeleteSecurityConfigResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerGetSecurityConfigResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerGetSecurityConfigResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerGetSecurityConfigResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerPutSecurityConfigResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *map[string]interface{} + JSON400 *RequestError + JSON401 *RequestError + JSON405 *RequestError + JSON406 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerPutSecurityConfigResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerPutSecurityConfigResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerRemovePoliciesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponsePolicies `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerRemovePoliciesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerRemovePoliciesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerGetPoliciesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponsePolicies `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerGetPoliciesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerGetPoliciesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerAddPolicyResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponsePolicies `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON406 *RequestError + JSON413 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerAddPolicyResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerAddPolicyResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerUpdatePolicyResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponsePolicies `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON406 *RequestError + JSON413 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerUpdatePolicyResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerUpdatePolicyResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerGetRbacResourcesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerGetRbacResourcesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerGetRbacResourcesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerRemoveRolesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRoles `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerRemoveRolesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerRemoveRolesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerGetRolesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRoles `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerGetRolesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerGetRolesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerAddRoleResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRoles `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON406 *RequestError + JSON413 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerAddRoleResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerAddRoleResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerUpdateRoleResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRoles `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON406 *RequestError + JSON413 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerUpdateRoleResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerUpdateRoleResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerRemoveRolePolicyResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerRemoveRolePolicyResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerRemoveRolePolicyResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerSetRolePolicyResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerSetRolePolicyResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerSetRolePolicyResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerRemoveRoleRuleResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerRemoveRoleRuleResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerRemoveRoleRuleResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerSetRoleRuleResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerSetRoleRuleResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerSetRoleRuleResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerRemoveRulesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRoles `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerRemoveRulesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerRemoveRulesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerGetRulesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRoles `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerGetRulesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerGetRulesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerAddRuleResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRoles `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON406 *RequestError + JSON413 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerAddRuleResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerAddRuleResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerUpdateRuleResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON405 *RequestError + JSON406 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerUpdateRuleResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerUpdateRuleResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerLogoutUserResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerLogoutUserResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerLogoutUserResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerLoginUserResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *Token `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerLoginUserResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerLoginUserResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerLoginUserRunAsResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + Token *string `json:"token,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerLoginUserRunAsResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerLoginUserRunAsResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerRevokeAllTokensResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *map[string]interface{} + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerRevokeAllTokensResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerRevokeAllTokensResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerDeleteUsersResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON405 *RequestError + JSON406 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerDeleteUsersResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerDeleteUsersResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerGetUsersResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerGetUsersResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerGetUsersResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerCreateUserResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON405 *RequestError + JSON406 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerCreateUserResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerCreateUserResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerGetUserMeResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerGetUserMeResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerGetUserMeResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerGetUserMePoliciesResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *ApiResponse + JSON400 *RequestError + JSON401 *RequestError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerGetUserMePoliciesResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerGetUserMePoliciesResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerUpdateUserResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON405 *RequestError + JSON406 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerUpdateUserResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerUpdateUserResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerRemoveUserRoleResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerRemoveUserRoleResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerRemoveUserRoleResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SecurityControllerSetUserRoleResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SecurityControllerSetUserRoleResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SecurityControllerSetUserRoleResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SyscheckControllerPutSyscheckResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentIDs `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SyscheckControllerPutSyscheckResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SyscheckControllerPutSyscheckResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SyscheckControllerDeleteSyscheckAgentResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponse `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SyscheckControllerDeleteSyscheckAgentResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SyscheckControllerDeleteSyscheckAgentResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SyscheckControllerGetSyscheckAgentResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscheckResult `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SyscheckControllerGetSyscheckAgentResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SyscheckControllerGetSyscheckAgentResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SyscheckControllerGetLastScanAgentResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscheckLastScan `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SyscheckControllerGetLastScanAgentResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SyscheckControllerGetLastScanAgentResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SyscollectorControllerGetHardwareInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorHardware `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SyscollectorControllerGetHardwareInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SyscollectorControllerGetHardwareInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SyscollectorControllerGetHotfixInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorHotfixes `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SyscollectorControllerGetHotfixInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SyscollectorControllerGetHotfixInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SyscollectorControllerGetNetworkAddressInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorNetwork `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SyscollectorControllerGetNetworkAddressInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SyscollectorControllerGetNetworkAddressInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SyscollectorControllerGetNetworkInterfaceInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorInterface `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SyscollectorControllerGetNetworkInterfaceInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SyscollectorControllerGetNetworkInterfaceInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SyscollectorControllerGetNetworkProtocolInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorProtocol `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SyscollectorControllerGetNetworkProtocolInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SyscollectorControllerGetNetworkProtocolInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SyscollectorControllerGetOsInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorOS `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SyscollectorControllerGetOsInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SyscollectorControllerGetOsInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SyscollectorControllerGetPackagesInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorPackages `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SyscollectorControllerGetPackagesInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SyscollectorControllerGetPackagesInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SyscollectorControllerGetPortsInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorPorts `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SyscollectorControllerGetPortsInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SyscollectorControllerGetPortsInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +type SyscollectorControllerGetProcessesInfoResponse struct { + Body []byte + HTTPResponse *http.Response + JSON200 *struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorProcesses `json:"data,omitempty"` + } + JSON400 *RequestError + JSON401 *RequestError + JSON403 *ApiError + JSON405 *RequestError + JSON429 *RequestError +} + +// Status returns HTTPResponse.Status +func (r SyscollectorControllerGetProcessesInfoResponse) Status() string { + if r.HTTPResponse != nil { + return r.HTTPResponse.Status + } + return http.StatusText(0) +} + +// StatusCode returns HTTPResponse.StatusCode +func (r SyscollectorControllerGetProcessesInfoResponse) StatusCode() int { + if r.HTTPResponse != nil { + return r.HTTPResponse.StatusCode + } + return 0 +} + +// DefaultControllerDefaultInfoWithResponse request returning *DefaultControllerDefaultInfoResponse +func (c *ClientWithResponses) DefaultControllerDefaultInfoWithResponse(ctx context.Context, params *DefaultControllerDefaultInfoParams) (*DefaultControllerDefaultInfoResponse, error) { + rsp, err := c.DefaultControllerDefaultInfo(ctx, params) + if err != nil { + return nil, err + } + return ParseDefaultControllerDefaultInfoResponse(rsp) +} + +// ActiveResponseControllerRunCommandWithBodyWithResponse request with arbitrary body returning *ActiveResponseControllerRunCommandResponse +func (c *ClientWithResponses) ActiveResponseControllerRunCommandWithBodyWithResponse(ctx context.Context, params *ActiveResponseControllerRunCommandParams, contentType string, body io.Reader) (*ActiveResponseControllerRunCommandResponse, error) { + rsp, err := c.ActiveResponseControllerRunCommandWithBody(ctx, params, contentType, body) + if err != nil { + return nil, err + } + return ParseActiveResponseControllerRunCommandResponse(rsp) +} + +func (c *ClientWithResponses) ActiveResponseControllerRunCommandWithResponse(ctx context.Context, params *ActiveResponseControllerRunCommandParams, body ActiveResponseControllerRunCommandJSONRequestBody) (*ActiveResponseControllerRunCommandResponse, error) { + rsp, err := c.ActiveResponseControllerRunCommand(ctx, params, body) + if err != nil { + return nil, err + } + return ParseActiveResponseControllerRunCommandResponse(rsp) +} + +// AgentsControllerDeleteAgentsWithResponse request returning *AgentsControllerDeleteAgentsResponse +func (c *ClientWithResponses) AgentsControllerDeleteAgentsWithResponse(ctx context.Context, params *AgentsControllerDeleteAgentsParams) (*AgentsControllerDeleteAgentsResponse, error) { + rsp, err := c.AgentsControllerDeleteAgents(ctx, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerDeleteAgentsResponse(rsp) +} + +// AgentsControllerGetAgentsWithResponse request returning *AgentsControllerGetAgentsResponse +func (c *ClientWithResponses) AgentsControllerGetAgentsWithResponse(ctx context.Context, params *AgentsControllerGetAgentsParams) (*AgentsControllerGetAgentsResponse, error) { + rsp, err := c.AgentsControllerGetAgents(ctx, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetAgentsResponse(rsp) +} + +// AgentsControllerAddAgentWithBodyWithResponse request with arbitrary body returning *AgentsControllerAddAgentResponse +func (c *ClientWithResponses) AgentsControllerAddAgentWithBodyWithResponse(ctx context.Context, params *AgentsControllerAddAgentParams, contentType string, body io.Reader) (*AgentsControllerAddAgentResponse, error) { + rsp, err := c.AgentsControllerAddAgentWithBody(ctx, params, contentType, body) + if err != nil { + return nil, err + } + return ParseAgentsControllerAddAgentResponse(rsp) +} + +func (c *ClientWithResponses) AgentsControllerAddAgentWithResponse(ctx context.Context, params *AgentsControllerAddAgentParams, body AgentsControllerAddAgentJSONRequestBody) (*AgentsControllerAddAgentResponse, error) { + rsp, err := c.AgentsControllerAddAgent(ctx, params, body) + if err != nil { + return nil, err + } + return ParseAgentsControllerAddAgentResponse(rsp) +} + +// AgentsControllerDeleteMultipleAgentSingleGroupWithResponse request returning *AgentsControllerDeleteMultipleAgentSingleGroupResponse +func (c *ClientWithResponses) AgentsControllerDeleteMultipleAgentSingleGroupWithResponse(ctx context.Context, params *AgentsControllerDeleteMultipleAgentSingleGroupParams) (*AgentsControllerDeleteMultipleAgentSingleGroupResponse, error) { + rsp, err := c.AgentsControllerDeleteMultipleAgentSingleGroup(ctx, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerDeleteMultipleAgentSingleGroupResponse(rsp) +} + +// AgentsControllerPutMultipleAgentSingleGroupWithResponse request returning *AgentsControllerPutMultipleAgentSingleGroupResponse +func (c *ClientWithResponses) AgentsControllerPutMultipleAgentSingleGroupWithResponse(ctx context.Context, params *AgentsControllerPutMultipleAgentSingleGroupParams) (*AgentsControllerPutMultipleAgentSingleGroupResponse, error) { + rsp, err := c.AgentsControllerPutMultipleAgentSingleGroup(ctx, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerPutMultipleAgentSingleGroupResponse(rsp) +} + +// AgentsControllerRestartAgentsByGroupWithResponse request returning *AgentsControllerRestartAgentsByGroupResponse +func (c *ClientWithResponses) AgentsControllerRestartAgentsByGroupWithResponse(ctx context.Context, groupId GroupId, params *AgentsControllerRestartAgentsByGroupParams) (*AgentsControllerRestartAgentsByGroupResponse, error) { + rsp, err := c.AgentsControllerRestartAgentsByGroup(ctx, groupId, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerRestartAgentsByGroupResponse(rsp) +} + +// AgentsControllerInsertAgentWithBodyWithResponse request with arbitrary body returning *AgentsControllerInsertAgentResponse +func (c *ClientWithResponses) AgentsControllerInsertAgentWithBodyWithResponse(ctx context.Context, params *AgentsControllerInsertAgentParams, contentType string, body io.Reader) (*AgentsControllerInsertAgentResponse, error) { + rsp, err := c.AgentsControllerInsertAgentWithBody(ctx, params, contentType, body) + if err != nil { + return nil, err + } + return ParseAgentsControllerInsertAgentResponse(rsp) +} + +func (c *ClientWithResponses) AgentsControllerInsertAgentWithResponse(ctx context.Context, params *AgentsControllerInsertAgentParams, body AgentsControllerInsertAgentJSONRequestBody) (*AgentsControllerInsertAgentResponse, error) { + rsp, err := c.AgentsControllerInsertAgent(ctx, params, body) + if err != nil { + return nil, err + } + return ParseAgentsControllerInsertAgentResponse(rsp) +} + +// AgentsControllerPostNewAgentWithResponse request returning *AgentsControllerPostNewAgentResponse +func (c *ClientWithResponses) AgentsControllerPostNewAgentWithResponse(ctx context.Context, params *AgentsControllerPostNewAgentParams) (*AgentsControllerPostNewAgentResponse, error) { + rsp, err := c.AgentsControllerPostNewAgent(ctx, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerPostNewAgentResponse(rsp) +} + +// AgentsControllerGetAgentNoGroupWithResponse request returning *AgentsControllerGetAgentNoGroupResponse +func (c *ClientWithResponses) AgentsControllerGetAgentNoGroupWithResponse(ctx context.Context, params *AgentsControllerGetAgentNoGroupParams) (*AgentsControllerGetAgentNoGroupResponse, error) { + rsp, err := c.AgentsControllerGetAgentNoGroup(ctx, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetAgentNoGroupResponse(rsp) +} + +// AgentsControllerRestartAgentsByNodeWithResponse request returning *AgentsControllerRestartAgentsByNodeResponse +func (c *ClientWithResponses) AgentsControllerRestartAgentsByNodeWithResponse(ctx context.Context, nodeId NodeId, params *AgentsControllerRestartAgentsByNodeParams) (*AgentsControllerRestartAgentsByNodeResponse, error) { + rsp, err := c.AgentsControllerRestartAgentsByNode(ctx, nodeId, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerRestartAgentsByNodeResponse(rsp) +} + +// AgentsControllerGetAgentOutdatedWithResponse request returning *AgentsControllerGetAgentOutdatedResponse +func (c *ClientWithResponses) AgentsControllerGetAgentOutdatedWithResponse(ctx context.Context, params *AgentsControllerGetAgentOutdatedParams) (*AgentsControllerGetAgentOutdatedResponse, error) { + rsp, err := c.AgentsControllerGetAgentOutdated(ctx, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetAgentOutdatedResponse(rsp) +} + +// AgentsControllerRestartAgentsWithResponse request returning *AgentsControllerRestartAgentsResponse +func (c *ClientWithResponses) AgentsControllerRestartAgentsWithResponse(ctx context.Context, params *AgentsControllerRestartAgentsParams) (*AgentsControllerRestartAgentsResponse, error) { + rsp, err := c.AgentsControllerRestartAgents(ctx, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerRestartAgentsResponse(rsp) +} + +// AgentsControllerGetAgentFieldsWithResponse request returning *AgentsControllerGetAgentFieldsResponse +func (c *ClientWithResponses) AgentsControllerGetAgentFieldsWithResponse(ctx context.Context, params *AgentsControllerGetAgentFieldsParams) (*AgentsControllerGetAgentFieldsResponse, error) { + rsp, err := c.AgentsControllerGetAgentFields(ctx, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetAgentFieldsResponse(rsp) +} + +// AgentsControllerGetAgentSummaryOsWithResponse request returning *AgentsControllerGetAgentSummaryOsResponse +func (c *ClientWithResponses) AgentsControllerGetAgentSummaryOsWithResponse(ctx context.Context, params *AgentsControllerGetAgentSummaryOsParams) (*AgentsControllerGetAgentSummaryOsResponse, error) { + rsp, err := c.AgentsControllerGetAgentSummaryOs(ctx, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetAgentSummaryOsResponse(rsp) +} + +// AgentsControllerGetAgentSummaryStatusWithResponse request returning *AgentsControllerGetAgentSummaryStatusResponse +func (c *ClientWithResponses) AgentsControllerGetAgentSummaryStatusWithResponse(ctx context.Context, params *AgentsControllerGetAgentSummaryStatusParams) (*AgentsControllerGetAgentSummaryStatusResponse, error) { + rsp, err := c.AgentsControllerGetAgentSummaryStatus(ctx, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetAgentSummaryStatusResponse(rsp) +} + +// AgentsControllerGetAgentConfigWithResponse request returning *AgentsControllerGetAgentConfigResponse +func (c *ClientWithResponses) AgentsControllerGetAgentConfigWithResponse(ctx context.Context, agentId AgentId, component Component, configuration Configuration, params *AgentsControllerGetAgentConfigParams) (*AgentsControllerGetAgentConfigResponse, error) { + rsp, err := c.AgentsControllerGetAgentConfig(ctx, agentId, component, configuration, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetAgentConfigResponse(rsp) +} + +// AgentsControllerDeleteSingleAgentMultipleGroupsWithResponse request returning *AgentsControllerDeleteSingleAgentMultipleGroupsResponse +func (c *ClientWithResponses) AgentsControllerDeleteSingleAgentMultipleGroupsWithResponse(ctx context.Context, agentId AgentId, params *AgentsControllerDeleteSingleAgentMultipleGroupsParams) (*AgentsControllerDeleteSingleAgentMultipleGroupsResponse, error) { + rsp, err := c.AgentsControllerDeleteSingleAgentMultipleGroups(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerDeleteSingleAgentMultipleGroupsResponse(rsp) +} + +// AgentsControllerGetSyncAgentWithResponse request returning *AgentsControllerGetSyncAgentResponse +func (c *ClientWithResponses) AgentsControllerGetSyncAgentWithResponse(ctx context.Context, agentId AgentId, params *AgentsControllerGetSyncAgentParams) (*AgentsControllerGetSyncAgentResponse, error) { + rsp, err := c.AgentsControllerGetSyncAgent(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetSyncAgentResponse(rsp) +} + +// AgentsControllerDeleteSingleAgentSingleGroupWithResponse request returning *AgentsControllerDeleteSingleAgentSingleGroupResponse +func (c *ClientWithResponses) AgentsControllerDeleteSingleAgentSingleGroupWithResponse(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentsControllerDeleteSingleAgentSingleGroupParams) (*AgentsControllerDeleteSingleAgentSingleGroupResponse, error) { + rsp, err := c.AgentsControllerDeleteSingleAgentSingleGroup(ctx, agentId, groupId, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerDeleteSingleAgentSingleGroupResponse(rsp) +} + +// AgentsControllerPutAgentSingleGroupWithResponse request returning *AgentsControllerPutAgentSingleGroupResponse +func (c *ClientWithResponses) AgentsControllerPutAgentSingleGroupWithResponse(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentsControllerPutAgentSingleGroupParams) (*AgentsControllerPutAgentSingleGroupResponse, error) { + rsp, err := c.AgentsControllerPutAgentSingleGroup(ctx, agentId, groupId, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerPutAgentSingleGroupResponse(rsp) +} + +// AgentsControllerGetAgentKeyWithResponse request returning *AgentsControllerGetAgentKeyResponse +func (c *ClientWithResponses) AgentsControllerGetAgentKeyWithResponse(ctx context.Context, agentId AgentId, params *AgentsControllerGetAgentKeyParams) (*AgentsControllerGetAgentKeyResponse, error) { + rsp, err := c.AgentsControllerGetAgentKey(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetAgentKeyResponse(rsp) +} + +// AgentsControllerRestartAgentWithResponse request returning *AgentsControllerRestartAgentResponse +func (c *ClientWithResponses) AgentsControllerRestartAgentWithResponse(ctx context.Context, agentId AgentId, params *AgentsControllerRestartAgentParams) (*AgentsControllerRestartAgentResponse, error) { + rsp, err := c.AgentsControllerRestartAgent(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerRestartAgentResponse(rsp) +} + +// AgentsControllerPutUpgradeAgentWithResponse request returning *AgentsControllerPutUpgradeAgentResponse +func (c *ClientWithResponses) AgentsControllerPutUpgradeAgentWithResponse(ctx context.Context, agentId AgentId, params *AgentsControllerPutUpgradeAgentParams) (*AgentsControllerPutUpgradeAgentResponse, error) { + rsp, err := c.AgentsControllerPutUpgradeAgent(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerPutUpgradeAgentResponse(rsp) +} + +// AgentsControllerPutUpgradeCustomAgentWithResponse request returning *AgentsControllerPutUpgradeCustomAgentResponse +func (c *ClientWithResponses) AgentsControllerPutUpgradeCustomAgentWithResponse(ctx context.Context, agentId AgentId, params *AgentsControllerPutUpgradeCustomAgentParams) (*AgentsControllerPutUpgradeCustomAgentResponse, error) { + rsp, err := c.AgentsControllerPutUpgradeCustomAgent(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerPutUpgradeCustomAgentResponse(rsp) +} + +// AgentsControllerGetAgentUpgradeWithResponse request returning *AgentsControllerGetAgentUpgradeResponse +func (c *ClientWithResponses) AgentsControllerGetAgentUpgradeWithResponse(ctx context.Context, agentId AgentId, params *AgentsControllerGetAgentUpgradeParams) (*AgentsControllerGetAgentUpgradeResponse, error) { + rsp, err := c.AgentsControllerGetAgentUpgrade(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetAgentUpgradeResponse(rsp) +} + +// CiscatControllerGetAgentsCiscatResultsWithResponse request returning *CiscatControllerGetAgentsCiscatResultsResponse +func (c *ClientWithResponses) CiscatControllerGetAgentsCiscatResultsWithResponse(ctx context.Context, agentId AgentId, params *CiscatControllerGetAgentsCiscatResultsParams) (*CiscatControllerGetAgentsCiscatResultsResponse, error) { + rsp, err := c.CiscatControllerGetAgentsCiscatResults(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseCiscatControllerGetAgentsCiscatResultsResponse(rsp) +} + +// ClusterControllerGetApiConfigWithResponse request returning *ClusterControllerGetApiConfigResponse +func (c *ClientWithResponses) ClusterControllerGetApiConfigWithResponse(ctx context.Context, params *ClusterControllerGetApiConfigParams) (*ClusterControllerGetApiConfigResponse, error) { + rsp, err := c.ClusterControllerGetApiConfig(ctx, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetApiConfigResponse(rsp) +} + +// ClusterControllerGetConfValidationWithResponse request returning *ClusterControllerGetConfValidationResponse +func (c *ClientWithResponses) ClusterControllerGetConfValidationWithResponse(ctx context.Context, params *ClusterControllerGetConfValidationParams) (*ClusterControllerGetConfValidationResponse, error) { + rsp, err := c.ClusterControllerGetConfValidation(ctx, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetConfValidationResponse(rsp) +} + +// ClusterControllerGetHealthcheckWithResponse request returning *ClusterControllerGetHealthcheckResponse +func (c *ClientWithResponses) ClusterControllerGetHealthcheckWithResponse(ctx context.Context, params *ClusterControllerGetHealthcheckParams) (*ClusterControllerGetHealthcheckResponse, error) { + rsp, err := c.ClusterControllerGetHealthcheck(ctx, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetHealthcheckResponse(rsp) +} + +// ClusterControllerGetConfigWithResponse request returning *ClusterControllerGetConfigResponse +func (c *ClientWithResponses) ClusterControllerGetConfigWithResponse(ctx context.Context, params *ClusterControllerGetConfigParams) (*ClusterControllerGetConfigResponse, error) { + rsp, err := c.ClusterControllerGetConfig(ctx, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetConfigResponse(rsp) +} + +// ClusterControllerGetClusterNodeWithResponse request returning *ClusterControllerGetClusterNodeResponse +func (c *ClientWithResponses) ClusterControllerGetClusterNodeWithResponse(ctx context.Context, params *ClusterControllerGetClusterNodeParams) (*ClusterControllerGetClusterNodeResponse, error) { + rsp, err := c.ClusterControllerGetClusterNode(ctx, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetClusterNodeResponse(rsp) +} + +// ClusterControllerGetClusterNodesWithResponse request returning *ClusterControllerGetClusterNodesResponse +func (c *ClientWithResponses) ClusterControllerGetClusterNodesWithResponse(ctx context.Context, params *ClusterControllerGetClusterNodesParams) (*ClusterControllerGetClusterNodesResponse, error) { + rsp, err := c.ClusterControllerGetClusterNodes(ctx, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetClusterNodesResponse(rsp) +} + +// ClusterControllerPutRestartWithResponse request returning *ClusterControllerPutRestartResponse +func (c *ClientWithResponses) ClusterControllerPutRestartWithResponse(ctx context.Context, params *ClusterControllerPutRestartParams) (*ClusterControllerPutRestartResponse, error) { + rsp, err := c.ClusterControllerPutRestart(ctx, params) + if err != nil { + return nil, err + } + return ParseClusterControllerPutRestartResponse(rsp) +} + +// ClusterControllerGetStatusWithResponse request returning *ClusterControllerGetStatusResponse +func (c *ClientWithResponses) ClusterControllerGetStatusWithResponse(ctx context.Context, params *ClusterControllerGetStatusParams) (*ClusterControllerGetStatusResponse, error) { + rsp, err := c.ClusterControllerGetStatus(ctx, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetStatusResponse(rsp) +} + +// ClusterControllerGetConfigurationNodeWithResponse request returning *ClusterControllerGetConfigurationNodeResponse +func (c *ClientWithResponses) ClusterControllerGetConfigurationNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetConfigurationNodeParams) (*ClusterControllerGetConfigurationNodeResponse, error) { + rsp, err := c.ClusterControllerGetConfigurationNode(ctx, nodeId, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetConfigurationNodeResponse(rsp) +} + +// ClusterControllerGetNodeConfigWithResponse request returning *ClusterControllerGetNodeConfigResponse +func (c *ClientWithResponses) ClusterControllerGetNodeConfigWithResponse(ctx context.Context, nodeId NodeId, component Component, configuration Configuration, params *ClusterControllerGetNodeConfigParams) (*ClusterControllerGetNodeConfigResponse, error) { + rsp, err := c.ClusterControllerGetNodeConfig(ctx, nodeId, component, configuration, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetNodeConfigResponse(rsp) +} + +// ClusterControllerDeleteFilesNodeWithResponse request returning *ClusterControllerDeleteFilesNodeResponse +func (c *ClientWithResponses) ClusterControllerDeleteFilesNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerDeleteFilesNodeParams) (*ClusterControllerDeleteFilesNodeResponse, error) { + rsp, err := c.ClusterControllerDeleteFilesNode(ctx, nodeId, params) + if err != nil { + return nil, err + } + return ParseClusterControllerDeleteFilesNodeResponse(rsp) +} + +// ClusterControllerGetFilesNodeWithResponse request returning *ClusterControllerGetFilesNodeResponse +func (c *ClientWithResponses) ClusterControllerGetFilesNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetFilesNodeParams) (*ClusterControllerGetFilesNodeResponse, error) { + rsp, err := c.ClusterControllerGetFilesNode(ctx, nodeId, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetFilesNodeResponse(rsp) +} + +// ClusterControllerPutFilesNodeWithBodyWithResponse request with arbitrary body returning *ClusterControllerPutFilesNodeResponse +func (c *ClientWithResponses) ClusterControllerPutFilesNodeWithBodyWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerPutFilesNodeParams, contentType string, body io.Reader) (*ClusterControllerPutFilesNodeResponse, error) { + rsp, err := c.ClusterControllerPutFilesNodeWithBody(ctx, nodeId, params, contentType, body) + if err != nil { + return nil, err + } + return ParseClusterControllerPutFilesNodeResponse(rsp) +} + +// ClusterControllerGetInfoNodeWithResponse request returning *ClusterControllerGetInfoNodeResponse +func (c *ClientWithResponses) ClusterControllerGetInfoNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetInfoNodeParams) (*ClusterControllerGetInfoNodeResponse, error) { + rsp, err := c.ClusterControllerGetInfoNode(ctx, nodeId, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetInfoNodeResponse(rsp) +} + +// ClusterControllerGetLogNodeWithResponse request returning *ClusterControllerGetLogNodeResponse +func (c *ClientWithResponses) ClusterControllerGetLogNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogNodeParams) (*ClusterControllerGetLogNodeResponse, error) { + rsp, err := c.ClusterControllerGetLogNode(ctx, nodeId, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetLogNodeResponse(rsp) +} + +// ClusterControllerGetLogSummaryNodeWithResponse request returning *ClusterControllerGetLogSummaryNodeResponse +func (c *ClientWithResponses) ClusterControllerGetLogSummaryNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogSummaryNodeParams) (*ClusterControllerGetLogSummaryNodeResponse, error) { + rsp, err := c.ClusterControllerGetLogSummaryNode(ctx, nodeId, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetLogSummaryNodeResponse(rsp) +} + +// ClusterControllerGetStatsNodeWithResponse request returning *ClusterControllerGetStatsNodeResponse +func (c *ClientWithResponses) ClusterControllerGetStatsNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsNodeParams) (*ClusterControllerGetStatsNodeResponse, error) { + rsp, err := c.ClusterControllerGetStatsNode(ctx, nodeId, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetStatsNodeResponse(rsp) +} + +// ClusterControllerGetStatsAnalysisdNodeWithResponse request returning *ClusterControllerGetStatsAnalysisdNodeResponse +func (c *ClientWithResponses) ClusterControllerGetStatsAnalysisdNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsAnalysisdNodeParams) (*ClusterControllerGetStatsAnalysisdNodeResponse, error) { + rsp, err := c.ClusterControllerGetStatsAnalysisdNode(ctx, nodeId, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetStatsAnalysisdNodeResponse(rsp) +} + +// ClusterControllerGetStatsHourlyNodeWithResponse request returning *ClusterControllerGetStatsHourlyNodeResponse +func (c *ClientWithResponses) ClusterControllerGetStatsHourlyNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsHourlyNodeParams) (*ClusterControllerGetStatsHourlyNodeResponse, error) { + rsp, err := c.ClusterControllerGetStatsHourlyNode(ctx, nodeId, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetStatsHourlyNodeResponse(rsp) +} + +// ClusterControllerGetStatsRemotedNodeWithResponse request returning *ClusterControllerGetStatsRemotedNodeResponse +func (c *ClientWithResponses) ClusterControllerGetStatsRemotedNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsRemotedNodeParams) (*ClusterControllerGetStatsRemotedNodeResponse, error) { + rsp, err := c.ClusterControllerGetStatsRemotedNode(ctx, nodeId, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetStatsRemotedNodeResponse(rsp) +} + +// ClusterControllerGetStatsWeeklyNodeWithResponse request returning *ClusterControllerGetStatsWeeklyNodeResponse +func (c *ClientWithResponses) ClusterControllerGetStatsWeeklyNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsWeeklyNodeParams) (*ClusterControllerGetStatsWeeklyNodeResponse, error) { + rsp, err := c.ClusterControllerGetStatsWeeklyNode(ctx, nodeId, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetStatsWeeklyNodeResponse(rsp) +} + +// ClusterControllerGetStatusNodeWithResponse request returning *ClusterControllerGetStatusNodeResponse +func (c *ClientWithResponses) ClusterControllerGetStatusNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatusNodeParams) (*ClusterControllerGetStatusNodeResponse, error) { + rsp, err := c.ClusterControllerGetStatusNode(ctx, nodeId, params) + if err != nil { + return nil, err + } + return ParseClusterControllerGetStatusNodeResponse(rsp) +} + +// DecodersControllerGetDecodersWithResponse request returning *DecodersControllerGetDecodersResponse +func (c *ClientWithResponses) DecodersControllerGetDecodersWithResponse(ctx context.Context, params *DecodersControllerGetDecodersParams) (*DecodersControllerGetDecodersResponse, error) { + rsp, err := c.DecodersControllerGetDecoders(ctx, params) + if err != nil { + return nil, err + } + return ParseDecodersControllerGetDecodersResponse(rsp) +} + +// DecodersControllerGetDecodersFilesWithResponse request returning *DecodersControllerGetDecodersFilesResponse +func (c *ClientWithResponses) DecodersControllerGetDecodersFilesWithResponse(ctx context.Context, params *DecodersControllerGetDecodersFilesParams) (*DecodersControllerGetDecodersFilesResponse, error) { + rsp, err := c.DecodersControllerGetDecodersFiles(ctx, params) + if err != nil { + return nil, err + } + return ParseDecodersControllerGetDecodersFilesResponse(rsp) +} + +// DecodersControllerGetDownloadFileWithResponse request returning *DecodersControllerGetDownloadFileResponse +func (c *ClientWithResponses) DecodersControllerGetDownloadFileWithResponse(ctx context.Context, filename DownloadFile, params *DecodersControllerGetDownloadFileParams) (*DecodersControllerGetDownloadFileResponse, error) { + rsp, err := c.DecodersControllerGetDownloadFile(ctx, filename, params) + if err != nil { + return nil, err + } + return ParseDecodersControllerGetDownloadFileResponse(rsp) +} + +// DecodersControllerGetDecodersParentsWithResponse request returning *DecodersControllerGetDecodersParentsResponse +func (c *ClientWithResponses) DecodersControllerGetDecodersParentsWithResponse(ctx context.Context, params *DecodersControllerGetDecodersParentsParams) (*DecodersControllerGetDecodersParentsResponse, error) { + rsp, err := c.DecodersControllerGetDecodersParents(ctx, params) + if err != nil { + return nil, err + } + return ParseDecodersControllerGetDecodersParentsResponse(rsp) +} + +// ExperimentalControllerGetCisCatResultsWithResponse request returning *ExperimentalControllerGetCisCatResultsResponse +func (c *ClientWithResponses) ExperimentalControllerGetCisCatResultsWithResponse(ctx context.Context, params *ExperimentalControllerGetCisCatResultsParams) (*ExperimentalControllerGetCisCatResultsResponse, error) { + rsp, err := c.ExperimentalControllerGetCisCatResults(ctx, params) + if err != nil { + return nil, err + } + return ParseExperimentalControllerGetCisCatResultsResponse(rsp) +} + +// ExperimentalControllerClearSyscheckDatabaseWithResponse request returning *ExperimentalControllerClearSyscheckDatabaseResponse +func (c *ClientWithResponses) ExperimentalControllerClearSyscheckDatabaseWithResponse(ctx context.Context, params *ExperimentalControllerClearSyscheckDatabaseParams) (*ExperimentalControllerClearSyscheckDatabaseResponse, error) { + rsp, err := c.ExperimentalControllerClearSyscheckDatabase(ctx, params) + if err != nil { + return nil, err + } + return ParseExperimentalControllerClearSyscheckDatabaseResponse(rsp) +} + +// ExperimentalControllerGetHardwareInfoWithResponse request returning *ExperimentalControllerGetHardwareInfoResponse +func (c *ClientWithResponses) ExperimentalControllerGetHardwareInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetHardwareInfoParams) (*ExperimentalControllerGetHardwareInfoResponse, error) { + rsp, err := c.ExperimentalControllerGetHardwareInfo(ctx, params) + if err != nil { + return nil, err + } + return ParseExperimentalControllerGetHardwareInfoResponse(rsp) +} + +// ExperimentalControllerGetHotfixesInfoWithResponse request returning *ExperimentalControllerGetHotfixesInfoResponse +func (c *ClientWithResponses) ExperimentalControllerGetHotfixesInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetHotfixesInfoParams) (*ExperimentalControllerGetHotfixesInfoResponse, error) { + rsp, err := c.ExperimentalControllerGetHotfixesInfo(ctx, params) + if err != nil { + return nil, err + } + return ParseExperimentalControllerGetHotfixesInfoResponse(rsp) +} + +// ExperimentalControllerGetNetworkAddressInfoWithResponse request returning *ExperimentalControllerGetNetworkAddressInfoResponse +func (c *ClientWithResponses) ExperimentalControllerGetNetworkAddressInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetNetworkAddressInfoParams) (*ExperimentalControllerGetNetworkAddressInfoResponse, error) { + rsp, err := c.ExperimentalControllerGetNetworkAddressInfo(ctx, params) + if err != nil { + return nil, err + } + return ParseExperimentalControllerGetNetworkAddressInfoResponse(rsp) +} + +// ExperimentalControllerGetNetworkInterfaceInfoWithResponse request returning *ExperimentalControllerGetNetworkInterfaceInfoResponse +func (c *ClientWithResponses) ExperimentalControllerGetNetworkInterfaceInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetNetworkInterfaceInfoParams) (*ExperimentalControllerGetNetworkInterfaceInfoResponse, error) { + rsp, err := c.ExperimentalControllerGetNetworkInterfaceInfo(ctx, params) + if err != nil { + return nil, err + } + return ParseExperimentalControllerGetNetworkInterfaceInfoResponse(rsp) +} + +// ExperimentalControllerGetNetworkProtocolInfoWithResponse request returning *ExperimentalControllerGetNetworkProtocolInfoResponse +func (c *ClientWithResponses) ExperimentalControllerGetNetworkProtocolInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetNetworkProtocolInfoParams) (*ExperimentalControllerGetNetworkProtocolInfoResponse, error) { + rsp, err := c.ExperimentalControllerGetNetworkProtocolInfo(ctx, params) + if err != nil { + return nil, err + } + return ParseExperimentalControllerGetNetworkProtocolInfoResponse(rsp) +} + +// ExperimentalControllerGetOsInfoWithResponse request returning *ExperimentalControllerGetOsInfoResponse +func (c *ClientWithResponses) ExperimentalControllerGetOsInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetOsInfoParams) (*ExperimentalControllerGetOsInfoResponse, error) { + rsp, err := c.ExperimentalControllerGetOsInfo(ctx, params) + if err != nil { + return nil, err + } + return ParseExperimentalControllerGetOsInfoResponse(rsp) +} + +// ExperimentalControllerGetPackagesInfoWithResponse request returning *ExperimentalControllerGetPackagesInfoResponse +func (c *ClientWithResponses) ExperimentalControllerGetPackagesInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetPackagesInfoParams) (*ExperimentalControllerGetPackagesInfoResponse, error) { + rsp, err := c.ExperimentalControllerGetPackagesInfo(ctx, params) + if err != nil { + return nil, err + } + return ParseExperimentalControllerGetPackagesInfoResponse(rsp) +} + +// ExperimentalControllerGetPortsInfoWithResponse request returning *ExperimentalControllerGetPortsInfoResponse +func (c *ClientWithResponses) ExperimentalControllerGetPortsInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetPortsInfoParams) (*ExperimentalControllerGetPortsInfoResponse, error) { + rsp, err := c.ExperimentalControllerGetPortsInfo(ctx, params) + if err != nil { + return nil, err + } + return ParseExperimentalControllerGetPortsInfoResponse(rsp) +} + +// ExperimentalControllerGetProcessesInfoWithResponse request returning *ExperimentalControllerGetProcessesInfoResponse +func (c *ClientWithResponses) ExperimentalControllerGetProcessesInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetProcessesInfoParams) (*ExperimentalControllerGetProcessesInfoResponse, error) { + rsp, err := c.ExperimentalControllerGetProcessesInfo(ctx, params) + if err != nil { + return nil, err + } + return ParseExperimentalControllerGetProcessesInfoResponse(rsp) +} + +// AgentsControllerDeleteGroupsWithResponse request returning *AgentsControllerDeleteGroupsResponse +func (c *ClientWithResponses) AgentsControllerDeleteGroupsWithResponse(ctx context.Context, params *AgentsControllerDeleteGroupsParams) (*AgentsControllerDeleteGroupsResponse, error) { + rsp, err := c.AgentsControllerDeleteGroups(ctx, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerDeleteGroupsResponse(rsp) +} + +// AgentsControllerGetListGroupWithResponse request returning *AgentsControllerGetListGroupResponse +func (c *ClientWithResponses) AgentsControllerGetListGroupWithResponse(ctx context.Context, params *AgentsControllerGetListGroupParams) (*AgentsControllerGetListGroupResponse, error) { + rsp, err := c.AgentsControllerGetListGroup(ctx, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetListGroupResponse(rsp) +} + +// AgentsControllerPostGroupWithResponse request returning *AgentsControllerPostGroupResponse +func (c *ClientWithResponses) AgentsControllerPostGroupWithResponse(ctx context.Context, params *AgentsControllerPostGroupParams) (*AgentsControllerPostGroupResponse, error) { + rsp, err := c.AgentsControllerPostGroup(ctx, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerPostGroupResponse(rsp) +} + +// AgentsControllerGetAgentsInGroupWithResponse request returning *AgentsControllerGetAgentsInGroupResponse +func (c *ClientWithResponses) AgentsControllerGetAgentsInGroupWithResponse(ctx context.Context, groupId GroupId, params *AgentsControllerGetAgentsInGroupParams) (*AgentsControllerGetAgentsInGroupResponse, error) { + rsp, err := c.AgentsControllerGetAgentsInGroup(ctx, groupId, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetAgentsInGroupResponse(rsp) +} + +// AgentsControllerGetGroupConfigWithResponse request returning *AgentsControllerGetGroupConfigResponse +func (c *ClientWithResponses) AgentsControllerGetGroupConfigWithResponse(ctx context.Context, groupId GroupId, params *AgentsControllerGetGroupConfigParams) (*AgentsControllerGetGroupConfigResponse, error) { + rsp, err := c.AgentsControllerGetGroupConfig(ctx, groupId, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetGroupConfigResponse(rsp) +} + +// AgentsControllerPutGroupConfigWithBodyWithResponse request with arbitrary body returning *AgentsControllerPutGroupConfigResponse +func (c *ClientWithResponses) AgentsControllerPutGroupConfigWithBodyWithResponse(ctx context.Context, groupId GroupId, params *AgentsControllerPutGroupConfigParams, contentType string, body io.Reader) (*AgentsControllerPutGroupConfigResponse, error) { + rsp, err := c.AgentsControllerPutGroupConfigWithBody(ctx, groupId, params, contentType, body) + if err != nil { + return nil, err + } + return ParseAgentsControllerPutGroupConfigResponse(rsp) +} + +// AgentsControllerGetGroupFilesWithResponse request returning *AgentsControllerGetGroupFilesResponse +func (c *ClientWithResponses) AgentsControllerGetGroupFilesWithResponse(ctx context.Context, groupId GroupId, params *AgentsControllerGetGroupFilesParams) (*AgentsControllerGetGroupFilesResponse, error) { + rsp, err := c.AgentsControllerGetGroupFiles(ctx, groupId, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetGroupFilesResponse(rsp) +} + +// AgentsControllerGetGroupFileJsonWithResponse request returning *AgentsControllerGetGroupFileJsonResponse +func (c *ClientWithResponses) AgentsControllerGetGroupFileJsonWithResponse(ctx context.Context, groupId GroupId, fileName FileName, params *AgentsControllerGetGroupFileJsonParams) (*AgentsControllerGetGroupFileJsonResponse, error) { + rsp, err := c.AgentsControllerGetGroupFileJson(ctx, groupId, fileName, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetGroupFileJsonResponse(rsp) +} + +// AgentsControllerGetGroupFileXmlWithResponse request returning *AgentsControllerGetGroupFileXmlResponse +func (c *ClientWithResponses) AgentsControllerGetGroupFileXmlWithResponse(ctx context.Context, groupId GroupId, fileName FileName, params *AgentsControllerGetGroupFileXmlParams) (*AgentsControllerGetGroupFileXmlResponse, error) { + rsp, err := c.AgentsControllerGetGroupFileXml(ctx, groupId, fileName, params) + if err != nil { + return nil, err + } + return ParseAgentsControllerGetGroupFileXmlResponse(rsp) +} + +// ListsControllerGetListsWithResponse request returning *ListsControllerGetListsResponse +func (c *ClientWithResponses) ListsControllerGetListsWithResponse(ctx context.Context, params *ListsControllerGetListsParams) (*ListsControllerGetListsResponse, error) { + rsp, err := c.ListsControllerGetLists(ctx, params) + if err != nil { + return nil, err + } + return ParseListsControllerGetListsResponse(rsp) +} + +// ListsControllerGetListsFilesWithResponse request returning *ListsControllerGetListsFilesResponse +func (c *ClientWithResponses) ListsControllerGetListsFilesWithResponse(ctx context.Context, params *ListsControllerGetListsFilesParams) (*ListsControllerGetListsFilesResponse, error) { + rsp, err := c.ListsControllerGetListsFiles(ctx, params) + if err != nil { + return nil, err + } + return ParseListsControllerGetListsFilesResponse(rsp) +} + +// ManagerControllerGetApiConfigWithResponse request returning *ManagerControllerGetApiConfigResponse +func (c *ClientWithResponses) ManagerControllerGetApiConfigWithResponse(ctx context.Context, params *ManagerControllerGetApiConfigParams) (*ManagerControllerGetApiConfigResponse, error) { + rsp, err := c.ManagerControllerGetApiConfig(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerGetApiConfigResponse(rsp) +} + +// ManagerControllerGetConfigurationWithResponse request returning *ManagerControllerGetConfigurationResponse +func (c *ClientWithResponses) ManagerControllerGetConfigurationWithResponse(ctx context.Context, params *ManagerControllerGetConfigurationParams) (*ManagerControllerGetConfigurationResponse, error) { + rsp, err := c.ManagerControllerGetConfiguration(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerGetConfigurationResponse(rsp) +} + +// ManagerControllerGetConfValidationWithResponse request returning *ManagerControllerGetConfValidationResponse +func (c *ClientWithResponses) ManagerControllerGetConfValidationWithResponse(ctx context.Context, params *ManagerControllerGetConfValidationParams) (*ManagerControllerGetConfValidationResponse, error) { + rsp, err := c.ManagerControllerGetConfValidation(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerGetConfValidationResponse(rsp) +} + +// ManagerControllerGetManagerConfigOndemandWithResponse request returning *ManagerControllerGetManagerConfigOndemandResponse +func (c *ClientWithResponses) ManagerControllerGetManagerConfigOndemandWithResponse(ctx context.Context, component Component, configuration Configuration, params *ManagerControllerGetManagerConfigOndemandParams) (*ManagerControllerGetManagerConfigOndemandResponse, error) { + rsp, err := c.ManagerControllerGetManagerConfigOndemand(ctx, component, configuration, params) + if err != nil { + return nil, err + } + return ParseManagerControllerGetManagerConfigOndemandResponse(rsp) +} + +// ManagerControllerDeleteFilesWithResponse request returning *ManagerControllerDeleteFilesResponse +func (c *ClientWithResponses) ManagerControllerDeleteFilesWithResponse(ctx context.Context, params *ManagerControllerDeleteFilesParams) (*ManagerControllerDeleteFilesResponse, error) { + rsp, err := c.ManagerControllerDeleteFiles(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerDeleteFilesResponse(rsp) +} + +// ManagerControllerGetFilesWithResponse request returning *ManagerControllerGetFilesResponse +func (c *ClientWithResponses) ManagerControllerGetFilesWithResponse(ctx context.Context, params *ManagerControllerGetFilesParams) (*ManagerControllerGetFilesResponse, error) { + rsp, err := c.ManagerControllerGetFiles(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerGetFilesResponse(rsp) +} + +// ManagerControllerPutFilesWithBodyWithResponse request with arbitrary body returning *ManagerControllerPutFilesResponse +func (c *ClientWithResponses) ManagerControllerPutFilesWithBodyWithResponse(ctx context.Context, params *ManagerControllerPutFilesParams, contentType string, body io.Reader) (*ManagerControllerPutFilesResponse, error) { + rsp, err := c.ManagerControllerPutFilesWithBody(ctx, params, contentType, body) + if err != nil { + return nil, err + } + return ParseManagerControllerPutFilesResponse(rsp) +} + +// ManagerControllerGetInfoWithResponse request returning *ManagerControllerGetInfoResponse +func (c *ClientWithResponses) ManagerControllerGetInfoWithResponse(ctx context.Context, params *ManagerControllerGetInfoParams) (*ManagerControllerGetInfoResponse, error) { + rsp, err := c.ManagerControllerGetInfo(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerGetInfoResponse(rsp) +} + +// ManagerControllerGetLogWithResponse request returning *ManagerControllerGetLogResponse +func (c *ClientWithResponses) ManagerControllerGetLogWithResponse(ctx context.Context, params *ManagerControllerGetLogParams) (*ManagerControllerGetLogResponse, error) { + rsp, err := c.ManagerControllerGetLog(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerGetLogResponse(rsp) +} + +// ManagerControllerGetLogSummaryWithResponse request returning *ManagerControllerGetLogSummaryResponse +func (c *ClientWithResponses) ManagerControllerGetLogSummaryWithResponse(ctx context.Context, params *ManagerControllerGetLogSummaryParams) (*ManagerControllerGetLogSummaryResponse, error) { + rsp, err := c.ManagerControllerGetLogSummary(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerGetLogSummaryResponse(rsp) +} + +// ManagerControllerPutRestartWithResponse request returning *ManagerControllerPutRestartResponse +func (c *ClientWithResponses) ManagerControllerPutRestartWithResponse(ctx context.Context, params *ManagerControllerPutRestartParams) (*ManagerControllerPutRestartResponse, error) { + rsp, err := c.ManagerControllerPutRestart(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerPutRestartResponse(rsp) +} + +// ManagerControllerGetStatsWithResponse request returning *ManagerControllerGetStatsResponse +func (c *ClientWithResponses) ManagerControllerGetStatsWithResponse(ctx context.Context, params *ManagerControllerGetStatsParams) (*ManagerControllerGetStatsResponse, error) { + rsp, err := c.ManagerControllerGetStats(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerGetStatsResponse(rsp) +} + +// ManagerControllerGetStatsAnalysisdWithResponse request returning *ManagerControllerGetStatsAnalysisdResponse +func (c *ClientWithResponses) ManagerControllerGetStatsAnalysisdWithResponse(ctx context.Context, params *ManagerControllerGetStatsAnalysisdParams) (*ManagerControllerGetStatsAnalysisdResponse, error) { + rsp, err := c.ManagerControllerGetStatsAnalysisd(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerGetStatsAnalysisdResponse(rsp) +} + +// ManagerControllerGetStatsHourlyWithResponse request returning *ManagerControllerGetStatsHourlyResponse +func (c *ClientWithResponses) ManagerControllerGetStatsHourlyWithResponse(ctx context.Context, params *ManagerControllerGetStatsHourlyParams) (*ManagerControllerGetStatsHourlyResponse, error) { + rsp, err := c.ManagerControllerGetStatsHourly(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerGetStatsHourlyResponse(rsp) +} + +// ManagerControllerGetStatsRemotedWithResponse request returning *ManagerControllerGetStatsRemotedResponse +func (c *ClientWithResponses) ManagerControllerGetStatsRemotedWithResponse(ctx context.Context, params *ManagerControllerGetStatsRemotedParams) (*ManagerControllerGetStatsRemotedResponse, error) { + rsp, err := c.ManagerControllerGetStatsRemoted(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerGetStatsRemotedResponse(rsp) +} + +// ManagerControllerGetStatsWeeklyWithResponse request returning *ManagerControllerGetStatsWeeklyResponse +func (c *ClientWithResponses) ManagerControllerGetStatsWeeklyWithResponse(ctx context.Context, params *ManagerControllerGetStatsWeeklyParams) (*ManagerControllerGetStatsWeeklyResponse, error) { + rsp, err := c.ManagerControllerGetStatsWeekly(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerGetStatsWeeklyResponse(rsp) +} + +// ManagerControllerGetStatusWithResponse request returning *ManagerControllerGetStatusResponse +func (c *ClientWithResponses) ManagerControllerGetStatusWithResponse(ctx context.Context, params *ManagerControllerGetStatusParams) (*ManagerControllerGetStatusResponse, error) { + rsp, err := c.ManagerControllerGetStatus(ctx, params) + if err != nil { + return nil, err + } + return ParseManagerControllerGetStatusResponse(rsp) +} + +// MitreControllerGetAttackWithResponse request returning *MitreControllerGetAttackResponse +func (c *ClientWithResponses) MitreControllerGetAttackWithResponse(ctx context.Context, params *MitreControllerGetAttackParams) (*MitreControllerGetAttackResponse, error) { + rsp, err := c.MitreControllerGetAttack(ctx, params) + if err != nil { + return nil, err + } + return ParseMitreControllerGetAttackResponse(rsp) +} + +// OverviewControllerGetOverviewAgentsWithResponse request returning *OverviewControllerGetOverviewAgentsResponse +func (c *ClientWithResponses) OverviewControllerGetOverviewAgentsWithResponse(ctx context.Context, params *OverviewControllerGetOverviewAgentsParams) (*OverviewControllerGetOverviewAgentsResponse, error) { + rsp, err := c.OverviewControllerGetOverviewAgents(ctx, params) + if err != nil { + return nil, err + } + return ParseOverviewControllerGetOverviewAgentsResponse(rsp) +} + +// RulesControllerGetRulesWithResponse request returning *RulesControllerGetRulesResponse +func (c *ClientWithResponses) RulesControllerGetRulesWithResponse(ctx context.Context, params *RulesControllerGetRulesParams) (*RulesControllerGetRulesResponse, error) { + rsp, err := c.RulesControllerGetRules(ctx, params) + if err != nil { + return nil, err + } + return ParseRulesControllerGetRulesResponse(rsp) +} + +// RulesControllerGetRulesFilesWithResponse request returning *RulesControllerGetRulesFilesResponse +func (c *ClientWithResponses) RulesControllerGetRulesFilesWithResponse(ctx context.Context, params *RulesControllerGetRulesFilesParams) (*RulesControllerGetRulesFilesResponse, error) { + rsp, err := c.RulesControllerGetRulesFiles(ctx, params) + if err != nil { + return nil, err + } + return ParseRulesControllerGetRulesFilesResponse(rsp) +} + +// RulesControllerGetDownloadFileWithResponse request returning *RulesControllerGetDownloadFileResponse +func (c *ClientWithResponses) RulesControllerGetDownloadFileWithResponse(ctx context.Context, filename DownloadFile, params *RulesControllerGetDownloadFileParams) (*RulesControllerGetDownloadFileResponse, error) { + rsp, err := c.RulesControllerGetDownloadFile(ctx, filename, params) + if err != nil { + return nil, err + } + return ParseRulesControllerGetDownloadFileResponse(rsp) +} + +// RulesControllerGetRulesGroupsWithResponse request returning *RulesControllerGetRulesGroupsResponse +func (c *ClientWithResponses) RulesControllerGetRulesGroupsWithResponse(ctx context.Context, params *RulesControllerGetRulesGroupsParams) (*RulesControllerGetRulesGroupsResponse, error) { + rsp, err := c.RulesControllerGetRulesGroups(ctx, params) + if err != nil { + return nil, err + } + return ParseRulesControllerGetRulesGroupsResponse(rsp) +} + +// RulesControllerGetRulesRequirementWithResponse request returning *RulesControllerGetRulesRequirementResponse +func (c *ClientWithResponses) RulesControllerGetRulesRequirementWithResponse(ctx context.Context, requirement RuleRequirement, params *RulesControllerGetRulesRequirementParams) (*RulesControllerGetRulesRequirementResponse, error) { + rsp, err := c.RulesControllerGetRulesRequirement(ctx, requirement, params) + if err != nil { + return nil, err + } + return ParseRulesControllerGetRulesRequirementResponse(rsp) +} + +// ScaControllerGetScaAgentWithResponse request returning *ScaControllerGetScaAgentResponse +func (c *ClientWithResponses) ScaControllerGetScaAgentWithResponse(ctx context.Context, agentId AgentId, params *ScaControllerGetScaAgentParams) (*ScaControllerGetScaAgentResponse, error) { + rsp, err := c.ScaControllerGetScaAgent(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseScaControllerGetScaAgentResponse(rsp) +} + +// ScaControllerGetScaChecksWithResponse request returning *ScaControllerGetScaChecksResponse +func (c *ClientWithResponses) ScaControllerGetScaChecksWithResponse(ctx context.Context, agentId AgentId, policyId PolicyId, params *ScaControllerGetScaChecksParams) (*ScaControllerGetScaChecksResponse, error) { + rsp, err := c.ScaControllerGetScaChecks(ctx, agentId, policyId, params) + if err != nil { + return nil, err + } + return ParseScaControllerGetScaChecksResponse(rsp) +} + +// SecurityControllerGetRbacActionsWithResponse request returning *SecurityControllerGetRbacActionsResponse +func (c *ClientWithResponses) SecurityControllerGetRbacActionsWithResponse(ctx context.Context, params *SecurityControllerGetRbacActionsParams) (*SecurityControllerGetRbacActionsResponse, error) { + rsp, err := c.SecurityControllerGetRbacActions(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerGetRbacActionsResponse(rsp) +} + +// SecurityControllerDeleteSecurityConfigWithResponse request returning *SecurityControllerDeleteSecurityConfigResponse +func (c *ClientWithResponses) SecurityControllerDeleteSecurityConfigWithResponse(ctx context.Context, params *SecurityControllerDeleteSecurityConfigParams) (*SecurityControllerDeleteSecurityConfigResponse, error) { + rsp, err := c.SecurityControllerDeleteSecurityConfig(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerDeleteSecurityConfigResponse(rsp) +} + +// SecurityControllerGetSecurityConfigWithResponse request returning *SecurityControllerGetSecurityConfigResponse +func (c *ClientWithResponses) SecurityControllerGetSecurityConfigWithResponse(ctx context.Context, params *SecurityControllerGetSecurityConfigParams) (*SecurityControllerGetSecurityConfigResponse, error) { + rsp, err := c.SecurityControllerGetSecurityConfig(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerGetSecurityConfigResponse(rsp) +} + +// SecurityControllerPutSecurityConfigWithBodyWithResponse request with arbitrary body returning *SecurityControllerPutSecurityConfigResponse +func (c *ClientWithResponses) SecurityControllerPutSecurityConfigWithBodyWithResponse(ctx context.Context, params *SecurityControllerPutSecurityConfigParams, contentType string, body io.Reader) (*SecurityControllerPutSecurityConfigResponse, error) { + rsp, err := c.SecurityControllerPutSecurityConfigWithBody(ctx, params, contentType, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerPutSecurityConfigResponse(rsp) +} + +func (c *ClientWithResponses) SecurityControllerPutSecurityConfigWithResponse(ctx context.Context, params *SecurityControllerPutSecurityConfigParams, body SecurityControllerPutSecurityConfigJSONRequestBody) (*SecurityControllerPutSecurityConfigResponse, error) { + rsp, err := c.SecurityControllerPutSecurityConfig(ctx, params, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerPutSecurityConfigResponse(rsp) +} + +// SecurityControllerRemovePoliciesWithResponse request returning *SecurityControllerRemovePoliciesResponse +func (c *ClientWithResponses) SecurityControllerRemovePoliciesWithResponse(ctx context.Context, params *SecurityControllerRemovePoliciesParams) (*SecurityControllerRemovePoliciesResponse, error) { + rsp, err := c.SecurityControllerRemovePolicies(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerRemovePoliciesResponse(rsp) +} + +// SecurityControllerGetPoliciesWithResponse request returning *SecurityControllerGetPoliciesResponse +func (c *ClientWithResponses) SecurityControllerGetPoliciesWithResponse(ctx context.Context, params *SecurityControllerGetPoliciesParams) (*SecurityControllerGetPoliciesResponse, error) { + rsp, err := c.SecurityControllerGetPolicies(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerGetPoliciesResponse(rsp) +} + +// SecurityControllerAddPolicyWithBodyWithResponse request with arbitrary body returning *SecurityControllerAddPolicyResponse +func (c *ClientWithResponses) SecurityControllerAddPolicyWithBodyWithResponse(ctx context.Context, params *SecurityControllerAddPolicyParams, contentType string, body io.Reader) (*SecurityControllerAddPolicyResponse, error) { + rsp, err := c.SecurityControllerAddPolicyWithBody(ctx, params, contentType, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerAddPolicyResponse(rsp) +} + +func (c *ClientWithResponses) SecurityControllerAddPolicyWithResponse(ctx context.Context, params *SecurityControllerAddPolicyParams, body SecurityControllerAddPolicyJSONRequestBody) (*SecurityControllerAddPolicyResponse, error) { + rsp, err := c.SecurityControllerAddPolicy(ctx, params, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerAddPolicyResponse(rsp) +} + +// SecurityControllerUpdatePolicyWithBodyWithResponse request with arbitrary body returning *SecurityControllerUpdatePolicyResponse +func (c *ClientWithResponses) SecurityControllerUpdatePolicyWithBodyWithResponse(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, contentType string, body io.Reader) (*SecurityControllerUpdatePolicyResponse, error) { + rsp, err := c.SecurityControllerUpdatePolicyWithBody(ctx, policyId, params, contentType, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerUpdatePolicyResponse(rsp) +} + +func (c *ClientWithResponses) SecurityControllerUpdatePolicyWithResponse(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, body SecurityControllerUpdatePolicyJSONRequestBody) (*SecurityControllerUpdatePolicyResponse, error) { + rsp, err := c.SecurityControllerUpdatePolicy(ctx, policyId, params, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerUpdatePolicyResponse(rsp) +} + +// SecurityControllerGetRbacResourcesWithResponse request returning *SecurityControllerGetRbacResourcesResponse +func (c *ClientWithResponses) SecurityControllerGetRbacResourcesWithResponse(ctx context.Context, params *SecurityControllerGetRbacResourcesParams) (*SecurityControllerGetRbacResourcesResponse, error) { + rsp, err := c.SecurityControllerGetRbacResources(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerGetRbacResourcesResponse(rsp) +} + +// SecurityControllerRemoveRolesWithResponse request returning *SecurityControllerRemoveRolesResponse +func (c *ClientWithResponses) SecurityControllerRemoveRolesWithResponse(ctx context.Context, params *SecurityControllerRemoveRolesParams) (*SecurityControllerRemoveRolesResponse, error) { + rsp, err := c.SecurityControllerRemoveRoles(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerRemoveRolesResponse(rsp) +} + +// SecurityControllerGetRolesWithResponse request returning *SecurityControllerGetRolesResponse +func (c *ClientWithResponses) SecurityControllerGetRolesWithResponse(ctx context.Context, params *SecurityControllerGetRolesParams) (*SecurityControllerGetRolesResponse, error) { + rsp, err := c.SecurityControllerGetRoles(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerGetRolesResponse(rsp) +} + +// SecurityControllerAddRoleWithBodyWithResponse request with arbitrary body returning *SecurityControllerAddRoleResponse +func (c *ClientWithResponses) SecurityControllerAddRoleWithBodyWithResponse(ctx context.Context, params *SecurityControllerAddRoleParams, contentType string, body io.Reader) (*SecurityControllerAddRoleResponse, error) { + rsp, err := c.SecurityControllerAddRoleWithBody(ctx, params, contentType, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerAddRoleResponse(rsp) +} + +func (c *ClientWithResponses) SecurityControllerAddRoleWithResponse(ctx context.Context, params *SecurityControllerAddRoleParams, body SecurityControllerAddRoleJSONRequestBody) (*SecurityControllerAddRoleResponse, error) { + rsp, err := c.SecurityControllerAddRole(ctx, params, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerAddRoleResponse(rsp) +} + +// SecurityControllerUpdateRoleWithBodyWithResponse request with arbitrary body returning *SecurityControllerUpdateRoleResponse +func (c *ClientWithResponses) SecurityControllerUpdateRoleWithBodyWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, contentType string, body io.Reader) (*SecurityControllerUpdateRoleResponse, error) { + rsp, err := c.SecurityControllerUpdateRoleWithBody(ctx, roleId, params, contentType, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerUpdateRoleResponse(rsp) +} + +func (c *ClientWithResponses) SecurityControllerUpdateRoleWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, body SecurityControllerUpdateRoleJSONRequestBody) (*SecurityControllerUpdateRoleResponse, error) { + rsp, err := c.SecurityControllerUpdateRole(ctx, roleId, params, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerUpdateRoleResponse(rsp) +} + +// SecurityControllerRemoveRolePolicyWithResponse request returning *SecurityControllerRemoveRolePolicyResponse +func (c *ClientWithResponses) SecurityControllerRemoveRolePolicyWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRolePolicyParams) (*SecurityControllerRemoveRolePolicyResponse, error) { + rsp, err := c.SecurityControllerRemoveRolePolicy(ctx, roleId, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerRemoveRolePolicyResponse(rsp) +} + +// SecurityControllerSetRolePolicyWithResponse request returning *SecurityControllerSetRolePolicyResponse +func (c *ClientWithResponses) SecurityControllerSetRolePolicyWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerSetRolePolicyParams) (*SecurityControllerSetRolePolicyResponse, error) { + rsp, err := c.SecurityControllerSetRolePolicy(ctx, roleId, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerSetRolePolicyResponse(rsp) +} + +// SecurityControllerRemoveRoleRuleWithResponse request returning *SecurityControllerRemoveRoleRuleResponse +func (c *ClientWithResponses) SecurityControllerRemoveRoleRuleWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRoleRuleParams) (*SecurityControllerRemoveRoleRuleResponse, error) { + rsp, err := c.SecurityControllerRemoveRoleRule(ctx, roleId, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerRemoveRoleRuleResponse(rsp) +} + +// SecurityControllerSetRoleRuleWithResponse request returning *SecurityControllerSetRoleRuleResponse +func (c *ClientWithResponses) SecurityControllerSetRoleRuleWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerSetRoleRuleParams) (*SecurityControllerSetRoleRuleResponse, error) { + rsp, err := c.SecurityControllerSetRoleRule(ctx, roleId, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerSetRoleRuleResponse(rsp) +} + +// SecurityControllerRemoveRulesWithResponse request returning *SecurityControllerRemoveRulesResponse +func (c *ClientWithResponses) SecurityControllerRemoveRulesWithResponse(ctx context.Context, params *SecurityControllerRemoveRulesParams) (*SecurityControllerRemoveRulesResponse, error) { + rsp, err := c.SecurityControllerRemoveRules(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerRemoveRulesResponse(rsp) +} + +// SecurityControllerGetRulesWithResponse request returning *SecurityControllerGetRulesResponse +func (c *ClientWithResponses) SecurityControllerGetRulesWithResponse(ctx context.Context, params *SecurityControllerGetRulesParams) (*SecurityControllerGetRulesResponse, error) { + rsp, err := c.SecurityControllerGetRules(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerGetRulesResponse(rsp) +} + +// SecurityControllerAddRuleWithBodyWithResponse request with arbitrary body returning *SecurityControllerAddRuleResponse +func (c *ClientWithResponses) SecurityControllerAddRuleWithBodyWithResponse(ctx context.Context, params *SecurityControllerAddRuleParams, contentType string, body io.Reader) (*SecurityControllerAddRuleResponse, error) { + rsp, err := c.SecurityControllerAddRuleWithBody(ctx, params, contentType, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerAddRuleResponse(rsp) +} + +func (c *ClientWithResponses) SecurityControllerAddRuleWithResponse(ctx context.Context, params *SecurityControllerAddRuleParams, body SecurityControllerAddRuleJSONRequestBody) (*SecurityControllerAddRuleResponse, error) { + rsp, err := c.SecurityControllerAddRule(ctx, params, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerAddRuleResponse(rsp) +} + +// SecurityControllerUpdateRuleWithBodyWithResponse request with arbitrary body returning *SecurityControllerUpdateRuleResponse +func (c *ClientWithResponses) SecurityControllerUpdateRuleWithBodyWithResponse(ctx context.Context, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, contentType string, body io.Reader) (*SecurityControllerUpdateRuleResponse, error) { + rsp, err := c.SecurityControllerUpdateRuleWithBody(ctx, ruleId, params, contentType, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerUpdateRuleResponse(rsp) +} + +func (c *ClientWithResponses) SecurityControllerUpdateRuleWithResponse(ctx context.Context, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, body SecurityControllerUpdateRuleJSONRequestBody) (*SecurityControllerUpdateRuleResponse, error) { + rsp, err := c.SecurityControllerUpdateRule(ctx, ruleId, params, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerUpdateRuleResponse(rsp) +} + +// SecurityControllerLogoutUserWithResponse request returning *SecurityControllerLogoutUserResponse +func (c *ClientWithResponses) SecurityControllerLogoutUserWithResponse(ctx context.Context) (*SecurityControllerLogoutUserResponse, error) { + rsp, err := c.SecurityControllerLogoutUser(ctx) + if err != nil { + return nil, err + } + return ParseSecurityControllerLogoutUserResponse(rsp) +} + +// SecurityControllerLoginUserWithResponse request returning *SecurityControllerLoginUserResponse +func (c *ClientWithResponses) SecurityControllerLoginUserWithResponse(ctx context.Context, params *SecurityControllerLoginUserParams) (*SecurityControllerLoginUserResponse, error) { + rsp, err := c.SecurityControllerLoginUser(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerLoginUserResponse(rsp) +} + +// SecurityControllerLoginUserRunAsWithBodyWithResponse request with arbitrary body returning *SecurityControllerLoginUserRunAsResponse +func (c *ClientWithResponses) SecurityControllerLoginUserRunAsWithBodyWithResponse(ctx context.Context, params *SecurityControllerLoginUserParams, contentType string, body io.Reader) (*SecurityControllerLoginUserRunAsResponse, error) { + rsp, err := c.SecurityControllerLoginUserRunAsWithBody(ctx, params, contentType, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerLoginUserRunAsResponse(rsp) +} + +func (c *ClientWithResponses) SecurityControllerLoginUserRunAsWithResponse(ctx context.Context, params *SecurityControllerLoginUserParams, body SecurityControllerLoginUserJSONRequestBody) (*SecurityControllerLoginUserRunAsResponse, error) { + rsp, err := c.SecurityControllerLoginUserRunAs(ctx, params, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerLoginUserRunAsResponse(rsp) +} + +// SecurityControllerRevokeAllTokensWithResponse request returning *SecurityControllerRevokeAllTokensResponse +func (c *ClientWithResponses) SecurityControllerRevokeAllTokensWithResponse(ctx context.Context) (*SecurityControllerRevokeAllTokensResponse, error) { + rsp, err := c.SecurityControllerRevokeAllTokens(ctx) + if err != nil { + return nil, err + } + return ParseSecurityControllerRevokeAllTokensResponse(rsp) +} + +// SecurityControllerDeleteUsersWithResponse request returning *SecurityControllerDeleteUsersResponse +func (c *ClientWithResponses) SecurityControllerDeleteUsersWithResponse(ctx context.Context, params *SecurityControllerDeleteUsersParams) (*SecurityControllerDeleteUsersResponse, error) { + rsp, err := c.SecurityControllerDeleteUsers(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerDeleteUsersResponse(rsp) +} + +// SecurityControllerGetUsersWithResponse request returning *SecurityControllerGetUsersResponse +func (c *ClientWithResponses) SecurityControllerGetUsersWithResponse(ctx context.Context, params *SecurityControllerGetUsersParams) (*SecurityControllerGetUsersResponse, error) { + rsp, err := c.SecurityControllerGetUsers(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerGetUsersResponse(rsp) +} + +// SecurityControllerCreateUserWithBodyWithResponse request with arbitrary body returning *SecurityControllerCreateUserResponse +func (c *ClientWithResponses) SecurityControllerCreateUserWithBodyWithResponse(ctx context.Context, params *SecurityControllerCreateUserParams, contentType string, body io.Reader) (*SecurityControllerCreateUserResponse, error) { + rsp, err := c.SecurityControllerCreateUserWithBody(ctx, params, contentType, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerCreateUserResponse(rsp) +} + +func (c *ClientWithResponses) SecurityControllerCreateUserWithResponse(ctx context.Context, params *SecurityControllerCreateUserParams, body SecurityControllerCreateUserJSONRequestBody) (*SecurityControllerCreateUserResponse, error) { + rsp, err := c.SecurityControllerCreateUser(ctx, params, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerCreateUserResponse(rsp) +} + +// SecurityControllerGetUserMeWithResponse request returning *SecurityControllerGetUserMeResponse +func (c *ClientWithResponses) SecurityControllerGetUserMeWithResponse(ctx context.Context, params *SecurityControllerGetUserMeParams) (*SecurityControllerGetUserMeResponse, error) { + rsp, err := c.SecurityControllerGetUserMe(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerGetUserMeResponse(rsp) +} + +// SecurityControllerGetUserMePoliciesWithResponse request returning *SecurityControllerGetUserMePoliciesResponse +func (c *ClientWithResponses) SecurityControllerGetUserMePoliciesWithResponse(ctx context.Context, params *SecurityControllerGetUserMePoliciesParams) (*SecurityControllerGetUserMePoliciesResponse, error) { + rsp, err := c.SecurityControllerGetUserMePolicies(ctx, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerGetUserMePoliciesResponse(rsp) +} + +// SecurityControllerUpdateUserWithBodyWithResponse request with arbitrary body returning *SecurityControllerUpdateUserResponse +func (c *ClientWithResponses) SecurityControllerUpdateUserWithBodyWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerUpdateUserParams, contentType string, body io.Reader) (*SecurityControllerUpdateUserResponse, error) { + rsp, err := c.SecurityControllerUpdateUserWithBody(ctx, userId, params, contentType, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerUpdateUserResponse(rsp) +} + +func (c *ClientWithResponses) SecurityControllerUpdateUserWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerUpdateUserParams, body SecurityControllerUpdateUserJSONRequestBody) (*SecurityControllerUpdateUserResponse, error) { + rsp, err := c.SecurityControllerUpdateUser(ctx, userId, params, body) + if err != nil { + return nil, err + } + return ParseSecurityControllerUpdateUserResponse(rsp) +} + +// SecurityControllerRemoveUserRoleWithResponse request returning *SecurityControllerRemoveUserRoleResponse +func (c *ClientWithResponses) SecurityControllerRemoveUserRoleWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerRemoveUserRoleParams) (*SecurityControllerRemoveUserRoleResponse, error) { + rsp, err := c.SecurityControllerRemoveUserRole(ctx, userId, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerRemoveUserRoleResponse(rsp) +} + +// SecurityControllerSetUserRoleWithResponse request returning *SecurityControllerSetUserRoleResponse +func (c *ClientWithResponses) SecurityControllerSetUserRoleWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerSetUserRoleParams) (*SecurityControllerSetUserRoleResponse, error) { + rsp, err := c.SecurityControllerSetUserRole(ctx, userId, params) + if err != nil { + return nil, err + } + return ParseSecurityControllerSetUserRoleResponse(rsp) +} + +// SyscheckControllerPutSyscheckWithResponse request returning *SyscheckControllerPutSyscheckResponse +func (c *ClientWithResponses) SyscheckControllerPutSyscheckWithResponse(ctx context.Context, params *SyscheckControllerPutSyscheckParams) (*SyscheckControllerPutSyscheckResponse, error) { + rsp, err := c.SyscheckControllerPutSyscheck(ctx, params) + if err != nil { + return nil, err + } + return ParseSyscheckControllerPutSyscheckResponse(rsp) +} + +// SyscheckControllerDeleteSyscheckAgentWithResponse request returning *SyscheckControllerDeleteSyscheckAgentResponse +func (c *ClientWithResponses) SyscheckControllerDeleteSyscheckAgentWithResponse(ctx context.Context, agentId AgentId, params *SyscheckControllerDeleteSyscheckAgentParams) (*SyscheckControllerDeleteSyscheckAgentResponse, error) { + rsp, err := c.SyscheckControllerDeleteSyscheckAgent(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseSyscheckControllerDeleteSyscheckAgentResponse(rsp) +} + +// SyscheckControllerGetSyscheckAgentWithResponse request returning *SyscheckControllerGetSyscheckAgentResponse +func (c *ClientWithResponses) SyscheckControllerGetSyscheckAgentWithResponse(ctx context.Context, agentId AgentId, params *SyscheckControllerGetSyscheckAgentParams) (*SyscheckControllerGetSyscheckAgentResponse, error) { + rsp, err := c.SyscheckControllerGetSyscheckAgent(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseSyscheckControllerGetSyscheckAgentResponse(rsp) +} + +// SyscheckControllerGetLastScanAgentWithResponse request returning *SyscheckControllerGetLastScanAgentResponse +func (c *ClientWithResponses) SyscheckControllerGetLastScanAgentWithResponse(ctx context.Context, agentId AgentId, params *SyscheckControllerGetLastScanAgentParams) (*SyscheckControllerGetLastScanAgentResponse, error) { + rsp, err := c.SyscheckControllerGetLastScanAgent(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseSyscheckControllerGetLastScanAgentResponse(rsp) +} + +// SyscollectorControllerGetHardwareInfoWithResponse request returning *SyscollectorControllerGetHardwareInfoResponse +func (c *ClientWithResponses) SyscollectorControllerGetHardwareInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHardwareInfoParams) (*SyscollectorControllerGetHardwareInfoResponse, error) { + rsp, err := c.SyscollectorControllerGetHardwareInfo(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseSyscollectorControllerGetHardwareInfoResponse(rsp) +} + +// SyscollectorControllerGetHotfixInfoWithResponse request returning *SyscollectorControllerGetHotfixInfoResponse +func (c *ClientWithResponses) SyscollectorControllerGetHotfixInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHotfixInfoParams) (*SyscollectorControllerGetHotfixInfoResponse, error) { + rsp, err := c.SyscollectorControllerGetHotfixInfo(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseSyscollectorControllerGetHotfixInfoResponse(rsp) +} + +// SyscollectorControllerGetNetworkAddressInfoWithResponse request returning *SyscollectorControllerGetNetworkAddressInfoResponse +func (c *ClientWithResponses) SyscollectorControllerGetNetworkAddressInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkAddressInfoParams) (*SyscollectorControllerGetNetworkAddressInfoResponse, error) { + rsp, err := c.SyscollectorControllerGetNetworkAddressInfo(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseSyscollectorControllerGetNetworkAddressInfoResponse(rsp) +} + +// SyscollectorControllerGetNetworkInterfaceInfoWithResponse request returning *SyscollectorControllerGetNetworkInterfaceInfoResponse +func (c *ClientWithResponses) SyscollectorControllerGetNetworkInterfaceInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkInterfaceInfoParams) (*SyscollectorControllerGetNetworkInterfaceInfoResponse, error) { + rsp, err := c.SyscollectorControllerGetNetworkInterfaceInfo(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseSyscollectorControllerGetNetworkInterfaceInfoResponse(rsp) +} + +// SyscollectorControllerGetNetworkProtocolInfoWithResponse request returning *SyscollectorControllerGetNetworkProtocolInfoResponse +func (c *ClientWithResponses) SyscollectorControllerGetNetworkProtocolInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkProtocolInfoParams) (*SyscollectorControllerGetNetworkProtocolInfoResponse, error) { + rsp, err := c.SyscollectorControllerGetNetworkProtocolInfo(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseSyscollectorControllerGetNetworkProtocolInfoResponse(rsp) +} + +// SyscollectorControllerGetOsInfoWithResponse request returning *SyscollectorControllerGetOsInfoResponse +func (c *ClientWithResponses) SyscollectorControllerGetOsInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetOsInfoParams) (*SyscollectorControllerGetOsInfoResponse, error) { + rsp, err := c.SyscollectorControllerGetOsInfo(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseSyscollectorControllerGetOsInfoResponse(rsp) +} + +// SyscollectorControllerGetPackagesInfoWithResponse request returning *SyscollectorControllerGetPackagesInfoResponse +func (c *ClientWithResponses) SyscollectorControllerGetPackagesInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPackagesInfoParams) (*SyscollectorControllerGetPackagesInfoResponse, error) { + rsp, err := c.SyscollectorControllerGetPackagesInfo(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseSyscollectorControllerGetPackagesInfoResponse(rsp) +} + +// SyscollectorControllerGetPortsInfoWithResponse request returning *SyscollectorControllerGetPortsInfoResponse +func (c *ClientWithResponses) SyscollectorControllerGetPortsInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPortsInfoParams) (*SyscollectorControllerGetPortsInfoResponse, error) { + rsp, err := c.SyscollectorControllerGetPortsInfo(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseSyscollectorControllerGetPortsInfoResponse(rsp) +} + +// SyscollectorControllerGetProcessesInfoWithResponse request returning *SyscollectorControllerGetProcessesInfoResponse +func (c *ClientWithResponses) SyscollectorControllerGetProcessesInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetProcessesInfoParams) (*SyscollectorControllerGetProcessesInfoResponse, error) { + rsp, err := c.SyscollectorControllerGetProcessesInfo(ctx, agentId, params) + if err != nil { + return nil, err + } + return ParseSyscollectorControllerGetProcessesInfoResponse(rsp) +} + +// ParseDefaultControllerDefaultInfoResponse parses an HTTP response from a DefaultControllerDefaultInfoWithResponse call +func ParseDefaultControllerDefaultInfoResponse(rsp *http.Response) (*DefaultControllerDefaultInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &DefaultControllerDefaultInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + Data *BasicInfo `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + } + + return response, nil +} + +// ParseActiveResponseControllerRunCommandResponse parses an HTTP response from a ActiveResponseControllerRunCommandWithResponse call +func ParseActiveResponseControllerRunCommandResponse(rsp *http.Response) (*ActiveResponseControllerRunCommandResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ActiveResponseControllerRunCommandResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 413: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON413 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerDeleteAgentsResponse parses an HTTP response from a AgentsControllerDeleteAgentsWithResponse call +func ParseAgentsControllerDeleteAgentsResponse(rsp *http.Response) (*AgentsControllerDeleteAgentsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerDeleteAgentsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponseAgentIDs) + AllItemsResponseAgentIDs `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Return older than parameter used. It can be the default value or the parameter sent by the user + OlderThan *string `json:"older_than,omitempty"` + } `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetAgentsResponse parses an HTTP response from a AgentsControllerGetAgentsWithResponse call +func ParseAgentsControllerGetAgentsResponse(rsp *http.Response) (*AgentsControllerGetAgentsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetAgentsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgents `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerAddAgentResponse parses an HTTP response from a AgentsControllerAddAgentWithResponse call +func ParseAgentsControllerAddAgentResponse(rsp *http.Response) (*AgentsControllerAddAgentResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerAddAgentResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AgentIdKey `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 413: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON413 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerDeleteMultipleAgentSingleGroupResponse parses an HTTP response from a AgentsControllerDeleteMultipleAgentSingleGroupWithResponse call +func ParseAgentsControllerDeleteMultipleAgentSingleGroupResponse(rsp *http.Response) (*AgentsControllerDeleteMultipleAgentSingleGroupResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerDeleteMultipleAgentSingleGroupResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponseAgentIDs) + AllItemsResponseAgentIDs `yaml:",inline"` + } `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 404: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON404 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerPutMultipleAgentSingleGroupResponse parses an HTTP response from a AgentsControllerPutMultipleAgentSingleGroupWithResponse call +func ParseAgentsControllerPutMultipleAgentSingleGroupResponse(rsp *http.Response) (*AgentsControllerPutMultipleAgentSingleGroupResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerPutMultipleAgentSingleGroupResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponseAgentIDs) + AllItemsResponseAgentIDs `yaml:",inline"` + } `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 404: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON404 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerRestartAgentsByGroupResponse parses an HTTP response from a AgentsControllerRestartAgentsByGroupWithResponse call +func ParseAgentsControllerRestartAgentsByGroupResponse(rsp *http.Response) (*AgentsControllerRestartAgentsByGroupResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerRestartAgentsByGroupResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentIDs `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 404: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON404 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerInsertAgentResponse parses an HTTP response from a AgentsControllerInsertAgentWithResponse call +func ParseAgentsControllerInsertAgentResponse(rsp *http.Response) (*AgentsControllerInsertAgentResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerInsertAgentResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AgentIdKey `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 413: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON413 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerPostNewAgentResponse parses an HTTP response from a AgentsControllerPostNewAgentWithResponse call +func ParseAgentsControllerPostNewAgentResponse(rsp *http.Response) (*AgentsControllerPostNewAgentResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerPostNewAgentResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AgentIdKey `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetAgentNoGroupResponse parses an HTTP response from a AgentsControllerGetAgentNoGroupWithResponse call +func ParseAgentsControllerGetAgentNoGroupResponse(rsp *http.Response) (*AgentsControllerGetAgentNoGroupResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetAgentNoGroupResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgents `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerRestartAgentsByNodeResponse parses an HTTP response from a AgentsControllerRestartAgentsByNodeWithResponse call +func ParseAgentsControllerRestartAgentsByNodeResponse(rsp *http.Response) (*AgentsControllerRestartAgentsByNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerRestartAgentsByNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentIDs `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetAgentOutdatedResponse parses an HTTP response from a AgentsControllerGetAgentOutdatedWithResponse call +func ParseAgentsControllerGetAgentOutdatedResponse(rsp *http.Response) (*AgentsControllerGetAgentOutdatedResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetAgentOutdatedResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentsSimple `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerRestartAgentsResponse parses an HTTP response from a AgentsControllerRestartAgentsWithResponse call +func ParseAgentsControllerRestartAgentsResponse(rsp *http.Response) (*AgentsControllerRestartAgentsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerRestartAgentsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentIDs `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetAgentFieldsResponse parses an HTTP response from a AgentsControllerGetAgentFieldsWithResponse call +func ParseAgentsControllerGetAgentFieldsResponse(rsp *http.Response) (*AgentsControllerGetAgentFieldsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetAgentFieldsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentsDistinct `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetAgentSummaryOsResponse parses an HTTP response from a AgentsControllerGetAgentSummaryOsWithResponse call +func ParseAgentsControllerGetAgentSummaryOsResponse(rsp *http.Response) (*AgentsControllerGetAgentSummaryOsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetAgentSummaryOsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetAgentSummaryStatusResponse parses an HTTP response from a AgentsControllerGetAgentSummaryStatusWithResponse call +func ParseAgentsControllerGetAgentSummaryStatusResponse(rsp *http.Response) (*AgentsControllerGetAgentSummaryStatusResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetAgentSummaryStatusResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AgentsSummaryStatus `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetAgentConfigResponse parses an HTTP response from a AgentsControllerGetAgentConfigWithResponse call +func ParseAgentsControllerGetAgentConfigResponse(rsp *http.Response) (*AgentsControllerGetAgentConfigResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetAgentConfigResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Current agent's configuration. The output varies with requested component and the agent configuration + Data *AgentConfiguration `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerDeleteSingleAgentMultipleGroupsResponse parses an HTTP response from a AgentsControllerDeleteSingleAgentMultipleGroupsWithResponse call +func ParseAgentsControllerDeleteSingleAgentMultipleGroupsResponse(rsp *http.Response) (*AgentsControllerDeleteSingleAgentMultipleGroupsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerDeleteSingleAgentMultipleGroupsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponseGroupIDs) + AllItemsResponseGroupIDs `yaml:",inline"` + } `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetSyncAgentResponse parses an HTTP response from a AgentsControllerGetSyncAgentWithResponse call +func ParseAgentsControllerGetSyncAgentResponse(rsp *http.Response) (*AgentsControllerGetSyncAgentResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetSyncAgentResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentsSynced `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerDeleteSingleAgentSingleGroupResponse parses an HTTP response from a AgentsControllerDeleteSingleAgentSingleGroupWithResponse call +func ParseAgentsControllerDeleteSingleAgentSingleGroupResponse(rsp *http.Response) (*AgentsControllerDeleteSingleAgentSingleGroupResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerDeleteSingleAgentSingleGroupResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 404: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON404 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerPutAgentSingleGroupResponse parses an HTTP response from a AgentsControllerPutAgentSingleGroupWithResponse call +func ParseAgentsControllerPutAgentSingleGroupResponse(rsp *http.Response) (*AgentsControllerPutAgentSingleGroupResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerPutAgentSingleGroupResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 404: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON404 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetAgentKeyResponse parses an HTTP response from a AgentsControllerGetAgentKeyWithResponse call +func ParseAgentsControllerGetAgentKeyResponse(rsp *http.Response) (*AgentsControllerGetAgentKeyResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetAgentKeyResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentsKeys `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerRestartAgentResponse parses an HTTP response from a AgentsControllerRestartAgentWithResponse call +func ParseAgentsControllerRestartAgentResponse(rsp *http.Response) (*AgentsControllerRestartAgentResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerRestartAgentResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *ItemAffected `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerPutUpgradeAgentResponse parses an HTTP response from a AgentsControllerPutUpgradeAgentWithResponse call +func ParseAgentsControllerPutUpgradeAgentResponse(rsp *http.Response) (*AgentsControllerPutUpgradeAgentResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerPutUpgradeAgentResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerPutUpgradeCustomAgentResponse parses an HTTP response from a AgentsControllerPutUpgradeCustomAgentWithResponse call +func ParseAgentsControllerPutUpgradeCustomAgentResponse(rsp *http.Response) (*AgentsControllerPutUpgradeCustomAgentResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerPutUpgradeCustomAgentResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetAgentUpgradeResponse parses an HTTP response from a AgentsControllerGetAgentUpgradeWithResponse call +func ParseAgentsControllerGetAgentUpgradeResponse(rsp *http.Response) (*AgentsControllerGetAgentUpgradeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetAgentUpgradeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseCiscatControllerGetAgentsCiscatResultsResponse parses an HTTP response from a CiscatControllerGetAgentsCiscatResultsWithResponse call +func ParseCiscatControllerGetAgentsCiscatResultsResponse(rsp *http.Response) (*CiscatControllerGetAgentsCiscatResultsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &CiscatControllerGetAgentsCiscatResultsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseCiscatResult `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetApiConfigResponse parses an HTTP response from a ClusterControllerGetApiConfigWithResponse call +func ParseClusterControllerGetApiConfigResponse(rsp *http.Response) (*ClusterControllerGetApiConfigResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetApiConfigResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + AdditionalProperties map[string]interface{} `json:"-"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetConfValidationResponse parses an HTTP response from a ClusterControllerGetConfValidationWithResponse call +func ParseClusterControllerGetConfValidationResponse(rsp *http.Response) (*ClusterControllerGetConfValidationResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetConfValidationResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseValidationStatus `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetHealthcheckResponse parses an HTTP response from a ClusterControllerGetHealthcheckWithResponse call +func ParseClusterControllerGetHealthcheckResponse(rsp *http.Response) (*ClusterControllerGetHealthcheckResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetHealthcheckResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseNodeHealthcheck `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetConfigResponse parses an HTTP response from a ClusterControllerGetConfigWithResponse call +func ParseClusterControllerGetConfigResponse(rsp *http.Response) (*ClusterControllerGetConfigResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetConfigResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + + // Network interface used by the **master** to listen to incoming connections + BindAddr *string `json:"bind_addr,omitempty"` + + // Whether the cluster is enabled or not + Disabled *bool `json:"disabled,omitempty"` + + // Whether to hide the cluster information in the alerts + Hidden *string `json:"hidden,omitempty"` + + // Cluster key used to encrypt messages + Key *string `json:"key,omitempty"` + + // Cluster name + Name *string `json:"name,omitempty"` + + // Node name + NodeName *string `json:"node_name,omitempty"` + + // Node type + NodeType *string `json:"node_type,omitempty"` + + // List of cluster master nodes. This list is used by **worker** nodes to connect to the master + Nodes *[]string `json:"nodes,omitempty"` + + // Port used by the **master** node to communicate with workers + Port *int `json:"port,omitempty"` + } `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetClusterNodeResponse parses an HTTP response from a ClusterControllerGetClusterNodeWithResponse call +func ParseClusterControllerGetClusterNodeResponse(rsp *http.Response) (*ClusterControllerGetClusterNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetClusterNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + + // Cluster name the node belongs to + Cluster *string `json:"cluster,omitempty"` + + // Node name + Node *string `json:"node,omitempty"` + + // Node type + Type *string `json:"type,omitempty"` + } `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetClusterNodesResponse parses an HTTP response from a ClusterControllerGetClusterNodesWithResponse call +func ParseClusterControllerGetClusterNodesResponse(rsp *http.Response) (*ClusterControllerGetClusterNodesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetClusterNodesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseClusterNodes `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerPutRestartResponse parses an HTTP response from a ClusterControllerPutRestartWithResponse call +func ParseClusterControllerPutRestartResponse(rsp *http.Response) (*ClusterControllerPutRestartResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerPutRestartResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseNodeIDs `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetStatusResponse parses an HTTP response from a ClusterControllerGetStatusWithResponse call +func ParseClusterControllerGetStatusResponse(rsp *http.Response) (*ClusterControllerGetStatusResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetStatusResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + + // Whether the cluster is enabled in the Wazuh configuration + Enabled *string `json:"enabled,omitempty"` + + // Whether the cluster daemon is running + Running *string `json:"running,omitempty"` + } `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetConfigurationNodeResponse parses an HTTP response from a ClusterControllerGetConfigurationNodeWithResponse call +func ParseClusterControllerGetConfigurationNodeResponse(rsp *http.Response) (*ClusterControllerGetConfigurationNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetConfigurationNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhMangerConfiguration `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetNodeConfigResponse parses an HTTP response from a ClusterControllerGetNodeConfigWithResponse call +func ParseClusterControllerGetNodeConfigResponse(rsp *http.Response) (*ClusterControllerGetNodeConfigResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetNodeConfigResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerDeleteFilesNodeResponse parses an HTTP response from a ClusterControllerDeleteFilesNodeWithResponse call +func ParseClusterControllerDeleteFilesNodeResponse(rsp *http.Response) (*ClusterControllerDeleteFilesNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerDeleteFilesNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetFilesNodeResponse parses an HTTP response from a ClusterControllerGetFilesNodeWithResponse call +func ParseClusterControllerGetFilesNodeResponse(rsp *http.Response) (*ClusterControllerGetFilesNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetFilesNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + + // File contents + Contents *string `json:"contents,omitempty"` + } `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerPutFilesNodeResponse parses an HTTP response from a ClusterControllerPutFilesNodeWithResponse call +func ParseClusterControllerPutFilesNodeResponse(rsp *http.Response) (*ClusterControllerPutFilesNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerPutFilesNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetInfoNodeResponse parses an HTTP response from a ClusterControllerGetInfoNodeWithResponse call +func ParseClusterControllerGetInfoNodeResponse(rsp *http.Response) (*ClusterControllerGetInfoNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetInfoNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhInfo `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetLogNodeResponse parses an HTTP response from a ClusterControllerGetLogNodeWithResponse call +func ParseClusterControllerGetLogNodeResponse(rsp *http.Response) (*ClusterControllerGetLogNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetLogNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhLogs `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetLogSummaryNodeResponse parses an HTTP response from a ClusterControllerGetLogSummaryNodeWithResponse call +func ParseClusterControllerGetLogSummaryNodeResponse(rsp *http.Response) (*ClusterControllerGetLogSummaryNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetLogSummaryNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhLogsSummary `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetStatsNodeResponse parses an HTTP response from a ClusterControllerGetStatsNodeWithResponse call +func ParseClusterControllerGetStatsNodeResponse(rsp *http.Response) (*ClusterControllerGetStatsNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetStatsNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetStatsAnalysisdNodeResponse parses an HTTP response from a ClusterControllerGetStatsAnalysisdNodeWithResponse call +func ParseClusterControllerGetStatsAnalysisdNodeResponse(rsp *http.Response) (*ClusterControllerGetStatsAnalysisdNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetStatsAnalysisdNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetStatsHourlyNodeResponse parses an HTTP response from a ClusterControllerGetStatsHourlyNodeWithResponse call +func ParseClusterControllerGetStatsHourlyNodeResponse(rsp *http.Response) (*ClusterControllerGetStatsHourlyNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetStatsHourlyNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetStatsRemotedNodeResponse parses an HTTP response from a ClusterControllerGetStatsRemotedNodeWithResponse call +func ParseClusterControllerGetStatsRemotedNodeResponse(rsp *http.Response) (*ClusterControllerGetStatsRemotedNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetStatsRemotedNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetStatsWeeklyNodeResponse parses an HTTP response from a ClusterControllerGetStatsWeeklyNodeWithResponse call +func ParseClusterControllerGetStatsWeeklyNodeResponse(rsp *http.Response) (*ClusterControllerGetStatsWeeklyNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetStatsWeeklyNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseClusterControllerGetStatusNodeResponse parses an HTTP response from a ClusterControllerGetStatusNodeWithResponse call +func ParseClusterControllerGetStatusNodeResponse(rsp *http.Response) (*ClusterControllerGetStatusNodeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ClusterControllerGetStatusNodeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhDaemonsStatus `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseDecodersControllerGetDecodersResponse parses an HTTP response from a DecodersControllerGetDecodersWithResponse call +func ParseDecodersControllerGetDecodersResponse(rsp *http.Response) (*DecodersControllerGetDecodersResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &DecodersControllerGetDecodersResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseDecoders `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseDecodersControllerGetDecodersFilesResponse parses an HTTP response from a DecodersControllerGetDecodersFilesWithResponse call +func ParseDecodersControllerGetDecodersFilesResponse(rsp *http.Response) (*DecodersControllerGetDecodersFilesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &DecodersControllerGetDecodersFilesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseDecodersFiles `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseDecodersControllerGetDownloadFileResponse parses an HTTP response from a DecodersControllerGetDownloadFileWithResponse call +func ParseDecodersControllerGetDownloadFileResponse(rsp *http.Response) (*DecodersControllerGetDownloadFileResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &DecodersControllerGetDownloadFileResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "xml") && rsp.StatusCode == 200: + var dest string + if err := xml.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.XML200 = &dest + + } + + return response, nil +} + +// ParseDecodersControllerGetDecodersParentsResponse parses an HTTP response from a DecodersControllerGetDecodersParentsWithResponse call +func ParseDecodersControllerGetDecodersParentsResponse(rsp *http.Response) (*DecodersControllerGetDecodersParentsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &DecodersControllerGetDecodersParentsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponse `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseExperimentalControllerGetCisCatResultsResponse parses an HTTP response from a ExperimentalControllerGetCisCatResultsWithResponse call +func ParseExperimentalControllerGetCisCatResultsResponse(rsp *http.Response) (*ExperimentalControllerGetCisCatResultsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ExperimentalControllerGetCisCatResultsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseCiscatResult `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseExperimentalControllerClearSyscheckDatabaseResponse parses an HTTP response from a ExperimentalControllerClearSyscheckDatabaseWithResponse call +func ParseExperimentalControllerClearSyscheckDatabaseResponse(rsp *http.Response) (*ExperimentalControllerClearSyscheckDatabaseResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ExperimentalControllerClearSyscheckDatabaseResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentIDs `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseExperimentalControllerGetHardwareInfoResponse parses an HTTP response from a ExperimentalControllerGetHardwareInfoWithResponse call +func ParseExperimentalControllerGetHardwareInfoResponse(rsp *http.Response) (*ExperimentalControllerGetHardwareInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ExperimentalControllerGetHardwareInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorHardware `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseExperimentalControllerGetHotfixesInfoResponse parses an HTTP response from a ExperimentalControllerGetHotfixesInfoWithResponse call +func ParseExperimentalControllerGetHotfixesInfoResponse(rsp *http.Response) (*ExperimentalControllerGetHotfixesInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ExperimentalControllerGetHotfixesInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorHotfixes `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseExperimentalControllerGetNetworkAddressInfoResponse parses an HTTP response from a ExperimentalControllerGetNetworkAddressInfoWithResponse call +func ParseExperimentalControllerGetNetworkAddressInfoResponse(rsp *http.Response) (*ExperimentalControllerGetNetworkAddressInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ExperimentalControllerGetNetworkAddressInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorNetwork `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseExperimentalControllerGetNetworkInterfaceInfoResponse parses an HTTP response from a ExperimentalControllerGetNetworkInterfaceInfoWithResponse call +func ParseExperimentalControllerGetNetworkInterfaceInfoResponse(rsp *http.Response) (*ExperimentalControllerGetNetworkInterfaceInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ExperimentalControllerGetNetworkInterfaceInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorInterface `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseExperimentalControllerGetNetworkProtocolInfoResponse parses an HTTP response from a ExperimentalControllerGetNetworkProtocolInfoWithResponse call +func ParseExperimentalControllerGetNetworkProtocolInfoResponse(rsp *http.Response) (*ExperimentalControllerGetNetworkProtocolInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ExperimentalControllerGetNetworkProtocolInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorProtocol `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseExperimentalControllerGetOsInfoResponse parses an HTTP response from a ExperimentalControllerGetOsInfoWithResponse call +func ParseExperimentalControllerGetOsInfoResponse(rsp *http.Response) (*ExperimentalControllerGetOsInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ExperimentalControllerGetOsInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorOS `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseExperimentalControllerGetPackagesInfoResponse parses an HTTP response from a ExperimentalControllerGetPackagesInfoWithResponse call +func ParseExperimentalControllerGetPackagesInfoResponse(rsp *http.Response) (*ExperimentalControllerGetPackagesInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ExperimentalControllerGetPackagesInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorPackages `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseExperimentalControllerGetPortsInfoResponse parses an HTTP response from a ExperimentalControllerGetPortsInfoWithResponse call +func ParseExperimentalControllerGetPortsInfoResponse(rsp *http.Response) (*ExperimentalControllerGetPortsInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ExperimentalControllerGetPortsInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorPorts `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseExperimentalControllerGetProcessesInfoResponse parses an HTTP response from a ExperimentalControllerGetProcessesInfoWithResponse call +func ParseExperimentalControllerGetProcessesInfoResponse(rsp *http.Response) (*ExperimentalControllerGetProcessesInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ExperimentalControllerGetProcessesInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorProcesses `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerDeleteGroupsResponse parses an HTTP response from a AgentsControllerDeleteGroupsWithResponse call +func ParseAgentsControllerDeleteGroupsResponse(rsp *http.Response) (*AgentsControllerDeleteGroupsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerDeleteGroupsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponseGroupIDs) + AllItemsResponseGroupIDs `yaml:",inline"` + // Embedded struct due to allOf(#/components/schemas/AgentGroupDeleted) + AgentGroupDeleted `yaml:",inline"` + } `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetListGroupResponse parses an HTTP response from a AgentsControllerGetListGroupWithResponse call +func ParseAgentsControllerGetListGroupResponse(rsp *http.Response) (*AgentsControllerGetListGroupResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetListGroupResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseGroups `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerPostGroupResponse parses an HTTP response from a AgentsControllerPostGroupWithResponse call +func ParseAgentsControllerPostGroupResponse(rsp *http.Response) (*AgentsControllerPostGroupResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerPostGroupResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetAgentsInGroupResponse parses an HTTP response from a AgentsControllerGetAgentsInGroupWithResponse call +func ParseAgentsControllerGetAgentsInGroupResponse(rsp *http.Response) (*AgentsControllerGetAgentsInGroupResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetAgentsInGroupResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgents `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 404: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON404 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetGroupConfigResponse parses an HTTP response from a AgentsControllerGetGroupConfigWithResponse call +func ParseAgentsControllerGetGroupConfigResponse(rsp *http.Response) (*AgentsControllerGetGroupConfigResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetGroupConfigResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + Data *struct { + AffectedItems *[]GroupConfiguration `json:"affected_items,omitempty"` + TotalAffectedItems *int32 `json:"total_affected_items,omitempty"` + } `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 404: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON404 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerPutGroupConfigResponse parses an HTTP response from a AgentsControllerPutGroupConfigWithResponse call +func ParseAgentsControllerPutGroupConfigResponse(rsp *http.Response) (*AgentsControllerPutGroupConfigResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerPutGroupConfigResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 404: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON404 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 413: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON413 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetGroupFilesResponse parses an HTTP response from a AgentsControllerGetGroupFilesWithResponse call +func ParseAgentsControllerGetGroupFilesResponse(rsp *http.Response) (*AgentsControllerGetGroupFilesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetGroupFilesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponse `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 404: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON404 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetGroupFileJsonResponse parses an HTTP response from a AgentsControllerGetGroupFileJsonWithResponse call +func ParseAgentsControllerGetGroupFileJsonResponse(rsp *http.Response) (*AgentsControllerGetGroupFileJsonResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetGroupFileJsonResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + Data *interface{} `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 404: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON404 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseAgentsControllerGetGroupFileXmlResponse parses an HTTP response from a AgentsControllerGetGroupFileXmlWithResponse call +func ParseAgentsControllerGetGroupFileXmlResponse(rsp *http.Response) (*AgentsControllerGetGroupFileXmlResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &AgentsControllerGetGroupFileXmlResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 404: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON404 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "xml") && rsp.StatusCode == 200: + var dest string + if err := xml.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.XML200 = &dest + + } + + return response, nil +} + +// ParseListsControllerGetListsResponse parses an HTTP response from a ListsControllerGetListsWithResponse call +func ParseListsControllerGetListsResponse(rsp *http.Response) (*ListsControllerGetListsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ListsControllerGetListsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseLists `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseListsControllerGetListsFilesResponse parses an HTTP response from a ListsControllerGetListsFilesWithResponse call +func ParseListsControllerGetListsFilesResponse(rsp *http.Response) (*ListsControllerGetListsFilesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ListsControllerGetListsFilesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseListsFiles `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerGetApiConfigResponse parses an HTTP response from a ManagerControllerGetApiConfigWithResponse call +func ParseManagerControllerGetApiConfigResponse(rsp *http.Response) (*ManagerControllerGetApiConfigResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerGetApiConfigResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerGetConfigurationResponse parses an HTTP response from a ManagerControllerGetConfigurationWithResponse call +func ParseManagerControllerGetConfigurationResponse(rsp *http.Response) (*ManagerControllerGetConfigurationResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerGetConfigurationResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhMangerConfiguration `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerGetConfValidationResponse parses an HTTP response from a ManagerControllerGetConfValidationWithResponse call +func ParseManagerControllerGetConfValidationResponse(rsp *http.Response) (*ManagerControllerGetConfValidationResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerGetConfValidationResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ConfigurationValidation + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerGetManagerConfigOndemandResponse parses an HTTP response from a ManagerControllerGetManagerConfigOndemandWithResponse call +func ParseManagerControllerGetManagerConfigOndemandResponse(rsp *http.Response) (*ManagerControllerGetManagerConfigOndemandResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerGetManagerConfigOndemandResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerDeleteFilesResponse parses an HTTP response from a ManagerControllerDeleteFilesWithResponse call +func ParseManagerControllerDeleteFilesResponse(rsp *http.Response) (*ManagerControllerDeleteFilesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerDeleteFilesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded struct due to allOf(#/components/schemas/ConfirmationMessage) + ConfirmationMessage `yaml:",inline"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerGetFilesResponse parses an HTTP response from a ManagerControllerGetFilesWithResponse call +func ParseManagerControllerGetFilesResponse(rsp *http.Response) (*ManagerControllerGetFilesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerGetFilesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *struct { + + // File contents + Contents *string `json:"contents,omitempty"` + } `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerPutFilesResponse parses an HTTP response from a ManagerControllerPutFilesWithResponse call +func ParseManagerControllerPutFilesResponse(rsp *http.Response) (*ManagerControllerPutFilesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerPutFilesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded struct due to allOf(#/components/schemas/ConfirmationMessage) + ConfirmationMessage `yaml:",inline"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerGetInfoResponse parses an HTTP response from a ManagerControllerGetInfoWithResponse call +func ParseManagerControllerGetInfoResponse(rsp *http.Response) (*ManagerControllerGetInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerGetInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhInfo `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerGetLogResponse parses an HTTP response from a ManagerControllerGetLogWithResponse call +func ParseManagerControllerGetLogResponse(rsp *http.Response) (*ManagerControllerGetLogResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerGetLogResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhLogs `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerGetLogSummaryResponse parses an HTTP response from a ManagerControllerGetLogSummaryWithResponse call +func ParseManagerControllerGetLogSummaryResponse(rsp *http.Response) (*ManagerControllerGetLogSummaryResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerGetLogSummaryResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhLogsSummary `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerPutRestartResponse parses an HTTP response from a ManagerControllerPutRestartWithResponse call +func ParseManagerControllerPutRestartResponse(rsp *http.Response) (*ManagerControllerPutRestartResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerPutRestartResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerGetStatsResponse parses an HTTP response from a ManagerControllerGetStatsWithResponse call +func ParseManagerControllerGetStatsResponse(rsp *http.Response) (*ManagerControllerGetStatsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerGetStatsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerGetStatsAnalysisdResponse parses an HTTP response from a ManagerControllerGetStatsAnalysisdWithResponse call +func ParseManagerControllerGetStatsAnalysisdResponse(rsp *http.Response) (*ManagerControllerGetStatsAnalysisdResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerGetStatsAnalysisdResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerGetStatsHourlyResponse parses an HTTP response from a ManagerControllerGetStatsHourlyWithResponse call +func ParseManagerControllerGetStatsHourlyResponse(rsp *http.Response) (*ManagerControllerGetStatsHourlyResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerGetStatsHourlyResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerGetStatsRemotedResponse parses an HTTP response from a ManagerControllerGetStatsRemotedWithResponse call +func ParseManagerControllerGetStatsRemotedResponse(rsp *http.Response) (*ManagerControllerGetStatsRemotedResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerGetStatsRemotedResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerGetStatsWeeklyResponse parses an HTTP response from a ManagerControllerGetStatsWeeklyWithResponse call +func ParseManagerControllerGetStatsWeeklyResponse(rsp *http.Response) (*ManagerControllerGetStatsWeeklyResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerGetStatsWeeklyResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseWazuhStats `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseManagerControllerGetStatusResponse parses an HTTP response from a ManagerControllerGetStatusWithResponse call +func ParseManagerControllerGetStatusResponse(rsp *http.Response) (*ManagerControllerGetStatusResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ManagerControllerGetStatusResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *WazuhDaemonsStatus `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseMitreControllerGetAttackResponse parses an HTTP response from a MitreControllerGetAttackWithResponse call +func ParseMitreControllerGetAttackResponse(rsp *http.Response) (*MitreControllerGetAttackResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &MitreControllerGetAttackResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseOverviewControllerGetOverviewAgentsResponse parses an HTTP response from a OverviewControllerGetOverviewAgentsWithResponse call +func ParseOverviewControllerGetOverviewAgentsResponse(rsp *http.Response) (*OverviewControllerGetOverviewAgentsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &OverviewControllerGetOverviewAgentsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *OverviewAgents `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseRulesControllerGetRulesResponse parses an HTTP response from a RulesControllerGetRulesWithResponse call +func ParseRulesControllerGetRulesResponse(rsp *http.Response) (*RulesControllerGetRulesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &RulesControllerGetRulesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRules `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseRulesControllerGetRulesFilesResponse parses an HTTP response from a RulesControllerGetRulesFilesWithResponse call +func ParseRulesControllerGetRulesFilesResponse(rsp *http.Response) (*RulesControllerGetRulesFilesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &RulesControllerGetRulesFilesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRulesFiles `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseRulesControllerGetDownloadFileResponse parses an HTTP response from a RulesControllerGetDownloadFileWithResponse call +func ParseRulesControllerGetDownloadFileResponse(rsp *http.Response) (*RulesControllerGetDownloadFileResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &RulesControllerGetDownloadFileResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "xml") && rsp.StatusCode == 200: + var dest string + if err := xml.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.XML200 = &dest + + } + + return response, nil +} + +// ParseRulesControllerGetRulesGroupsResponse parses an HTTP response from a RulesControllerGetRulesGroupsWithResponse call +func ParseRulesControllerGetRulesGroupsResponse(rsp *http.Response) (*RulesControllerGetRulesGroupsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &RulesControllerGetRulesGroupsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponse `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseRulesControllerGetRulesRequirementResponse parses an HTTP response from a RulesControllerGetRulesRequirementWithResponse call +func ParseRulesControllerGetRulesRequirementResponse(rsp *http.Response) (*RulesControllerGetRulesRequirementResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &RulesControllerGetRulesRequirementResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponse `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseScaControllerGetScaAgentResponse parses an HTTP response from a ScaControllerGetScaAgentWithResponse call +func ParseScaControllerGetScaAgentResponse(rsp *http.Response) (*ScaControllerGetScaAgentResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ScaControllerGetScaAgentResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSCADatabase `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseScaControllerGetScaChecksResponse parses an HTTP response from a ScaControllerGetScaChecksWithResponse call +func ParseScaControllerGetScaChecksResponse(rsp *http.Response) (*ScaControllerGetScaChecksResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &ScaControllerGetScaChecksResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSCAChecks `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerGetRbacActionsResponse parses an HTTP response from a SecurityControllerGetRbacActionsWithResponse call +func ParseSecurityControllerGetRbacActionsResponse(rsp *http.Response) (*SecurityControllerGetRbacActionsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerGetRbacActionsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerDeleteSecurityConfigResponse parses an HTTP response from a SecurityControllerDeleteSecurityConfigWithResponse call +func ParseSecurityControllerDeleteSecurityConfigResponse(rsp *http.Response) (*SecurityControllerDeleteSecurityConfigResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerDeleteSecurityConfigResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest map[string]interface{} + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerGetSecurityConfigResponse parses an HTTP response from a SecurityControllerGetSecurityConfigWithResponse call +func ParseSecurityControllerGetSecurityConfigResponse(rsp *http.Response) (*SecurityControllerGetSecurityConfigResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerGetSecurityConfigResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerPutSecurityConfigResponse parses an HTTP response from a SecurityControllerPutSecurityConfigWithResponse call +func ParseSecurityControllerPutSecurityConfigResponse(rsp *http.Response) (*SecurityControllerPutSecurityConfigResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerPutSecurityConfigResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest map[string]interface{} + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerRemovePoliciesResponse parses an HTTP response from a SecurityControllerRemovePoliciesWithResponse call +func ParseSecurityControllerRemovePoliciesResponse(rsp *http.Response) (*SecurityControllerRemovePoliciesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerRemovePoliciesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponsePolicies `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerGetPoliciesResponse parses an HTTP response from a SecurityControllerGetPoliciesWithResponse call +func ParseSecurityControllerGetPoliciesResponse(rsp *http.Response) (*SecurityControllerGetPoliciesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerGetPoliciesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponsePolicies `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerAddPolicyResponse parses an HTTP response from a SecurityControllerAddPolicyWithResponse call +func ParseSecurityControllerAddPolicyResponse(rsp *http.Response) (*SecurityControllerAddPolicyResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerAddPolicyResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponsePolicies `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 413: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON413 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerUpdatePolicyResponse parses an HTTP response from a SecurityControllerUpdatePolicyWithResponse call +func ParseSecurityControllerUpdatePolicyResponse(rsp *http.Response) (*SecurityControllerUpdatePolicyResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerUpdatePolicyResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponsePolicies `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 413: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON413 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerGetRbacResourcesResponse parses an HTTP response from a SecurityControllerGetRbacResourcesWithResponse call +func ParseSecurityControllerGetRbacResourcesResponse(rsp *http.Response) (*SecurityControllerGetRbacResourcesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerGetRbacResourcesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerRemoveRolesResponse parses an HTTP response from a SecurityControllerRemoveRolesWithResponse call +func ParseSecurityControllerRemoveRolesResponse(rsp *http.Response) (*SecurityControllerRemoveRolesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerRemoveRolesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRoles `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerGetRolesResponse parses an HTTP response from a SecurityControllerGetRolesWithResponse call +func ParseSecurityControllerGetRolesResponse(rsp *http.Response) (*SecurityControllerGetRolesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerGetRolesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRoles `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerAddRoleResponse parses an HTTP response from a SecurityControllerAddRoleWithResponse call +func ParseSecurityControllerAddRoleResponse(rsp *http.Response) (*SecurityControllerAddRoleResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerAddRoleResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRoles `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 413: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON413 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerUpdateRoleResponse parses an HTTP response from a SecurityControllerUpdateRoleWithResponse call +func ParseSecurityControllerUpdateRoleResponse(rsp *http.Response) (*SecurityControllerUpdateRoleResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerUpdateRoleResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRoles `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 413: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON413 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerRemoveRolePolicyResponse parses an HTTP response from a SecurityControllerRemoveRolePolicyWithResponse call +func ParseSecurityControllerRemoveRolePolicyResponse(rsp *http.Response) (*SecurityControllerRemoveRolePolicyResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerRemoveRolePolicyResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerSetRolePolicyResponse parses an HTTP response from a SecurityControllerSetRolePolicyWithResponse call +func ParseSecurityControllerSetRolePolicyResponse(rsp *http.Response) (*SecurityControllerSetRolePolicyResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerSetRolePolicyResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerRemoveRoleRuleResponse parses an HTTP response from a SecurityControllerRemoveRoleRuleWithResponse call +func ParseSecurityControllerRemoveRoleRuleResponse(rsp *http.Response) (*SecurityControllerRemoveRoleRuleResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerRemoveRoleRuleResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerSetRoleRuleResponse parses an HTTP response from a SecurityControllerSetRoleRuleWithResponse call +func ParseSecurityControllerSetRoleRuleResponse(rsp *http.Response) (*SecurityControllerSetRoleRuleResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerSetRoleRuleResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerRemoveRulesResponse parses an HTTP response from a SecurityControllerRemoveRulesWithResponse call +func ParseSecurityControllerRemoveRulesResponse(rsp *http.Response) (*SecurityControllerRemoveRulesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerRemoveRulesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRoles `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerGetRulesResponse parses an HTTP response from a SecurityControllerGetRulesWithResponse call +func ParseSecurityControllerGetRulesResponse(rsp *http.Response) (*SecurityControllerGetRulesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerGetRulesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRoles `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerAddRuleResponse parses an HTTP response from a SecurityControllerAddRuleWithResponse call +func ParseSecurityControllerAddRuleResponse(rsp *http.Response) (*SecurityControllerAddRuleResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerAddRuleResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseRoles `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 413: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON413 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerUpdateRuleResponse parses an HTTP response from a SecurityControllerUpdateRuleWithResponse call +func ParseSecurityControllerUpdateRuleResponse(rsp *http.Response) (*SecurityControllerUpdateRuleResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerUpdateRuleResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerLogoutUserResponse parses an HTTP response from a SecurityControllerLogoutUserWithResponse call +func ParseSecurityControllerLogoutUserResponse(rsp *http.Response) (*SecurityControllerLogoutUserResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerLogoutUserResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerLoginUserResponse parses an HTTP response from a SecurityControllerLoginUserWithResponse call +func ParseSecurityControllerLoginUserResponse(rsp *http.Response) (*SecurityControllerLoginUserResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerLoginUserResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *Token `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + case rsp.StatusCode == 200: + // Content-type (text/plain) unsupported + + } + + return response, nil +} + +// ParseSecurityControllerLoginUserRunAsResponse parses an HTTP response from a SecurityControllerLoginUserRunAsWithResponse call +func ParseSecurityControllerLoginUserRunAsResponse(rsp *http.Response) (*SecurityControllerLoginUserRunAsResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerLoginUserRunAsResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + Token *string `json:"token,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerRevokeAllTokensResponse parses an HTTP response from a SecurityControllerRevokeAllTokensWithResponse call +func ParseSecurityControllerRevokeAllTokensResponse(rsp *http.Response) (*SecurityControllerRevokeAllTokensResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerRevokeAllTokensResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest map[string]interface{} + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerDeleteUsersResponse parses an HTTP response from a SecurityControllerDeleteUsersWithResponse call +func ParseSecurityControllerDeleteUsersResponse(rsp *http.Response) (*SecurityControllerDeleteUsersResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerDeleteUsersResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerGetUsersResponse parses an HTTP response from a SecurityControllerGetUsersWithResponse call +func ParseSecurityControllerGetUsersResponse(rsp *http.Response) (*SecurityControllerGetUsersResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerGetUsersResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerCreateUserResponse parses an HTTP response from a SecurityControllerCreateUserWithResponse call +func ParseSecurityControllerCreateUserResponse(rsp *http.Response) (*SecurityControllerCreateUserResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerCreateUserResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerGetUserMeResponse parses an HTTP response from a SecurityControllerGetUserMeWithResponse call +func ParseSecurityControllerGetUserMeResponse(rsp *http.Response) (*SecurityControllerGetUserMeResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerGetUserMeResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerGetUserMePoliciesResponse parses an HTTP response from a SecurityControllerGetUserMePoliciesWithResponse call +func ParseSecurityControllerGetUserMePoliciesResponse(rsp *http.Response) (*SecurityControllerGetUserMePoliciesResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerGetUserMePoliciesResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest ApiResponse + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerUpdateUserResponse parses an HTTP response from a SecurityControllerUpdateUserWithResponse call +func ParseSecurityControllerUpdateUserResponse(rsp *http.Response) (*SecurityControllerUpdateUserResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerUpdateUserResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 406: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON406 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerRemoveUserRoleResponse parses an HTTP response from a SecurityControllerRemoveUserRoleWithResponse call +func ParseSecurityControllerRemoveUserRoleResponse(rsp *http.Response) (*SecurityControllerRemoveUserRoleResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerRemoveUserRoleResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSecurityControllerSetUserRoleResponse parses an HTTP response from a SecurityControllerSetUserRoleWithResponse call +func ParseSecurityControllerSetUserRoleResponse(rsp *http.Response) (*SecurityControllerSetUserRoleResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SecurityControllerSetUserRoleResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseUsers `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSyscheckControllerPutSyscheckResponse parses an HTTP response from a SyscheckControllerPutSyscheckWithResponse call +func ParseSyscheckControllerPutSyscheckResponse(rsp *http.Response) (*SyscheckControllerPutSyscheckResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SyscheckControllerPutSyscheckResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseAgentIDs `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSyscheckControllerDeleteSyscheckAgentResponse parses an HTTP response from a SyscheckControllerDeleteSyscheckAgentWithResponse call +func ParseSyscheckControllerDeleteSyscheckAgentResponse(rsp *http.Response) (*SyscheckControllerDeleteSyscheckAgentResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SyscheckControllerDeleteSyscheckAgentResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponse `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSyscheckControllerGetSyscheckAgentResponse parses an HTTP response from a SyscheckControllerGetSyscheckAgentWithResponse call +func ParseSyscheckControllerGetSyscheckAgentResponse(rsp *http.Response) (*SyscheckControllerGetSyscheckAgentResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SyscheckControllerGetSyscheckAgentResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscheckResult `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSyscheckControllerGetLastScanAgentResponse parses an HTTP response from a SyscheckControllerGetLastScanAgentWithResponse call +func ParseSyscheckControllerGetLastScanAgentResponse(rsp *http.Response) (*SyscheckControllerGetLastScanAgentResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SyscheckControllerGetLastScanAgentResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscheckLastScan `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSyscollectorControllerGetHardwareInfoResponse parses an HTTP response from a SyscollectorControllerGetHardwareInfoWithResponse call +func ParseSyscollectorControllerGetHardwareInfoResponse(rsp *http.Response) (*SyscollectorControllerGetHardwareInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SyscollectorControllerGetHardwareInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorHardware `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSyscollectorControllerGetHotfixInfoResponse parses an HTTP response from a SyscollectorControllerGetHotfixInfoWithResponse call +func ParseSyscollectorControllerGetHotfixInfoResponse(rsp *http.Response) (*SyscollectorControllerGetHotfixInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SyscollectorControllerGetHotfixInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorHotfixes `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSyscollectorControllerGetNetworkAddressInfoResponse parses an HTTP response from a SyscollectorControllerGetNetworkAddressInfoWithResponse call +func ParseSyscollectorControllerGetNetworkAddressInfoResponse(rsp *http.Response) (*SyscollectorControllerGetNetworkAddressInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SyscollectorControllerGetNetworkAddressInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorNetwork `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSyscollectorControllerGetNetworkInterfaceInfoResponse parses an HTTP response from a SyscollectorControllerGetNetworkInterfaceInfoWithResponse call +func ParseSyscollectorControllerGetNetworkInterfaceInfoResponse(rsp *http.Response) (*SyscollectorControllerGetNetworkInterfaceInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SyscollectorControllerGetNetworkInterfaceInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorInterface `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSyscollectorControllerGetNetworkProtocolInfoResponse parses an HTTP response from a SyscollectorControllerGetNetworkProtocolInfoWithResponse call +func ParseSyscollectorControllerGetNetworkProtocolInfoResponse(rsp *http.Response) (*SyscollectorControllerGetNetworkProtocolInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SyscollectorControllerGetNetworkProtocolInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorProtocol `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSyscollectorControllerGetOsInfoResponse parses an HTTP response from a SyscollectorControllerGetOsInfoWithResponse call +func ParseSyscollectorControllerGetOsInfoResponse(rsp *http.Response) (*SyscollectorControllerGetOsInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SyscollectorControllerGetOsInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorOS `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSyscollectorControllerGetPackagesInfoResponse parses an HTTP response from a SyscollectorControllerGetPackagesInfoWithResponse call +func ParseSyscollectorControllerGetPackagesInfoResponse(rsp *http.Response) (*SyscollectorControllerGetPackagesInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SyscollectorControllerGetPackagesInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorPackages `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSyscollectorControllerGetPortsInfoResponse parses an HTTP response from a SyscollectorControllerGetPortsInfoWithResponse call +func ParseSyscollectorControllerGetPortsInfoResponse(rsp *http.Response) (*SyscollectorControllerGetPortsInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SyscollectorControllerGetPortsInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorPorts `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} + +// ParseSyscollectorControllerGetProcessesInfoResponse parses an HTTP response from a SyscollectorControllerGetProcessesInfoWithResponse call +func ParseSyscollectorControllerGetProcessesInfoResponse(rsp *http.Response) (*SyscollectorControllerGetProcessesInfoResponse, error) { + bodyBytes, err := ioutil.ReadAll(rsp.Body) + defer rsp.Body.Close() + if err != nil { + return nil, err + } + + response := &SyscollectorControllerGetProcessesInfoResponse{ + Body: bodyBytes, + HTTPResponse: rsp, + } + + switch { + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 200: + var dest struct { + // Embedded struct due to allOf(#/components/schemas/ApiResponse) + ApiResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + Data *AllItemsResponseSyscollectorProcesses `json:"data,omitempty"` + } + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON200 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 400: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON400 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 401: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON401 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 403: + var dest ApiError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON403 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 405: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON405 = &dest + + case strings.Contains(rsp.Header.Get("Content-Type"), "json") && rsp.StatusCode == 429: + var dest RequestError + if err := json.Unmarshal(bodyBytes, &dest); err != nil { + return nil, err + } + response.JSON429 = &dest + + } + + return response, nil +} diff --git a/controller_implementation.go b/controller_implementation.go new file mode 100755 index 0000000..9a52629 --- /dev/null +++ b/controller_implementation.go @@ -0,0 +1,2599 @@ +package wazuh + +import "io" + +// AgentsController implementation of the AgentsController interface +type AgentsController struct { + *ClientWithResponses +} + +// AddAgentWithBody calls the Agents controller´s function +func (c *AgentsController) AddAgentWithBody(params *AgentsControllerAddAgentParams, contentType string, body io.Reader) (*AgentIdKey, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerAddAgentWithBodyWithResponse(c.ClientInterface.(*Client).ctx, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*AgentIdKey), nil +} + +// AddAgent calls the Agents controller´s function +func (c *AgentsController) AddAgent(params *AgentsControllerAddAgentParams, agentsControllerAddAgentJSONRequestBody AgentsControllerAddAgentJSONRequestBody) (*AgentIdKey, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerAddAgentWithResponse(c.ClientInterface.(*Client).ctx, params, agentsControllerAddAgentJSONRequestBody)) + if err != nil { + return nil, err + } + return r.(*AgentIdKey), nil +} + +// DeleteAgents calls the Agents controller´s function +func (c *AgentsController) DeleteAgents(params *AgentsControllerDeleteAgentsParams) (*struct { + AllItemsResponseAgentIDs + OlderThan *string +}, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerDeleteAgentsWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*struct { + AllItemsResponseAgentIDs + OlderThan *string + }), nil +} + +// DeleteGroups calls the Agents controller´s function +func (c *AgentsController) DeleteGroups(params *AgentsControllerDeleteGroupsParams) (*struct { + AllItemsResponseGroupIDs + AgentGroupDeleted +}, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerDeleteGroupsWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*struct { + AllItemsResponseGroupIDs + AgentGroupDeleted + }), nil +} + +// DeleteMultipleAgentSingleGroup calls the Agents controller´s function +func (c *AgentsController) DeleteMultipleAgentSingleGroup(params *AgentsControllerDeleteMultipleAgentSingleGroupParams) (*struct{ AllItemsResponseAgentIDs }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerDeleteMultipleAgentSingleGroupWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*struct{ AllItemsResponseAgentIDs }), nil +} + +// DeleteSingleAgentMultipleGroups calls the Agents controller´s function +func (c *AgentsController) DeleteSingleAgentMultipleGroups(agentID AgentId, params *AgentsControllerDeleteSingleAgentMultipleGroupsParams) (*struct{ AllItemsResponseGroupIDs }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerDeleteSingleAgentMultipleGroupsWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*struct{ AllItemsResponseGroupIDs }), nil +} + +// DeleteSingleAgentSingleGroup calls the Agents controller´s function +func (c *AgentsController) DeleteSingleAgentSingleGroup(agentID AgentId, groupID GroupId, params *AgentsControllerDeleteSingleAgentSingleGroupParams) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerDeleteSingleAgentSingleGroupWithResponse(c.ClientInterface.(*Client).ctx, agentID, groupID, params)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// GetAgentConfig calls the Agents controller´s function +func (c *AgentsController) GetAgentConfig(agentID AgentId, component Component, configuration Configuration, params *AgentsControllerGetAgentConfigParams) (*AgentConfiguration, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetAgentConfigWithResponse(c.ClientInterface.(*Client).ctx, agentID, component, configuration, params)) + if err != nil { + return nil, err + } + return r.(*AgentConfiguration), nil +} + +// GetAgentFields calls the Agents controller´s function +func (c *AgentsController) GetAgentFields(params *AgentsControllerGetAgentFieldsParams) (*AllItemsResponseAgentsDistinct, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetAgentFieldsWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseAgentsDistinct), nil +} + +// GetAgentKey calls the Agents controller´s function +func (c *AgentsController) GetAgentKey(agentID AgentId, params *AgentsControllerGetAgentKeyParams) (*AllItemsResponseAgentsKeys, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetAgentKeyWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseAgentsKeys), nil +} + +// GetAgentNoGroup calls the Agents controller´s function +func (c *AgentsController) GetAgentNoGroup(params *AgentsControllerGetAgentNoGroupParams) (*AllItemsResponseAgents, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetAgentNoGroupWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseAgents), nil +} + +// GetAgentOutdated calls the Agents controller´s function +func (c *AgentsController) GetAgentOutdated(params *AgentsControllerGetAgentOutdatedParams) (*AllItemsResponseAgentsSimple, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetAgentOutdatedWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseAgentsSimple), nil +} + +// GetAgentSummaryOs calls the Agents controller´s function +func (c *AgentsController) GetAgentSummaryOs(params *AgentsControllerGetAgentSummaryOsParams) (*struct{ ApiResponse }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetAgentSummaryOsWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*struct{ ApiResponse }), nil +} + +// GetAgentSummaryStatus calls the Agents controller´s function +func (c *AgentsController) GetAgentSummaryStatus(params *AgentsControllerGetAgentSummaryStatusParams) (*AgentsSummaryStatus, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetAgentSummaryStatusWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AgentsSummaryStatus), nil +} + +// GetAgentUpgrade calls the Agents controller´s function +func (c *AgentsController) GetAgentUpgrade(agentID AgentId, params *AgentsControllerGetAgentUpgradeParams) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetAgentUpgradeWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// GetAgentsInGroup calls the Agents controller´s function +func (c *AgentsController) GetAgentsInGroup(groupID GroupId, params *AgentsControllerGetAgentsInGroupParams) (*AllItemsResponseAgents, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetAgentsInGroupWithResponse(c.ClientInterface.(*Client).ctx, groupID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseAgents), nil +} + +// GetAgents calls the Agents controller´s function +func (c *AgentsController) GetAgents(params *AgentsControllerGetAgentsParams) (*AllItemsResponseAgents, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetAgentsWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseAgents), nil +} + +// GetGroupConfig calls the Agents controller´s function +func (c *AgentsController) GetGroupConfig(groupID GroupId, params *AgentsControllerGetGroupConfigParams) (*struct { + AffectedItems *[]GroupConfiguration + TotalAffectedItems *int32 +}, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetGroupConfigWithResponse(c.ClientInterface.(*Client).ctx, groupID, params)) + if err != nil { + return nil, err + } + return r.(*struct { + AffectedItems *[]GroupConfiguration + TotalAffectedItems *int32 + }), nil +} + +// GetGroupFileJSON calls the Agents controller´s function +func (c *AgentsController) GetGroupFileJSON(groupID GroupId, fileName FileName, params *AgentsControllerGetGroupFileJsonParams) (*interface{}, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetGroupFileJsonWithResponse(c.ClientInterface.(*Client).ctx, groupID, fileName, params)) + if err != nil { + return nil, err + } + return r.(*interface{}), nil +} + +// GetGroupFileXML calls the Agents controller´s function +func (c *AgentsController) GetGroupFileXML(groupID GroupId, fileName FileName, params *AgentsControllerGetGroupFileXmlParams) (*AgentsControllerGetGroupFileXmlResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetGroupFileXmlWithResponse(c.ClientInterface.(*Client).ctx, groupID, fileName, params)) + if err != nil { + return nil, err + } + return r.(*AgentsControllerGetGroupFileXmlResponse), nil +} + +// GetGroupFiles calls the Agents controller´s function +func (c *AgentsController) GetGroupFiles(groupID GroupId, params *AgentsControllerGetGroupFilesParams) (*AllItemsResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetGroupFilesWithResponse(c.ClientInterface.(*Client).ctx, groupID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponse), nil +} + +// GetListGroup calls the Agents controller´s function +func (c *AgentsController) GetListGroup(params *AgentsControllerGetListGroupParams) (*AllItemsResponseGroups, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetListGroupWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseGroups), nil +} + +// GetSyncAgent calls the Agents controller´s function +func (c *AgentsController) GetSyncAgent(agentID AgentId, params *AgentsControllerGetSyncAgentParams) (*AllItemsResponseAgentsSynced, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerGetSyncAgentWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseAgentsSynced), nil +} + +// InsertAgentWithBody calls the Agents controller´s function +func (c *AgentsController) InsertAgentWithBody(params *AgentsControllerInsertAgentParams, contentType string, body io.Reader) (*AgentIdKey, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerInsertAgentWithBodyWithResponse(c.ClientInterface.(*Client).ctx, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*AgentIdKey), nil +} + +// InsertAgent calls the Agents controller´s function +func (c *AgentsController) InsertAgent(params *AgentsControllerInsertAgentParams, agentsControllerInsertAgentJSONRequestBody AgentsControllerInsertAgentJSONRequestBody) (*AgentIdKey, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerInsertAgentWithResponse(c.ClientInterface.(*Client).ctx, params, agentsControllerInsertAgentJSONRequestBody)) + if err != nil { + return nil, err + } + return r.(*AgentIdKey), nil +} + +// PostGroup calls the Agents controller´s function +func (c *AgentsController) PostGroup(params *AgentsControllerPostGroupParams) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerPostGroupWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// PostNewAgent calls the Agents controller´s function +func (c *AgentsController) PostNewAgent(params *AgentsControllerPostNewAgentParams) (*AgentIdKey, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerPostNewAgentWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AgentIdKey), nil +} + +// PutAgentSingleGroup calls the Agents controller´s function +func (c *AgentsController) PutAgentSingleGroup(agentID AgentId, groupID GroupId, params *AgentsControllerPutAgentSingleGroupParams) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerPutAgentSingleGroupWithResponse(c.ClientInterface.(*Client).ctx, agentID, groupID, params)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// PutGroupConfigWithBody calls the Agents controller´s function +func (c *AgentsController) PutGroupConfigWithBody(groupID GroupId, params *AgentsControllerPutGroupConfigParams, contentType string, body io.Reader) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerPutGroupConfigWithBodyWithResponse(c.ClientInterface.(*Client).ctx, groupID, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// PutMultipleAgentSingleGroup calls the Agents controller´s function +func (c *AgentsController) PutMultipleAgentSingleGroup(params *AgentsControllerPutMultipleAgentSingleGroupParams) (*struct{ AllItemsResponseAgentIDs }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerPutMultipleAgentSingleGroupWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*struct{ AllItemsResponseAgentIDs }), nil +} + +// PutUpgradeAgent calls the Agents controller´s function +func (c *AgentsController) PutUpgradeAgent(agentID AgentId, params *AgentsControllerPutUpgradeAgentParams) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerPutUpgradeAgentWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// PutUpgradeCustomAgent calls the Agents controller´s function +func (c *AgentsController) PutUpgradeCustomAgent(agentID AgentId, params *AgentsControllerPutUpgradeCustomAgentParams) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerPutUpgradeCustomAgentWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// RestartAgent calls the Agents controller´s function +func (c *AgentsController) RestartAgent(agentID AgentId, params *AgentsControllerRestartAgentParams) (*ItemAffected, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerRestartAgentWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*ItemAffected), nil +} + +// RestartAgentsByGroup calls the Agents controller´s function +func (c *AgentsController) RestartAgentsByGroup(groupID GroupId, params *AgentsControllerRestartAgentsByGroupParams) (*AllItemsResponseAgentIDs, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerRestartAgentsByGroupWithResponse(c.ClientInterface.(*Client).ctx, groupID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseAgentIDs), nil +} + +// RestartAgentsByNode calls the Agents controller´s function +func (c *AgentsController) RestartAgentsByNode(nodeID NodeId, params *AgentsControllerRestartAgentsByNodeParams) (*AllItemsResponseAgentIDs, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerRestartAgentsByNodeWithResponse(c.ClientInterface.(*Client).ctx, nodeID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseAgentIDs), nil +} + +// RestartAgents calls the Agents controller´s function +func (c *AgentsController) RestartAgents(params *AgentsControllerRestartAgentsParams) (*AllItemsResponseAgentIDs, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.AgentsControllerRestartAgentsWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseAgentIDs), nil +} + +// ClusterController implementation of the ClusterController interface +type ClusterController struct { + *ClientWithResponses +} + +// DeleteFilesNode calls the Cluster controller´s function +func (c *ClusterController) DeleteFilesNode(nodeID NodeId, params *ClusterControllerDeleteFilesNodeParams) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerDeleteFilesNodeWithResponse(c.ClientInterface.(*Client).ctx, nodeID, params)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// GetAPIConfig calls the Cluster controller´s function +func (c *ClusterController) GetAPIConfig(params *ClusterControllerGetApiConfigParams) (*struct{ AdditionalProperties map[string]interface{} }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetApiConfigWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*struct{ AdditionalProperties map[string]interface{} }), nil +} + +// GetClusterNode calls the Cluster controller´s function +func (c *ClusterController) GetClusterNode(params *ClusterControllerGetClusterNodeParams) (*struct { + Cluster *string + Node *string + Type *string +}, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetClusterNodeWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*struct { + Cluster *string + Node *string + Type *string + }), nil +} + +// GetClusterNodes calls the Cluster controller´s function +func (c *ClusterController) GetClusterNodes(params *ClusterControllerGetClusterNodesParams) (*AllItemsResponseClusterNodes, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetClusterNodesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseClusterNodes), nil +} + +// GetConfValidation calls the Cluster controller´s function +func (c *ClusterController) GetConfValidation(params *ClusterControllerGetConfValidationParams) (*AllItemsResponseValidationStatus, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetConfValidationWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseValidationStatus), nil +} + +// GetConfig calls the Cluster controller´s function +func (c *ClusterController) GetConfig(params *ClusterControllerGetConfigParams) (*struct { + BindAddr *string + Disabled *bool + Hidden *string + Key *string + Name *string + NodeName *string + NodeType *string + Nodes *[]string + Port *int +}, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetConfigWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*struct { + BindAddr *string + Disabled *bool + Hidden *string + Key *string + Name *string + NodeName *string + NodeType *string + Nodes *[]string + Port *int + }), nil +} + +// GetConfigurationNode calls the Cluster controller´s function +func (c *ClusterController) GetConfigurationNode(nodeID NodeId, params *ClusterControllerGetConfigurationNodeParams) (*WazuhMangerConfiguration, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetConfigurationNodeWithResponse(c.ClientInterface.(*Client).ctx, nodeID, params)) + if err != nil { + return nil, err + } + return r.(*WazuhMangerConfiguration), nil +} + +// GetFilesNode calls the Cluster controller´s function +func (c *ClusterController) GetFilesNode(nodeID NodeId, params *ClusterControllerGetFilesNodeParams) (*struct{ Contents *string }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetFilesNodeWithResponse(c.ClientInterface.(*Client).ctx, nodeID, params)) + if err != nil { + return nil, err + } + return r.(*struct{ Contents *string }), nil +} + +// GetHealthcheck calls the Cluster controller´s function +func (c *ClusterController) GetHealthcheck(params *ClusterControllerGetHealthcheckParams) (*AllItemsResponseNodeHealthcheck, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetHealthcheckWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseNodeHealthcheck), nil +} + +// GetInfoNode calls the Cluster controller´s function +func (c *ClusterController) GetInfoNode(nodeID NodeId, params *ClusterControllerGetInfoNodeParams) (*WazuhInfo, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetInfoNodeWithResponse(c.ClientInterface.(*Client).ctx, nodeID, params)) + if err != nil { + return nil, err + } + return r.(*WazuhInfo), nil +} + +// GetLogNode calls the Cluster controller´s function +func (c *ClusterController) GetLogNode(nodeID NodeId, params *ClusterControllerGetLogNodeParams) (*AllItemsResponseWazuhLogs, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetLogNodeWithResponse(c.ClientInterface.(*Client).ctx, nodeID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseWazuhLogs), nil +} + +// GetLogSummaryNode calls the Cluster controller´s function +func (c *ClusterController) GetLogSummaryNode(nodeID NodeId, params *ClusterControllerGetLogSummaryNodeParams) (*WazuhLogsSummary, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetLogSummaryNodeWithResponse(c.ClientInterface.(*Client).ctx, nodeID, params)) + if err != nil { + return nil, err + } + return r.(*WazuhLogsSummary), nil +} + +// GetNodeConfig calls the Cluster controller´s function +func (c *ClusterController) GetNodeConfig(nodeID NodeId, component Component, configuration Configuration, params *ClusterControllerGetNodeConfigParams) (*struct{ ApiResponse }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetNodeConfigWithResponse(c.ClientInterface.(*Client).ctx, nodeID, component, configuration, params)) + if err != nil { + return nil, err + } + return r.(*struct{ ApiResponse }), nil +} + +// GetStatsAnalysisdNode calls the Cluster controller´s function +func (c *ClusterController) GetStatsAnalysisdNode(nodeID NodeId, params *ClusterControllerGetStatsAnalysisdNodeParams) (*AllItemsResponseWazuhStats, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetStatsAnalysisdNodeWithResponse(c.ClientInterface.(*Client).ctx, nodeID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseWazuhStats), nil +} + +// GetStatsHourlyNode calls the Cluster controller´s function +func (c *ClusterController) GetStatsHourlyNode(nodeID NodeId, params *ClusterControllerGetStatsHourlyNodeParams) (*AllItemsResponseWazuhStats, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetStatsHourlyNodeWithResponse(c.ClientInterface.(*Client).ctx, nodeID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseWazuhStats), nil +} + +// GetStatsNode calls the Cluster controller´s function +func (c *ClusterController) GetStatsNode(nodeID NodeId, params *ClusterControllerGetStatsNodeParams) (*AllItemsResponseWazuhStats, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetStatsNodeWithResponse(c.ClientInterface.(*Client).ctx, nodeID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseWazuhStats), nil +} + +// GetStatsRemotedNode calls the Cluster controller´s function +func (c *ClusterController) GetStatsRemotedNode(nodeID NodeId, params *ClusterControllerGetStatsRemotedNodeParams) (*AllItemsResponseWazuhStats, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetStatsRemotedNodeWithResponse(c.ClientInterface.(*Client).ctx, nodeID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseWazuhStats), nil +} + +// GetStatsWeeklyNode calls the Cluster controller´s function +func (c *ClusterController) GetStatsWeeklyNode(nodeID NodeId, params *ClusterControllerGetStatsWeeklyNodeParams) (*AllItemsResponseWazuhStats, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetStatsWeeklyNodeWithResponse(c.ClientInterface.(*Client).ctx, nodeID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseWazuhStats), nil +} + +// GetStatusNode calls the Cluster controller´s function +func (c *ClusterController) GetStatusNode(nodeID NodeId, params *ClusterControllerGetStatusNodeParams) (*WazuhDaemonsStatus, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetStatusNodeWithResponse(c.ClientInterface.(*Client).ctx, nodeID, params)) + if err != nil { + return nil, err + } + return r.(*WazuhDaemonsStatus), nil +} + +// GetStatus calls the Cluster controller´s function +func (c *ClusterController) GetStatus(params *ClusterControllerGetStatusParams) (*struct { + Enabled *string + Running *string +}, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerGetStatusWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*struct { + Enabled *string + Running *string + }), nil +} + +// PutFilesNodeWithBody calls the Cluster controller´s function +func (c *ClusterController) PutFilesNodeWithBody(nodeID NodeId, params *ClusterControllerPutFilesNodeParams, contentType string, body io.Reader) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerPutFilesNodeWithBodyWithResponse(c.ClientInterface.(*Client).ctx, nodeID, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// PutRestart calls the Cluster controller´s function +func (c *ClusterController) PutRestart(params *ClusterControllerPutRestartParams) (*AllItemsResponseNodeIDs, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ClusterControllerPutRestartWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseNodeIDs), nil +} + +// ListsController implementation of the ListsController interface +type ListsController struct { + *ClientWithResponses +} + +// GetListsFiles calls the Lists controller´s function +func (c *ListsController) GetListsFiles(params *ListsControllerGetListsFilesParams) (*AllItemsResponseListsFiles, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ListsControllerGetListsFilesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseListsFiles), nil +} + +// GetLists calls the Lists controller´s function +func (c *ListsController) GetLists(params *ListsControllerGetListsParams) (*AllItemsResponseLists, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ListsControllerGetListsWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseLists), nil +} + +// ManagerController implementation of the ManagerController interface +type ManagerController struct { + *ClientWithResponses +} + +// DeleteFiles calls the Manager controller´s function +func (c *ManagerController) DeleteFiles(params *ManagerControllerDeleteFilesParams) (*struct { + ApiResponse + ConfirmationMessage +}, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerDeleteFilesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*struct { + ApiResponse + ConfirmationMessage + }), nil +} + +// GetAPIConfig calls the Manager controller´s function +func (c *ManagerController) GetAPIConfig(params *ManagerControllerGetApiConfigParams) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerGetApiConfigWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// GetConfValidation calls the Manager controller´s function +func (c *ManagerController) GetConfValidation(params *ManagerControllerGetConfValidationParams) (*ConfigurationValidation, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerGetConfValidationWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*ConfigurationValidation), nil +} + +// GetConfiguration calls the Manager controller´s function +func (c *ManagerController) GetConfiguration(params *ManagerControllerGetConfigurationParams) (*WazuhMangerConfiguration, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerGetConfigurationWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*WazuhMangerConfiguration), nil +} + +// GetFiles calls the Manager controller´s function +func (c *ManagerController) GetFiles(params *ManagerControllerGetFilesParams) (*struct{ Contents *string }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerGetFilesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*struct{ Contents *string }), nil +} + +// GetInfo calls the Manager controller´s function +func (c *ManagerController) GetInfo(params *ManagerControllerGetInfoParams) (*WazuhInfo, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerGetInfoWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*WazuhInfo), nil +} + +// GetLogSummary calls the Manager controller´s function +func (c *ManagerController) GetLogSummary(params *ManagerControllerGetLogSummaryParams) (*WazuhLogsSummary, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerGetLogSummaryWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*WazuhLogsSummary), nil +} + +// GetLog calls the Manager controller´s function +func (c *ManagerController) GetLog(params *ManagerControllerGetLogParams) (*AllItemsResponseWazuhLogs, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerGetLogWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseWazuhLogs), nil +} + +// GetManagerConfigOndemand calls the Manager controller´s function +func (c *ManagerController) GetManagerConfigOndemand(component Component, configuration Configuration, params *ManagerControllerGetManagerConfigOndemandParams) (*struct{ ApiResponse }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerGetManagerConfigOndemandWithResponse(c.ClientInterface.(*Client).ctx, component, configuration, params)) + if err != nil { + return nil, err + } + return r.(*struct{ ApiResponse }), nil +} + +// GetStatsAnalysisd calls the Manager controller´s function +func (c *ManagerController) GetStatsAnalysisd(params *ManagerControllerGetStatsAnalysisdParams) (*AllItemsResponseWazuhStats, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerGetStatsAnalysisdWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseWazuhStats), nil +} + +// GetStatsHourly calls the Manager controller´s function +func (c *ManagerController) GetStatsHourly(params *ManagerControllerGetStatsHourlyParams) (*AllItemsResponseWazuhStats, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerGetStatsHourlyWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseWazuhStats), nil +} + +// GetStatsRemoted calls the Manager controller´s function +func (c *ManagerController) GetStatsRemoted(params *ManagerControllerGetStatsRemotedParams) (*AllItemsResponseWazuhStats, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerGetStatsRemotedWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseWazuhStats), nil +} + +// GetStatsWeekly calls the Manager controller´s function +func (c *ManagerController) GetStatsWeekly(params *ManagerControllerGetStatsWeeklyParams) (*AllItemsResponseWazuhStats, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerGetStatsWeeklyWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseWazuhStats), nil +} + +// GetStats calls the Manager controller´s function +func (c *ManagerController) GetStats(params *ManagerControllerGetStatsParams) (*AllItemsResponseWazuhStats, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerGetStatsWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseWazuhStats), nil +} + +// GetStatus calls the Manager controller´s function +func (c *ManagerController) GetStatus(params *ManagerControllerGetStatusParams) (*WazuhDaemonsStatus, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerGetStatusWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*WazuhDaemonsStatus), nil +} + +// PutFilesWithBody calls the Manager controller´s function +func (c *ManagerController) PutFilesWithBody(params *ManagerControllerPutFilesParams, contentType string, body io.Reader) (*struct { + ApiResponse + ConfirmationMessage +}, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerPutFilesWithBodyWithResponse(c.ClientInterface.(*Client).ctx, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*struct { + ApiResponse + ConfirmationMessage + }), nil +} + +// PutRestart calls the Manager controller´s function +func (c *ManagerController) PutRestart(params *ManagerControllerPutRestartParams) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ManagerControllerPutRestartWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// MitreController implementation of the MitreController interface +type MitreController struct { + *ClientWithResponses +} + +// GetAttack calls the Mitre controller´s function +func (c *MitreController) GetAttack(params *MitreControllerGetAttackParams) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.MitreControllerGetAttackWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// OverviewController implementation of the OverviewController interface +type OverviewController struct { + *ClientWithResponses +} + +// GetOverviewAgents calls the Overview controller´s function +func (c *OverviewController) GetOverviewAgents(params *OverviewControllerGetOverviewAgentsParams) (*OverviewAgents, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.OverviewControllerGetOverviewAgentsWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*OverviewAgents), nil +} + +// RulesController implementation of the RulesController interface +type RulesController struct { + *ClientWithResponses +} + +// GetDownloadFile calls the Rules controller´s function +func (c *RulesController) GetDownloadFile(downloadFile DownloadFile, params *RulesControllerGetDownloadFileParams) (*RulesControllerGetDownloadFileResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.RulesControllerGetDownloadFileWithResponse(c.ClientInterface.(*Client).ctx, downloadFile, params)) + if err != nil { + return nil, err + } + return r.(*RulesControllerGetDownloadFileResponse), nil +} + +// GetRulesFiles calls the Rules controller´s function +func (c *RulesController) GetRulesFiles(params *RulesControllerGetRulesFilesParams) (*AllItemsResponseRulesFiles, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.RulesControllerGetRulesFilesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseRulesFiles), nil +} + +// GetRulesGroups calls the Rules controller´s function +func (c *RulesController) GetRulesGroups(params *RulesControllerGetRulesGroupsParams) (*AllItemsResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.RulesControllerGetRulesGroupsWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponse), nil +} + +// GetRulesRequirement calls the Rules controller´s function +func (c *RulesController) GetRulesRequirement(ruleRequirement RuleRequirement, params *RulesControllerGetRulesRequirementParams) (*AllItemsResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.RulesControllerGetRulesRequirementWithResponse(c.ClientInterface.(*Client).ctx, ruleRequirement, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponse), nil +} + +// GetRules calls the Rules controller´s function +func (c *RulesController) GetRules(params *RulesControllerGetRulesParams) (*AllItemsResponseRules, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.RulesControllerGetRulesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseRules), nil +} + +// SecurityController implementation of the SecurityController interface +type SecurityController struct { + *ClientWithResponses +} + +// AddPolicyWithBody calls the Security controller´s function +func (c *SecurityController) AddPolicyWithBody(params *SecurityControllerAddPolicyParams, contentType string, body io.Reader) (*AllItemsResponsePolicies, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerAddPolicyWithBodyWithResponse(c.ClientInterface.(*Client).ctx, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponsePolicies), nil +} + +// AddPolicy calls the Security controller´s function +func (c *SecurityController) AddPolicy(params *SecurityControllerAddPolicyParams, securityControllerAddPolicyJSONRequestBody SecurityControllerAddPolicyJSONRequestBody) (*AllItemsResponsePolicies, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerAddPolicyWithResponse(c.ClientInterface.(*Client).ctx, params, securityControllerAddPolicyJSONRequestBody)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponsePolicies), nil +} + +// AddRoleWithBody calls the Security controller´s function +func (c *SecurityController) AddRoleWithBody(params *SecurityControllerAddRoleParams, contentType string, body io.Reader) (*AllItemsResponseRoles, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerAddRoleWithBodyWithResponse(c.ClientInterface.(*Client).ctx, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseRoles), nil +} + +// AddRole calls the Security controller´s function +func (c *SecurityController) AddRole(params *SecurityControllerAddRoleParams, securityControllerAddRoleJSONRequestBody SecurityControllerAddRoleJSONRequestBody) (*AllItemsResponseRoles, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerAddRoleWithResponse(c.ClientInterface.(*Client).ctx, params, securityControllerAddRoleJSONRequestBody)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseRoles), nil +} + +// AddRuleWithBody calls the Security controller´s function +func (c *SecurityController) AddRuleWithBody(params *SecurityControllerAddRuleParams, contentType string, body io.Reader) (*AllItemsResponseRoles, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerAddRuleWithBodyWithResponse(c.ClientInterface.(*Client).ctx, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseRoles), nil +} + +// AddRule calls the Security controller´s function +func (c *SecurityController) AddRule(params *SecurityControllerAddRuleParams, securityControllerAddRuleJSONRequestBody SecurityControllerAddRuleJSONRequestBody) (*AllItemsResponseRoles, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerAddRuleWithResponse(c.ClientInterface.(*Client).ctx, params, securityControllerAddRuleJSONRequestBody)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseRoles), nil +} + +// CreateUserWithBody calls the Security controller´s function +func (c *SecurityController) CreateUserWithBody(params *SecurityControllerCreateUserParams, contentType string, body io.Reader) (*AllItemsResponseUsers, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerCreateUserWithBodyWithResponse(c.ClientInterface.(*Client).ctx, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseUsers), nil +} + +// CreateUser calls the Security controller´s function +func (c *SecurityController) CreateUser(params *SecurityControllerCreateUserParams, securityControllerCreateUserJSONRequestBody SecurityControllerCreateUserJSONRequestBody) (*AllItemsResponseUsers, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerCreateUserWithResponse(c.ClientInterface.(*Client).ctx, params, securityControllerCreateUserJSONRequestBody)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseUsers), nil +} + +// DeleteSecurityConfig calls the Security controller´s function +func (c *SecurityController) DeleteSecurityConfig(params *SecurityControllerDeleteSecurityConfigParams) (*map[string]interface{}, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerDeleteSecurityConfigWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*map[string]interface{}), nil +} + +// DeleteUsers calls the Security controller´s function +func (c *SecurityController) DeleteUsers(params *SecurityControllerDeleteUsersParams) (*AllItemsResponseUsers, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerDeleteUsersWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseUsers), nil +} + +// GetPolicies calls the Security controller´s function +func (c *SecurityController) GetPolicies(params *SecurityControllerGetPoliciesParams) (*AllItemsResponsePolicies, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerGetPoliciesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponsePolicies), nil +} + +// GetRbacActions calls the Security controller´s function +func (c *SecurityController) GetRbacActions(params *SecurityControllerGetRbacActionsParams) (*struct{ ApiResponse }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerGetRbacActionsWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*struct{ ApiResponse }), nil +} + +// GetRbacResources calls the Security controller´s function +func (c *SecurityController) GetRbacResources(params *SecurityControllerGetRbacResourcesParams) (*struct{ ApiResponse }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerGetRbacResourcesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*struct{ ApiResponse }), nil +} + +// GetRoles calls the Security controller´s function +func (c *SecurityController) GetRoles(params *SecurityControllerGetRolesParams) (*AllItemsResponseRoles, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerGetRolesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseRoles), nil +} + +// GetRules calls the Security controller´s function +func (c *SecurityController) GetRules(params *SecurityControllerGetRulesParams) (*AllItemsResponseRoles, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerGetRulesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseRoles), nil +} + +// GetSecurityConfig calls the Security controller´s function +func (c *SecurityController) GetSecurityConfig(params *SecurityControllerGetSecurityConfigParams) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerGetSecurityConfigWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// GetUserMePolicies calls the Security controller´s function +func (c *SecurityController) GetUserMePolicies(params *SecurityControllerGetUserMePoliciesParams) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerGetUserMePoliciesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// GetUserMe calls the Security controller´s function +func (c *SecurityController) GetUserMe(params *SecurityControllerGetUserMeParams) (*AllItemsResponseUsers, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerGetUserMeWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseUsers), nil +} + +// GetUsers calls the Security controller´s function +func (c *SecurityController) GetUsers(params *SecurityControllerGetUsersParams) (*AllItemsResponseUsers, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerGetUsersWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseUsers), nil +} + +// LoginUserRunAsWithBody calls the Security controller´s function +func (c *SecurityController) LoginUserRunAsWithBody(params *SecurityControllerLoginUserParams, contentType string, body io.Reader) (*struct{ Token *string }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerLoginUserRunAsWithBodyWithResponse(c.ClientInterface.(*Client).ctx, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*struct{ Token *string }), nil +} + +// LoginUserRunAs calls the Security controller´s function +func (c *SecurityController) LoginUserRunAs(params *SecurityControllerLoginUserParams, securityControllerLoginUserJSONRequestBody SecurityControllerLoginUserJSONRequestBody) (*struct{ Token *string }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerLoginUserRunAsWithResponse(c.ClientInterface.(*Client).ctx, params, securityControllerLoginUserJSONRequestBody)) + if err != nil { + return nil, err + } + return r.(*struct{ Token *string }), nil +} + +// LoginUser calls the Security controller´s function +func (c *SecurityController) LoginUser(params *SecurityControllerLoginUserParams) (*Token, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerLoginUserWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*Token), nil +} + +// LogoutUser calls the Security controller´s function +func (c *SecurityController) LogoutUser() (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerLogoutUserWithResponse(c.ClientInterface.(*Client).ctx)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// PutSecurityConfigWithBody calls the Security controller´s function +func (c *SecurityController) PutSecurityConfigWithBody(params *SecurityControllerPutSecurityConfigParams, contentType string, body io.Reader) (*map[string]interface{}, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerPutSecurityConfigWithBodyWithResponse(c.ClientInterface.(*Client).ctx, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*map[string]interface{}), nil +} + +// PutSecurityConfig calls the Security controller´s function +func (c *SecurityController) PutSecurityConfig(params *SecurityControllerPutSecurityConfigParams, securityControllerPutSecurityConfigJSONRequestBody SecurityControllerPutSecurityConfigJSONRequestBody) (*map[string]interface{}, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerPutSecurityConfigWithResponse(c.ClientInterface.(*Client).ctx, params, securityControllerPutSecurityConfigJSONRequestBody)) + if err != nil { + return nil, err + } + return r.(*map[string]interface{}), nil +} + +// RemovePolicies calls the Security controller´s function +func (c *SecurityController) RemovePolicies(params *SecurityControllerRemovePoliciesParams) (*AllItemsResponsePolicies, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerRemovePoliciesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponsePolicies), nil +} + +// RemoveRolePolicy calls the Security controller´s function +func (c *SecurityController) RemoveRolePolicy(roleID RoleId, params *SecurityControllerRemoveRolePolicyParams) (*struct{ ApiResponse }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerRemoveRolePolicyWithResponse(c.ClientInterface.(*Client).ctx, roleID, params)) + if err != nil { + return nil, err + } + return r.(*struct{ ApiResponse }), nil +} + +// RemoveRoleRule calls the Security controller´s function +func (c *SecurityController) RemoveRoleRule(roleID RoleId, params *SecurityControllerRemoveRoleRuleParams) (*struct{ ApiResponse }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerRemoveRoleRuleWithResponse(c.ClientInterface.(*Client).ctx, roleID, params)) + if err != nil { + return nil, err + } + return r.(*struct{ ApiResponse }), nil +} + +// RemoveRoles calls the Security controller´s function +func (c *SecurityController) RemoveRoles(params *SecurityControllerRemoveRolesParams) (*AllItemsResponseRoles, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerRemoveRolesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseRoles), nil +} + +// RemoveRules calls the Security controller´s function +func (c *SecurityController) RemoveRules(params *SecurityControllerRemoveRulesParams) (*AllItemsResponseRoles, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerRemoveRulesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseRoles), nil +} + +// RemoveUserRole calls the Security controller´s function +func (c *SecurityController) RemoveUserRole(userIDRequired UserIdRequired, params *SecurityControllerRemoveUserRoleParams) (*AllItemsResponseUsers, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerRemoveUserRoleWithResponse(c.ClientInterface.(*Client).ctx, userIDRequired, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseUsers), nil +} + +// RevokeAllTokens calls the Security controller´s function +func (c *SecurityController) RevokeAllTokens() (*map[string]interface{}, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerRevokeAllTokensWithResponse(c.ClientInterface.(*Client).ctx)) + if err != nil { + return nil, err + } + return r.(*map[string]interface{}), nil +} + +// SetRolePolicy calls the Security controller´s function +func (c *SecurityController) SetRolePolicy(roleID RoleId, params *SecurityControllerSetRolePolicyParams) (*struct{ ApiResponse }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerSetRolePolicyWithResponse(c.ClientInterface.(*Client).ctx, roleID, params)) + if err != nil { + return nil, err + } + return r.(*struct{ ApiResponse }), nil +} + +// SetRoleRule calls the Security controller´s function +func (c *SecurityController) SetRoleRule(roleID RoleId, params *SecurityControllerSetRoleRuleParams) (*struct{ ApiResponse }, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerSetRoleRuleWithResponse(c.ClientInterface.(*Client).ctx, roleID, params)) + if err != nil { + return nil, err + } + return r.(*struct{ ApiResponse }), nil +} + +// SetUserRole calls the Security controller´s function +func (c *SecurityController) SetUserRole(userIDRequired UserIdRequired, params *SecurityControllerSetUserRoleParams) (*AllItemsResponseUsers, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerSetUserRoleWithResponse(c.ClientInterface.(*Client).ctx, userIDRequired, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseUsers), nil +} + +// UpdatePolicyWithBody calls the Security controller´s function +func (c *SecurityController) UpdatePolicyWithBody(policyIDRbac PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, contentType string, body io.Reader) (*AllItemsResponsePolicies, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerUpdatePolicyWithBodyWithResponse(c.ClientInterface.(*Client).ctx, policyIDRbac, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponsePolicies), nil +} + +// UpdatePolicy calls the Security controller´s function +func (c *SecurityController) UpdatePolicy(policyIDRbac PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, securityControllerUpdatePolicyJSONRequestBody SecurityControllerUpdatePolicyJSONRequestBody) (*AllItemsResponsePolicies, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerUpdatePolicyWithResponse(c.ClientInterface.(*Client).ctx, policyIDRbac, params, securityControllerUpdatePolicyJSONRequestBody)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponsePolicies), nil +} + +// UpdateRoleWithBody calls the Security controller´s function +func (c *SecurityController) UpdateRoleWithBody(roleID RoleId, params *SecurityControllerUpdateRoleParams, contentType string, body io.Reader) (*AllItemsResponseRoles, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerUpdateRoleWithBodyWithResponse(c.ClientInterface.(*Client).ctx, roleID, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseRoles), nil +} + +// UpdateRole calls the Security controller´s function +func (c *SecurityController) UpdateRole(roleID RoleId, params *SecurityControllerUpdateRoleParams, securityControllerUpdateRoleJSONRequestBody SecurityControllerUpdateRoleJSONRequestBody) (*AllItemsResponseRoles, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerUpdateRoleWithResponse(c.ClientInterface.(*Client).ctx, roleID, params, securityControllerUpdateRoleJSONRequestBody)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseRoles), nil +} + +// UpdateRuleWithBody calls the Security controller´s function +func (c *SecurityController) UpdateRuleWithBody(securityRuleID SecurityRuleId, params *SecurityControllerUpdateRuleParams, contentType string, body io.Reader) (*AllItemsResponseUsers, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerUpdateRuleWithBodyWithResponse(c.ClientInterface.(*Client).ctx, securityRuleID, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseUsers), nil +} + +// UpdateRule calls the Security controller´s function +func (c *SecurityController) UpdateRule(securityRuleID SecurityRuleId, params *SecurityControllerUpdateRuleParams, securityControllerUpdateRuleJSONRequestBody SecurityControllerUpdateRuleJSONRequestBody) (*AllItemsResponseUsers, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerUpdateRuleWithResponse(c.ClientInterface.(*Client).ctx, securityRuleID, params, securityControllerUpdateRuleJSONRequestBody)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseUsers), nil +} + +// UpdateUserWithBody calls the Security controller´s function +func (c *SecurityController) UpdateUserWithBody(userIDRequired UserIdRequired, params *SecurityControllerUpdateUserParams, contentType string, body io.Reader) (*AllItemsResponseUsers, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerUpdateUserWithBodyWithResponse(c.ClientInterface.(*Client).ctx, userIDRequired, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseUsers), nil +} + +// UpdateUser calls the Security controller´s function +func (c *SecurityController) UpdateUser(userIDRequired UserIdRequired, params *SecurityControllerUpdateUserParams, securityControllerUpdateUserJSONRequestBody SecurityControllerUpdateUserJSONRequestBody) (*AllItemsResponseUsers, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SecurityControllerUpdateUserWithResponse(c.ClientInterface.(*Client).ctx, userIDRequired, params, securityControllerUpdateUserJSONRequestBody)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseUsers), nil +} + +// ActiveResponseController implementation of the ActiveResponseController interface +type ActiveResponseController struct { + *ClientWithResponses +} + +// RunCommandWithBody calls the ActiveResponse controller´s function +func (c *ActiveResponseController) RunCommandWithBody(params *ActiveResponseControllerRunCommandParams, contentType string, body io.Reader) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ActiveResponseControllerRunCommandWithBodyWithResponse(c.ClientInterface.(*Client).ctx, params, contentType, body)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// RunCommand calls the ActiveResponse controller´s function +func (c *ActiveResponseController) RunCommand(params *ActiveResponseControllerRunCommandParams, activeResponseControllerRunCommandJSONRequestBody ActiveResponseControllerRunCommandJSONRequestBody) (*ApiResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ActiveResponseControllerRunCommandWithResponse(c.ClientInterface.(*Client).ctx, params, activeResponseControllerRunCommandJSONRequestBody)) + if err != nil { + return nil, err + } + return r.(*ApiResponse), nil +} + +// CiscatController implementation of the CiscatController interface +type CiscatController struct { + *ClientWithResponses +} + +// GetAgentsCiscatResults calls the Ciscat controller´s function +func (c *CiscatController) GetAgentsCiscatResults(agentID AgentId, params *CiscatControllerGetAgentsCiscatResultsParams) (*AllItemsResponseCiscatResult, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.CiscatControllerGetAgentsCiscatResultsWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseCiscatResult), nil +} + +// DecodersController implementation of the DecodersController interface +type DecodersController struct { + *ClientWithResponses +} + +// GetDecodersFiles calls the Decoders controller´s function +func (c *DecodersController) GetDecodersFiles(params *DecodersControllerGetDecodersFilesParams) (*AllItemsResponseDecodersFiles, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.DecodersControllerGetDecodersFilesWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseDecodersFiles), nil +} + +// GetDecodersParents calls the Decoders controller´s function +func (c *DecodersController) GetDecodersParents(params *DecodersControllerGetDecodersParentsParams) (*AllItemsResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.DecodersControllerGetDecodersParentsWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponse), nil +} + +// GetDecoders calls the Decoders controller´s function +func (c *DecodersController) GetDecoders(params *DecodersControllerGetDecodersParams) (*AllItemsResponseDecoders, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.DecodersControllerGetDecodersWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseDecoders), nil +} + +// GetDownloadFile calls the Decoders controller´s function +func (c *DecodersController) GetDownloadFile(downloadFile DownloadFile, params *DecodersControllerGetDownloadFileParams) (*DecodersControllerGetDownloadFileResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.DecodersControllerGetDownloadFileWithResponse(c.ClientInterface.(*Client).ctx, downloadFile, params)) + if err != nil { + return nil, err + } + return r.(*DecodersControllerGetDownloadFileResponse), nil +} + +// DefaultController implementation of the DefaultController interface +type DefaultController struct { + *ClientWithResponses +} + +// DefaultInfo calls the Default controller´s function +func (c *DefaultController) DefaultInfo(params *DefaultControllerDefaultInfoParams) (*BasicInfo, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.DefaultControllerDefaultInfoWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*BasicInfo), nil +} + +// ExperimentalController implementation of the ExperimentalController interface +type ExperimentalController struct { + *ClientWithResponses +} + +// ClearSyscheckDatabase calls the Experimental controller´s function +func (c *ExperimentalController) ClearSyscheckDatabase(params *ExperimentalControllerClearSyscheckDatabaseParams) (*AllItemsResponseAgentIDs, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ExperimentalControllerClearSyscheckDatabaseWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseAgentIDs), nil +} + +// GetCisCatResults calls the Experimental controller´s function +func (c *ExperimentalController) GetCisCatResults(params *ExperimentalControllerGetCisCatResultsParams) (*AllItemsResponseCiscatResult, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ExperimentalControllerGetCisCatResultsWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseCiscatResult), nil +} + +// GetHardwareInfo calls the Experimental controller´s function +func (c *ExperimentalController) GetHardwareInfo(params *ExperimentalControllerGetHardwareInfoParams) (*AllItemsResponseSyscollectorHardware, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ExperimentalControllerGetHardwareInfoWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorHardware), nil +} + +// GetHotfixesInfo calls the Experimental controller´s function +func (c *ExperimentalController) GetHotfixesInfo(params *ExperimentalControllerGetHotfixesInfoParams) (*AllItemsResponseSyscollectorHotfixes, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ExperimentalControllerGetHotfixesInfoWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorHotfixes), nil +} + +// GetNetworkAddressInfo calls the Experimental controller´s function +func (c *ExperimentalController) GetNetworkAddressInfo(params *ExperimentalControllerGetNetworkAddressInfoParams) (*AllItemsResponseSyscollectorNetwork, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ExperimentalControllerGetNetworkAddressInfoWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorNetwork), nil +} + +// GetNetworkInterfaceInfo calls the Experimental controller´s function +func (c *ExperimentalController) GetNetworkInterfaceInfo(params *ExperimentalControllerGetNetworkInterfaceInfoParams) (*AllItemsResponseSyscollectorInterface, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ExperimentalControllerGetNetworkInterfaceInfoWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorInterface), nil +} + +// GetNetworkProtocolInfo calls the Experimental controller´s function +func (c *ExperimentalController) GetNetworkProtocolInfo(params *ExperimentalControllerGetNetworkProtocolInfoParams) (*AllItemsResponseSyscollectorProtocol, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ExperimentalControllerGetNetworkProtocolInfoWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorProtocol), nil +} + +// GetOsInfo calls the Experimental controller´s function +func (c *ExperimentalController) GetOsInfo(params *ExperimentalControllerGetOsInfoParams) (*AllItemsResponseSyscollectorOS, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ExperimentalControllerGetOsInfoWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorOS), nil +} + +// GetPackagesInfo calls the Experimental controller´s function +func (c *ExperimentalController) GetPackagesInfo(params *ExperimentalControllerGetPackagesInfoParams) (*AllItemsResponseSyscollectorPackages, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ExperimentalControllerGetPackagesInfoWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorPackages), nil +} + +// GetPortsInfo calls the Experimental controller´s function +func (c *ExperimentalController) GetPortsInfo(params *ExperimentalControllerGetPortsInfoParams) (*AllItemsResponseSyscollectorPorts, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ExperimentalControllerGetPortsInfoWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorPorts), nil +} + +// GetProcessesInfo calls the Experimental controller´s function +func (c *ExperimentalController) GetProcessesInfo(params *ExperimentalControllerGetProcessesInfoParams) (*AllItemsResponseSyscollectorProcesses, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ExperimentalControllerGetProcessesInfoWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorProcesses), nil +} + +// ScaController implementation of the ScaController interface +type ScaController struct { + *ClientWithResponses +} + +// GetScaAgent calls the Sca controller´s function +func (c *ScaController) GetScaAgent(agentID AgentId, params *ScaControllerGetScaAgentParams) (*AllItemsResponseSCADatabase, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ScaControllerGetScaAgentWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSCADatabase), nil +} + +// GetScaChecks calls the Sca controller´s function +func (c *ScaController) GetScaChecks(agentID AgentId, policyID PolicyId, params *ScaControllerGetScaChecksParams) (*AllItemsResponseSCAChecks, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.ScaControllerGetScaChecksWithResponse(c.ClientInterface.(*Client).ctx, agentID, policyID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSCAChecks), nil +} + +// SyscheckController implementation of the SyscheckController interface +type SyscheckController struct { + *ClientWithResponses +} + +// DeleteSyscheckAgent calls the Syscheck controller´s function +func (c *SyscheckController) DeleteSyscheckAgent(agentID AgentId, params *SyscheckControllerDeleteSyscheckAgentParams) (*AllItemsResponse, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SyscheckControllerDeleteSyscheckAgentWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponse), nil +} + +// GetLastScanAgent calls the Syscheck controller´s function +func (c *SyscheckController) GetLastScanAgent(agentID AgentId, params *SyscheckControllerGetLastScanAgentParams) (*AllItemsResponseSyscheckLastScan, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SyscheckControllerGetLastScanAgentWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscheckLastScan), nil +} + +// GetSyscheckAgent calls the Syscheck controller´s function +func (c *SyscheckController) GetSyscheckAgent(agentID AgentId, params *SyscheckControllerGetSyscheckAgentParams) (*AllItemsResponseSyscheckResult, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SyscheckControllerGetSyscheckAgentWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscheckResult), nil +} + +// PutSyscheck calls the Syscheck controller´s function +func (c *SyscheckController) PutSyscheck(params *SyscheckControllerPutSyscheckParams) (*AllItemsResponseAgentIDs, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SyscheckControllerPutSyscheckWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseAgentIDs), nil +} + +// SyscollectorController implementation of the SyscollectorController interface +type SyscollectorController struct { + *ClientWithResponses +} + +// GetHardwareInfo calls the Syscollector controller´s function +func (c *SyscollectorController) GetHardwareInfo(agentID AgentId, params *SyscollectorControllerGetHardwareInfoParams) (*AllItemsResponseSyscollectorHardware, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SyscollectorControllerGetHardwareInfoWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorHardware), nil +} + +// GetHotfixInfo calls the Syscollector controller´s function +func (c *SyscollectorController) GetHotfixInfo(agentID AgentId, params *SyscollectorControllerGetHotfixInfoParams) (*AllItemsResponseSyscollectorHotfixes, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SyscollectorControllerGetHotfixInfoWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorHotfixes), nil +} + +// GetNetworkAddressInfo calls the Syscollector controller´s function +func (c *SyscollectorController) GetNetworkAddressInfo(agentID AgentId, params *SyscollectorControllerGetNetworkAddressInfoParams) (*AllItemsResponseSyscollectorNetwork, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SyscollectorControllerGetNetworkAddressInfoWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorNetwork), nil +} + +// GetNetworkInterfaceInfo calls the Syscollector controller´s function +func (c *SyscollectorController) GetNetworkInterfaceInfo(agentID AgentId, params *SyscollectorControllerGetNetworkInterfaceInfoParams) (*AllItemsResponseSyscollectorInterface, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SyscollectorControllerGetNetworkInterfaceInfoWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorInterface), nil +} + +// GetNetworkProtocolInfo calls the Syscollector controller´s function +func (c *SyscollectorController) GetNetworkProtocolInfo(agentID AgentId, params *SyscollectorControllerGetNetworkProtocolInfoParams) (*AllItemsResponseSyscollectorProtocol, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SyscollectorControllerGetNetworkProtocolInfoWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorProtocol), nil +} + +// GetOsInfo calls the Syscollector controller´s function +func (c *SyscollectorController) GetOsInfo(agentID AgentId, params *SyscollectorControllerGetOsInfoParams) (*AllItemsResponseSyscollectorOS, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SyscollectorControllerGetOsInfoWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorOS), nil +} + +// GetPackagesInfo calls the Syscollector controller´s function +func (c *SyscollectorController) GetPackagesInfo(agentID AgentId, params *SyscollectorControllerGetPackagesInfoParams) (*AllItemsResponseSyscollectorPackages, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SyscollectorControllerGetPackagesInfoWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorPackages), nil +} + +// GetPortsInfo calls the Syscollector controller´s function +func (c *SyscollectorController) GetPortsInfo(agentID AgentId, params *SyscollectorControllerGetPortsInfoParams) (*AllItemsResponseSyscollectorPorts, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SyscollectorControllerGetPortsInfoWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorPorts), nil +} + +// GetProcessesInfo calls the Syscollector controller´s function +func (c *SyscollectorController) GetProcessesInfo(agentID AgentId, params *SyscollectorControllerGetProcessesInfoParams) (*AllItemsResponseSyscollectorProcesses, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.SyscollectorControllerGetProcessesInfoWithResponse(c.ClientInterface.(*Client).ctx, agentID, params)) + if err != nil { + return nil, err + } + return r.(*AllItemsResponseSyscollectorProcesses), nil +} + +/* + DecodersController DecodersControllerInterface + DefaultController DefaultControllerInterface + ExperimentalController ExperimentalControllerInterface + ScaController ScaControllerInterface + SyscheckController SyscheckControllerInterface + SyscollectorController SyscollectorControllerInterface + CiscatController CiscatControllerInterface + ClusterController ClusterControllerInterface + ListsController ListsControllerInterface + AgentsController AgentsControllerInterface + MitreController MitreControllerInterface + OverviewController OverviewControllerInterface + RulesController RulesControllerInterface + SecurityController SecurityControllerInterface + ManagerController ManagerControllerInterface + ActiveResponseController ActiveResponseControllerInterface + + ClusterController: &ClusterController{clientWithResponses}, + ListsController: &ListsController{clientWithResponses}, + AgentsController: &AgentsController{clientWithResponses}, + MitreController: &MitreController{clientWithResponses}, + OverviewController: &OverviewController{clientWithResponses}, + RulesController: &RulesController{clientWithResponses}, + SecurityController: &SecurityController{clientWithResponses}, + ManagerController: &ManagerController{clientWithResponses}, + ActiveResponseController: &ActiveResponseController{clientWithResponses}, + DecodersController: &DecodersController{clientWithResponses}, + DefaultController: &DefaultController{clientWithResponses}, + ExperimentalController: &ExperimentalController{clientWithResponses}, + ScaController: &ScaController{clientWithResponses}, + SyscheckController: &SyscheckController{clientWithResponses}, + SyscollectorController: &SyscollectorController{clientWithResponses}, + CiscatController: &CiscatController{clientWithResponses}, + +*/ diff --git a/controller_interfaces.go b/controller_interfaces.go new file mode 100755 index 0000000..db96445 --- /dev/null +++ b/controller_interfaces.go @@ -0,0 +1,260 @@ +package wazuh + +import "io" + +// SyscheckControllerInterface contains all methods for the wazuh controller api +type SyscheckControllerInterface interface { + DeleteSyscheckAgent(agentID AgentId, params *SyscheckControllerDeleteSyscheckAgentParams) (*AllItemsResponse, error) + GetLastScanAgent(agentID AgentId, params *SyscheckControllerGetLastScanAgentParams) (*AllItemsResponseSyscheckLastScan, error) + GetSyscheckAgent(agentID AgentId, params *SyscheckControllerGetSyscheckAgentParams) (*AllItemsResponseSyscheckResult, error) + PutSyscheck(params *SyscheckControllerPutSyscheckParams) (*AllItemsResponseAgentIDs, error) +} + +// SyscollectorControllerInterface contains all methods for the wazuh controller api +type SyscollectorControllerInterface interface { + GetHardwareInfo(agentID AgentId, params *SyscollectorControllerGetHardwareInfoParams) (*AllItemsResponseSyscollectorHardware, error) + GetHotfixInfo(agentID AgentId, params *SyscollectorControllerGetHotfixInfoParams) (*AllItemsResponseSyscollectorHotfixes, error) + GetNetworkAddressInfo(agentID AgentId, params *SyscollectorControllerGetNetworkAddressInfoParams) (*AllItemsResponseSyscollectorNetwork, error) + GetNetworkInterfaceInfo(agentID AgentId, params *SyscollectorControllerGetNetworkInterfaceInfoParams) (*AllItemsResponseSyscollectorInterface, error) + GetNetworkProtocolInfo(agentID AgentId, params *SyscollectorControllerGetNetworkProtocolInfoParams) (*AllItemsResponseSyscollectorProtocol, error) + GetOsInfo(agentID AgentId, params *SyscollectorControllerGetOsInfoParams) (*AllItemsResponseSyscollectorOS, error) + GetPackagesInfo(agentID AgentId, params *SyscollectorControllerGetPackagesInfoParams) (*AllItemsResponseSyscollectorPackages, error) + GetPortsInfo(agentID AgentId, params *SyscollectorControllerGetPortsInfoParams) (*AllItemsResponseSyscollectorPorts, error) + GetProcessesInfo(agentID AgentId, params *SyscollectorControllerGetProcessesInfoParams) (*AllItemsResponseSyscollectorProcesses, error) +} + +// CiscatControllerInterface contains all methods for the wazuh controller api +type CiscatControllerInterface interface { + GetAgentsCiscatResults(agentID AgentId, params *CiscatControllerGetAgentsCiscatResultsParams) (*AllItemsResponseCiscatResult, error) +} + +// DecodersControllerInterface contains all methods for the wazuh controller api +type DecodersControllerInterface interface { + GetDecodersFiles(params *DecodersControllerGetDecodersFilesParams) (*AllItemsResponseDecodersFiles, error) + GetDecodersParents(params *DecodersControllerGetDecodersParentsParams) (*AllItemsResponse, error) + GetDecoders(params *DecodersControllerGetDecodersParams) (*AllItemsResponseDecoders, error) + GetDownloadFile(downloadFile DownloadFile, params *DecodersControllerGetDownloadFileParams) (*DecodersControllerGetDownloadFileResponse, error) +} + +// DefaultControllerInterface contains all methods for the wazuh controller api +type DefaultControllerInterface interface { + DefaultInfo(params *DefaultControllerDefaultInfoParams) (*BasicInfo, error) +} + +// ExperimentalControllerInterface contains all methods for the wazuh controller api +type ExperimentalControllerInterface interface { + ClearSyscheckDatabase(params *ExperimentalControllerClearSyscheckDatabaseParams) (*AllItemsResponseAgentIDs, error) + GetCisCatResults(params *ExperimentalControllerGetCisCatResultsParams) (*AllItemsResponseCiscatResult, error) + GetHardwareInfo(params *ExperimentalControllerGetHardwareInfoParams) (*AllItemsResponseSyscollectorHardware, error) + GetHotfixesInfo(params *ExperimentalControllerGetHotfixesInfoParams) (*AllItemsResponseSyscollectorHotfixes, error) + GetNetworkAddressInfo(params *ExperimentalControllerGetNetworkAddressInfoParams) (*AllItemsResponseSyscollectorNetwork, error) + GetNetworkInterfaceInfo(params *ExperimentalControllerGetNetworkInterfaceInfoParams) (*AllItemsResponseSyscollectorInterface, error) + GetNetworkProtocolInfo(params *ExperimentalControllerGetNetworkProtocolInfoParams) (*AllItemsResponseSyscollectorProtocol, error) + GetOsInfo(params *ExperimentalControllerGetOsInfoParams) (*AllItemsResponseSyscollectorOS, error) + GetPackagesInfo(params *ExperimentalControllerGetPackagesInfoParams) (*AllItemsResponseSyscollectorPackages, error) + GetPortsInfo(params *ExperimentalControllerGetPortsInfoParams) (*AllItemsResponseSyscollectorPorts, error) + GetProcessesInfo(params *ExperimentalControllerGetProcessesInfoParams) (*AllItemsResponseSyscollectorProcesses, error) +} + +// ScaControllerInterface contains all methods for the wazuh controller api +type ScaControllerInterface interface { + GetScaAgent(agentID AgentId, params *ScaControllerGetScaAgentParams) (*AllItemsResponseSCADatabase, error) + GetScaChecks(agentID AgentId, policyID PolicyId, params *ScaControllerGetScaChecksParams) (*AllItemsResponseSCAChecks, error) +} + +// AgentsControllerInterface contains all methods for the wazuh controller api +type AgentsControllerInterface interface { + AddAgentWithBody(params *AgentsControllerAddAgentParams, contentType string, body io.Reader) (*AgentIdKey, error) + AddAgent(params *AgentsControllerAddAgentParams, agentsControllerAddAgentJSONRequestBody AgentsControllerAddAgentJSONRequestBody) (*AgentIdKey, error) + DeleteAgents(params *AgentsControllerDeleteAgentsParams) (*struct { + AllItemsResponseAgentIDs + OlderThan *string + }, error) + DeleteGroups(params *AgentsControllerDeleteGroupsParams) (*struct { + AllItemsResponseGroupIDs + AgentGroupDeleted + }, error) + DeleteMultipleAgentSingleGroup(params *AgentsControllerDeleteMultipleAgentSingleGroupParams) (*struct{ AllItemsResponseAgentIDs }, error) + DeleteSingleAgentMultipleGroups(agentID AgentId, params *AgentsControllerDeleteSingleAgentMultipleGroupsParams) (*struct{ AllItemsResponseGroupIDs }, error) + DeleteSingleAgentSingleGroup(agentID AgentId, groupID GroupId, params *AgentsControllerDeleteSingleAgentSingleGroupParams) (*ApiResponse, error) + GetAgentConfig(agentID AgentId, component Component, configuration Configuration, params *AgentsControllerGetAgentConfigParams) (*AgentConfiguration, error) + GetAgentFields(params *AgentsControllerGetAgentFieldsParams) (*AllItemsResponseAgentsDistinct, error) + GetAgentKey(agentID AgentId, params *AgentsControllerGetAgentKeyParams) (*AllItemsResponseAgentsKeys, error) + GetAgentNoGroup(params *AgentsControllerGetAgentNoGroupParams) (*AllItemsResponseAgents, error) + GetAgentOutdated(params *AgentsControllerGetAgentOutdatedParams) (*AllItemsResponseAgentsSimple, error) + GetAgentSummaryOs(params *AgentsControllerGetAgentSummaryOsParams) (*struct{ ApiResponse }, error) + GetAgentSummaryStatus(params *AgentsControllerGetAgentSummaryStatusParams) (*AgentsSummaryStatus, error) + GetAgentUpgrade(agentID AgentId, params *AgentsControllerGetAgentUpgradeParams) (*ApiResponse, error) + GetAgentsInGroup(groupID GroupId, params *AgentsControllerGetAgentsInGroupParams) (*AllItemsResponseAgents, error) + GetAgents(params *AgentsControllerGetAgentsParams) (*AllItemsResponseAgents, error) + GetGroupConfig(groupID GroupId, params *AgentsControllerGetGroupConfigParams) (*struct { + AffectedItems *[]GroupConfiguration + TotalAffectedItems *int32 + }, error) + GetGroupFileJSON(groupID GroupId, fileName FileName, params *AgentsControllerGetGroupFileJsonParams) (*interface{}, error) + GetGroupFileXML(groupID GroupId, fileName FileName, params *AgentsControllerGetGroupFileXmlParams) (*AgentsControllerGetGroupFileXmlResponse, error) + GetGroupFiles(groupID GroupId, params *AgentsControllerGetGroupFilesParams) (*AllItemsResponse, error) + GetListGroup(params *AgentsControllerGetListGroupParams) (*AllItemsResponseGroups, error) + GetSyncAgent(agentID AgentId, params *AgentsControllerGetSyncAgentParams) (*AllItemsResponseAgentsSynced, error) + InsertAgentWithBody(params *AgentsControllerInsertAgentParams, contentType string, body io.Reader) (*AgentIdKey, error) + InsertAgent(params *AgentsControllerInsertAgentParams, agentsControllerInsertAgentJSONRequestBody AgentsControllerInsertAgentJSONRequestBody) (*AgentIdKey, error) + PostGroup(params *AgentsControllerPostGroupParams) (*ApiResponse, error) + PostNewAgent(params *AgentsControllerPostNewAgentParams) (*AgentIdKey, error) + PutAgentSingleGroup(agentID AgentId, groupID GroupId, params *AgentsControllerPutAgentSingleGroupParams) (*ApiResponse, error) + PutGroupConfigWithBody(groupID GroupId, params *AgentsControllerPutGroupConfigParams, contentType string, body io.Reader) (*ApiResponse, error) + PutMultipleAgentSingleGroup(params *AgentsControllerPutMultipleAgentSingleGroupParams) (*struct{ AllItemsResponseAgentIDs }, error) + PutUpgradeAgent(agentID AgentId, params *AgentsControllerPutUpgradeAgentParams) (*ApiResponse, error) + PutUpgradeCustomAgent(agentID AgentId, params *AgentsControllerPutUpgradeCustomAgentParams) (*ApiResponse, error) + RestartAgent(agentID AgentId, params *AgentsControllerRestartAgentParams) (*ItemAffected, error) + RestartAgentsByGroup(groupID GroupId, params *AgentsControllerRestartAgentsByGroupParams) (*AllItemsResponseAgentIDs, error) + RestartAgentsByNode(nodeID NodeId, params *AgentsControllerRestartAgentsByNodeParams) (*AllItemsResponseAgentIDs, error) + RestartAgents(params *AgentsControllerRestartAgentsParams) (*AllItemsResponseAgentIDs, error) +} + +// ClusterControllerInterface contains all methods for the wazuh controller api +type ClusterControllerInterface interface { + DeleteFilesNode(nodeID NodeId, params *ClusterControllerDeleteFilesNodeParams) (*ApiResponse, error) + GetAPIConfig(params *ClusterControllerGetApiConfigParams) (*struct{ AdditionalProperties map[string]interface{} }, error) + GetClusterNode(params *ClusterControllerGetClusterNodeParams) (*struct { + Cluster *string + Node *string + Type *string + }, error) + GetClusterNodes(params *ClusterControllerGetClusterNodesParams) (*AllItemsResponseClusterNodes, error) + GetConfValidation(params *ClusterControllerGetConfValidationParams) (*AllItemsResponseValidationStatus, error) + GetConfig(params *ClusterControllerGetConfigParams) (*struct { + BindAddr *string + Disabled *bool + Hidden *string + Key *string + Name *string + NodeName *string + NodeType *string + Nodes *[]string + Port *int + }, error) + GetConfigurationNode(nodeID NodeId, params *ClusterControllerGetConfigurationNodeParams) (*WazuhMangerConfiguration, error) + GetFilesNode(nodeID NodeId, params *ClusterControllerGetFilesNodeParams) (*struct{ Contents *string }, error) + GetHealthcheck(params *ClusterControllerGetHealthcheckParams) (*AllItemsResponseNodeHealthcheck, error) + GetInfoNode(nodeID NodeId, params *ClusterControllerGetInfoNodeParams) (*WazuhInfo, error) + GetLogNode(nodeID NodeId, params *ClusterControllerGetLogNodeParams) (*AllItemsResponseWazuhLogs, error) + GetLogSummaryNode(nodeID NodeId, params *ClusterControllerGetLogSummaryNodeParams) (*WazuhLogsSummary, error) + GetNodeConfig(nodeID NodeId, component Component, configuration Configuration, params *ClusterControllerGetNodeConfigParams) (*struct{ ApiResponse }, error) + GetStatsAnalysisdNode(nodeID NodeId, params *ClusterControllerGetStatsAnalysisdNodeParams) (*AllItemsResponseWazuhStats, error) + GetStatsHourlyNode(nodeID NodeId, params *ClusterControllerGetStatsHourlyNodeParams) (*AllItemsResponseWazuhStats, error) + GetStatsNode(nodeID NodeId, params *ClusterControllerGetStatsNodeParams) (*AllItemsResponseWazuhStats, error) + GetStatsRemotedNode(nodeID NodeId, params *ClusterControllerGetStatsRemotedNodeParams) (*AllItemsResponseWazuhStats, error) + GetStatsWeeklyNode(nodeID NodeId, params *ClusterControllerGetStatsWeeklyNodeParams) (*AllItemsResponseWazuhStats, error) + GetStatusNode(nodeID NodeId, params *ClusterControllerGetStatusNodeParams) (*WazuhDaemonsStatus, error) + GetStatus(params *ClusterControllerGetStatusParams) (*struct { + Enabled *string + Running *string + }, error) + PutFilesNodeWithBody(nodeID NodeId, params *ClusterControllerPutFilesNodeParams, contentType string, body io.Reader) (*ApiResponse, error) + PutRestart(params *ClusterControllerPutRestartParams) (*AllItemsResponseNodeIDs, error) +} + +// ListsControllerInterface contains all methods for the wazuh controller api +type ListsControllerInterface interface { + GetListsFiles(params *ListsControllerGetListsFilesParams) (*AllItemsResponseListsFiles, error) + GetLists(params *ListsControllerGetListsParams) (*AllItemsResponseLists, error) +} + +// ManagerControllerInterface contains all methods for the wazuh controller api +type ManagerControllerInterface interface { + DeleteFiles(params *ManagerControllerDeleteFilesParams) (*struct { + ApiResponse + ConfirmationMessage + }, error) + GetAPIConfig(params *ManagerControllerGetApiConfigParams) (*ApiResponse, error) + GetConfValidation(params *ManagerControllerGetConfValidationParams) (*ConfigurationValidation, error) + GetConfiguration(params *ManagerControllerGetConfigurationParams) (*WazuhMangerConfiguration, error) + GetFiles(params *ManagerControllerGetFilesParams) (*struct{ Contents *string }, error) + GetInfo(params *ManagerControllerGetInfoParams) (*WazuhInfo, error) + GetLogSummary(params *ManagerControllerGetLogSummaryParams) (*WazuhLogsSummary, error) + GetLog(params *ManagerControllerGetLogParams) (*AllItemsResponseWazuhLogs, error) + GetManagerConfigOndemand(component Component, configuration Configuration, params *ManagerControllerGetManagerConfigOndemandParams) (*struct{ ApiResponse }, error) + GetStatsAnalysisd(params *ManagerControllerGetStatsAnalysisdParams) (*AllItemsResponseWazuhStats, error) + GetStatsHourly(params *ManagerControllerGetStatsHourlyParams) (*AllItemsResponseWazuhStats, error) + GetStatsRemoted(params *ManagerControllerGetStatsRemotedParams) (*AllItemsResponseWazuhStats, error) + GetStatsWeekly(params *ManagerControllerGetStatsWeeklyParams) (*AllItemsResponseWazuhStats, error) + GetStats(params *ManagerControllerGetStatsParams) (*AllItemsResponseWazuhStats, error) + GetStatus(params *ManagerControllerGetStatusParams) (*WazuhDaemonsStatus, error) + PutFilesWithBody(params *ManagerControllerPutFilesParams, contentType string, body io.Reader) (*struct { + ApiResponse + ConfirmationMessage + }, error) + PutRestart(params *ManagerControllerPutRestartParams) (*ApiResponse, error) +} + +// MitreControllerInterface contains all methods for the wazuh controller api +type MitreControllerInterface interface { + GetAttack(params *MitreControllerGetAttackParams) (*ApiResponse, error) +} + +// OverviewControllerInterface contains all methods for the wazuh controller api +type OverviewControllerInterface interface { + GetOverviewAgents(params *OverviewControllerGetOverviewAgentsParams) (*OverviewAgents, error) +} + +// RulesControllerInterface contains all methods for the wazuh controller api +type RulesControllerInterface interface { + GetDownloadFile(downloadFile DownloadFile, params *RulesControllerGetDownloadFileParams) (*RulesControllerGetDownloadFileResponse, error) + GetRulesFiles(params *RulesControllerGetRulesFilesParams) (*AllItemsResponseRulesFiles, error) + GetRulesGroups(params *RulesControllerGetRulesGroupsParams) (*AllItemsResponse, error) + GetRulesRequirement(ruleRequirement RuleRequirement, params *RulesControllerGetRulesRequirementParams) (*AllItemsResponse, error) + GetRules(params *RulesControllerGetRulesParams) (*AllItemsResponseRules, error) +} + +// SecurityControllerInterface contains all methods for the wazuh controller api +type SecurityControllerInterface interface { + AddPolicyWithBody(params *SecurityControllerAddPolicyParams, contentType string, body io.Reader) (*AllItemsResponsePolicies, error) + AddPolicy(params *SecurityControllerAddPolicyParams, securityControllerAddPolicyJSONRequestBody SecurityControllerAddPolicyJSONRequestBody) (*AllItemsResponsePolicies, error) + AddRoleWithBody(params *SecurityControllerAddRoleParams, contentType string, body io.Reader) (*AllItemsResponseRoles, error) + AddRole(params *SecurityControllerAddRoleParams, securityControllerAddRoleJSONRequestBody SecurityControllerAddRoleJSONRequestBody) (*AllItemsResponseRoles, error) + AddRuleWithBody(params *SecurityControllerAddRuleParams, contentType string, body io.Reader) (*AllItemsResponseRoles, error) + AddRule(params *SecurityControllerAddRuleParams, securityControllerAddRuleJSONRequestBody SecurityControllerAddRuleJSONRequestBody) (*AllItemsResponseRoles, error) + CreateUserWithBody(params *SecurityControllerCreateUserParams, contentType string, body io.Reader) (*AllItemsResponseUsers, error) + CreateUser(params *SecurityControllerCreateUserParams, securityControllerCreateUserJSONRequestBody SecurityControllerCreateUserJSONRequestBody) (*AllItemsResponseUsers, error) + DeleteSecurityConfig(params *SecurityControllerDeleteSecurityConfigParams) (*map[string]interface{}, error) + DeleteUsers(params *SecurityControllerDeleteUsersParams) (*AllItemsResponseUsers, error) + GetPolicies(params *SecurityControllerGetPoliciesParams) (*AllItemsResponsePolicies, error) + GetRbacActions(params *SecurityControllerGetRbacActionsParams) (*struct{ ApiResponse }, error) + GetRbacResources(params *SecurityControllerGetRbacResourcesParams) (*struct{ ApiResponse }, error) + GetRoles(params *SecurityControllerGetRolesParams) (*AllItemsResponseRoles, error) + GetRules(params *SecurityControllerGetRulesParams) (*AllItemsResponseRoles, error) + GetSecurityConfig(params *SecurityControllerGetSecurityConfigParams) (*ApiResponse, error) + GetUserMePolicies(params *SecurityControllerGetUserMePoliciesParams) (*ApiResponse, error) + GetUserMe(params *SecurityControllerGetUserMeParams) (*AllItemsResponseUsers, error) + GetUsers(params *SecurityControllerGetUsersParams) (*AllItemsResponseUsers, error) + LoginUserRunAsWithBody(params *SecurityControllerLoginUserParams, contentType string, body io.Reader) (*struct{ Token *string }, error) + LoginUserRunAs(params *SecurityControllerLoginUserParams, securityControllerLoginUserJSONRequestBody SecurityControllerLoginUserJSONRequestBody) (*struct{ Token *string }, error) + LoginUser(params *SecurityControllerLoginUserParams) (*Token, error) + LogoutUser() (*ApiResponse, error) + PutSecurityConfigWithBody(params *SecurityControllerPutSecurityConfigParams, contentType string, body io.Reader) (*map[string]interface{}, error) + PutSecurityConfig(params *SecurityControllerPutSecurityConfigParams, securityControllerPutSecurityConfigJSONRequestBody SecurityControllerPutSecurityConfigJSONRequestBody) (*map[string]interface{}, error) + RemovePolicies(params *SecurityControllerRemovePoliciesParams) (*AllItemsResponsePolicies, error) + RemoveRolePolicy(roleID RoleId, params *SecurityControllerRemoveRolePolicyParams) (*struct{ ApiResponse }, error) + RemoveRoleRule(roleID RoleId, params *SecurityControllerRemoveRoleRuleParams) (*struct{ ApiResponse }, error) + RemoveRoles(params *SecurityControllerRemoveRolesParams) (*AllItemsResponseRoles, error) + RemoveRules(params *SecurityControllerRemoveRulesParams) (*AllItemsResponseRoles, error) + RemoveUserRole(userIDRequired UserIdRequired, params *SecurityControllerRemoveUserRoleParams) (*AllItemsResponseUsers, error) + RevokeAllTokens() (*map[string]interface{}, error) + SetRolePolicy(roleID RoleId, params *SecurityControllerSetRolePolicyParams) (*struct{ ApiResponse }, error) + SetRoleRule(roleID RoleId, params *SecurityControllerSetRoleRuleParams) (*struct{ ApiResponse }, error) + SetUserRole(userIDRequired UserIdRequired, params *SecurityControllerSetUserRoleParams) (*AllItemsResponseUsers, error) + UpdatePolicyWithBody(policyIDRbac PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, contentType string, body io.Reader) (*AllItemsResponsePolicies, error) + UpdatePolicy(policyIDRbac PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, securityControllerUpdatePolicyJSONRequestBody SecurityControllerUpdatePolicyJSONRequestBody) (*AllItemsResponsePolicies, error) + UpdateRoleWithBody(roleID RoleId, params *SecurityControllerUpdateRoleParams, contentType string, body io.Reader) (*AllItemsResponseRoles, error) + UpdateRole(roleID RoleId, params *SecurityControllerUpdateRoleParams, securityControllerUpdateRoleJSONRequestBody SecurityControllerUpdateRoleJSONRequestBody) (*AllItemsResponseRoles, error) + UpdateRuleWithBody(securityRuleID SecurityRuleId, params *SecurityControllerUpdateRuleParams, contentType string, body io.Reader) (*AllItemsResponseUsers, error) + UpdateRule(securityRuleID SecurityRuleId, params *SecurityControllerUpdateRuleParams, securityControllerUpdateRuleJSONRequestBody SecurityControllerUpdateRuleJSONRequestBody) (*AllItemsResponseUsers, error) + UpdateUserWithBody(userIDRequired UserIdRequired, params *SecurityControllerUpdateUserParams, contentType string, body io.Reader) (*AllItemsResponseUsers, error) + UpdateUser(userIDRequired UserIdRequired, params *SecurityControllerUpdateUserParams, securityControllerUpdateUserJSONRequestBody SecurityControllerUpdateUserJSONRequestBody) (*AllItemsResponseUsers, error) +} + +// ActiveResponseControllerInterface contains all methods for the wazuh controller api +type ActiveResponseControllerInterface interface { + RunCommandWithBody(params *ActiveResponseControllerRunCommandParams, contentType string, body io.Reader) (*ApiResponse, error) + RunCommand(params *ActiveResponseControllerRunCommandParams, activeResponseControllerRunCommandJSONRequestBody ActiveResponseControllerRunCommandJSONRequestBody) (*ApiResponse, error) +} diff --git a/generator/generation.md b/generator/generation.md new file mode 100755 index 0000000..9a0b4cb --- /dev/null +++ b/generator/generation.md @@ -0,0 +1,30 @@ +## Generate Client + +https://github.com/OpenAPITools/openapi-generator#1---installation + +download https://raw.githubusercontent.com/wazuh/wazuh/4.0/api/api/spec/spec.yaml and +for `/security/user/authenticate/run_as` rename operationId to: `api.controllers.security_controller.login_user_run_as` + +``` + +curl -LO https://raw.githubusercontent.com/OpenAPITools/openapi-generator/master/bin/utils/openapi-generator-cli.sh +chmod +x openapi-generator-cli.sh + +rm -rf ./wazuh-generated/\* ; ./openapi-generator-cli.sh generate -g go -i https://raw.githubusercontent.com/wazuh/wazuh/4.0/api/api/spec/spec.yaml --http-user-agent "go-wazuh" -o ./wazuh-generated --package-name wazuh --api-package api --model-package models --skip-validate-spec + +go get github.com/deepmap/oapi-codegen/cmd/oapi-codegen + +rm -rf ./wazuh-generated/\* ; oapi-codegen -generate types -package api ./spec.yaml > ./api/types.go ; oapi-codegen -generate client -package api ./spec.yaml > ./api/client.go + +``` + +you must fix the parameter in the `ApiControllersSecurityControllerLoginUserRunAs` functions to the generic (without RunAs) names +Regex Replace: `((params|body) \*?ApiControllersSecurityControllerLoginUser)RunAs` -> `$1` + +Rename `Client` to `ApiClient` and `ClientOption` `ApiClientOption` + +For clarity remove all `ApiControllers` prefixes + +## Generate implementation + +use "test" classes in `wazuh_gen_code_test.go` diff --git a/generator/spec.yaml b/generator/spec.yaml new file mode 100755 index 0000000..4c885d2 --- /dev/null +++ b/generator/spec.yaml @@ -0,0 +1,14711 @@ +openapi: '3.0.0' +info: + description: | + The Wazuh API is an open source RESTful API that allows for interaction with the Wazuh manager from a web browser, + command line tool like cURL or any script or program that can make web requests. The Wazuh WUI relies on this + heavily and Wazuh’s goal is to accommodate complete remote management of the Wazuh infrastructure via the Wazuh WUI. + Use the Wazuh API to easily perform everyday actions like adding an agent, restarting the manager(s) or agent(s) + or looking up syscheck details. + + # Authentication + + Wazuh API endpoints require authentication in order to be used. Therefore, all calls must include a JSON Web Token. + JWT is an open standard (RFC 7519) that defines a compact and self-contained way for securely transmitting + information between parties as a JSON object. Perform a call with `basicAuth` to `GET /security/user/authenticate` + and obtain a JWT token in order to run any endpoint. + + Login with USER and PASSWORD: + + `curl -u : -k -X GET "https://:55000/security/user/authenticate` + ```json + { + "data": { + "token": "" + }, + "error": 0 + } + ``` + Use the token from previous response to perform any endpoint request: + + `curl -k -X "https://:55000/" -H "Authorization: Bearer "` + + + + version: '4.0.4' + x-revision: '40011' + title: 'Wazuh API REST' + license: + name: 'GPL 2.0' + url: 'https://github.com/wazuh/wazuh/blob/4.0/LICENSE' + +servers: + - url: '{protocol}://{host}:{port}' + variables: + protocol: + default: https + enum: + - http + - https + host: + default: localhost + port: + default: '55000' + +x-rbac-catalog: + resources: + '*:*': + description: "Resource applied in functions acting on resources that do not yet exist in the system. We call these + functions, resourceless functions" + 'agent:group': + description: "Reference agents via group name (i.e. agent:group:web)" + 'agent:id': + description: "Reference agents via agent ID (i.e. agent:id:001)" + 'group:id': + description: "Reference agent groups via group ID (i.e. group:id:default)" + 'node:id': + description: "Reference cluster nodes via node ID (i.e. node:id:worker1)" + 'file:path': + description: "Reference files via its path (i.e. file:path:etc/rules/new_rule.xml)" + 'decoder:file': + description: "Reference decoder files via its path (i.e. decoder:file:0005-wazuh_decoders.xml)" + 'list:path': + description: "Reference list files via its path (i.e. list:path:etc/lists/audit-keys)" + 'rule:file': + description: "Reference rule files via its path (i.e. rule:file:0610-win-ms_logs_rules.xml)" + 'policy:id': + description: "Reference security policies via its id (i.e. policy:id:1)" + 'role:id': + description: "Reference security roles via its id (i.e. role:id:1)" + 'rule:id': + description: "Reference security rules via its id (i.e. rule:id:1)" + 'user:id': + description: "Reference security users via its id (i.e. user:id:1)" + actions: + 'active-response:command': + description: "Execute active response commands in the agents" + resources: + - $ref: '#/x-rbac-catalog/resources/agent:id' + - $ref: '#/x-rbac-catalog/resources/agent:group' + example: + actions: ['active-response:command'] + resources: ['agent:id:001', 'agent:group:atlantic'] + effect: "allow" + 'agent:create': + description: "Create new agents" + resources: + - $ref: '#/x-rbac-catalog/resources/*:*' + example: + actions: ['agent:create'] + resources: ['*:*:*'] + effect: "allow" + 'agent:read': + description: "Access agents information (id, name, group, last keep alive, etc)" + resources: + - $ref: '#/x-rbac-catalog/resources/agent:id' + - $ref: '#/x-rbac-catalog/resources/agent:group' + example: + actions: ['agent:read'] + resources: ['agent:id:*'] + effect: "allow" + 'agent:delete': + description: "Delete agents" + resources: + - $ref: '#/x-rbac-catalog/resources/agent:id' + - $ref: '#/x-rbac-catalog/resources/agent:group' + example: + actions: ['agent:delete'] + resources: ['agent:id:010', 'agent:group:pacific'] + effect: "allow" + 'agent:modify_group': + description: "Change the group of agents" + resources: + - $ref: '#/x-rbac-catalog/resources/agent:id' + - $ref: '#/x-rbac-catalog/resources/agent:group' + example: + actions: ['agent:modify_group'] + resources: ['agent:id:004', 'agent:group:us-east'] + effect: "allow" + 'group:modify_assignments': + description: "Change the agents assigned to the group" + resources: + - $ref: '#/x-rbac-catalog/resources/group:id' + example: + actions: ['group:modify_assignments'] + resources: ['group:id:*'] + effect: "allow" + 'agent:upgrade': + description: "Upgrade the version of the agents" + resources: + - $ref: '#/x-rbac-catalog/resources/agent:id' + - $ref: '#/x-rbac-catalog/resources/agent:group' + example: + actions: ['agent:upgrade'] + resources: ['agent:id:001', 'agent:group:mediterranean'] + effect: "allow" + 'agent:restart': + description: "Restart agents" + resources: + - $ref: '#/x-rbac-catalog/resources/agent:id' + - $ref: '#/x-rbac-catalog/resources/agent:group' + example: + actions: ['agent:restart'] + resources: ['agent:id:050', 'agent:id:049'] + effect: "deny" + 'group:create': + description: "Create new agent groups" + resources: + - $ref: '#/x-rbac-catalog/resources/*:*' + example: + actions: ['group:create'] + resources: ['*:*:*'] + effect: "allow" + 'group:read': + description: "Access agent groups information (id, name, agents, etc)" + resources: + - $ref: '#/x-rbac-catalog/resources/*:*' + example: + actions: ['group:create'] + resources: ['*:*:*'] + effect: "allow" + 'group:update_config': + description: "Change the configuration of agent groups" + resources: + - $ref: '#/x-rbac-catalog/resources/group:id' + example: + actions: ['group:update_config'] + resources: ['group:id:*'] + effect: "deny" + 'group:delete': + description: "Delete agent groups" + resources: + - $ref: '#/x-rbac-catalog/resources/group:id' + example: + actions: ['group:delete'] + resources: ['group:id:*'] + effect: "allow" + 'ciscat:read': + description: "Access CIS-CAT results for agents" + resources: + - $ref: '#/x-rbac-catalog/resources/agent:id' + - $ref: '#/x-rbac-catalog/resources/agent:group' + example: + actions: ['ciscat:read'] + resources: ['agent:id:001', 'agent:id:003', 'agent:group:default'] + effect: "deny" + 'cluster:read': + description: "Read Wazuh's cluster nodes configuration" + resources: + - $ref: '#/x-rbac-catalog/resources/node:id' + example: + actions: ['cluster:read'] + resources: ['node:id:worker1', 'node:id:worker3'] + effect: "deny" + 'cluster:read_api_config': + description: "Check Wazuh's cluster nodes API configuration" + resources: + - $ref: '#/x-rbac-catalog/resources/*:*' + example: + actions: ['cluster:read_api_config'] + resources: ['node:id:worker1', 'node:id:worker3'] + effect: "allow" + 'cluster:read_file': + description: "Read Wazuh's cluster nodes files" + resources: + - $ref: '#/x-rbac-catalog/resources/node:id' + - $ref: '#/x-rbac-catalog/resources/file:path' + example: + actions: ['cluster:read_file'] + resources: ['node:id:worker1', 'file:path:etc/rules/new-rules.xml'] + effect: "allow" + 'cluster:delete_file': + description: "Delete Wazuh's cluster nodes files" + resources: + - $ref: '#/x-rbac-catalog/resources/node:id' + - $ref: '#/x-rbac-catalog/resources/file:path' + example: + actions: ['cluster:delete_file'] + resources: ['node:id:worker1', 'file:path:etc/rules/new-rules.xml'] + effect: "deny" + 'cluster:upload_file': + description: "Upload files to Wazuh's cluster nodes" + resources: + - $ref: '#/x-rbac-catalog/resources/node:id' + example: + actions: ['cluster:upload_file'] + resources: ['node:id:worker1'] + effect: "allow" + 'cluster:restart': + description: "Restart Wazuh's cluster nodes" + resources: + - $ref: '#/x-rbac-catalog/resources/node:id' + example: + actions: ['cluster:restart'] + resources: ['node:id:worker1'] + effect: "allow" + 'cluster:status': + description: "Check Wazuh's cluster general status" + resources: + - $ref: '#/x-rbac-catalog/resources/*:*' + example: + actions: ['cluster:status'] + resources: ['*:*:*'] + effect: "allow" + 'manager:read': + description: "Read Wazuh manager configuration" + resources: + - $ref: '#/x-rbac-catalog/resources/*:*' + example: + actions: ['manager:read'] + resources: ['*:*:*'] + effect: "allow" + 'manager:read_api_config': + description: "Read Wazuh manager API configuration" + resources: + - $ref: '#/x-rbac-catalog/resources/*:*' + example: + actions: ['manager:read_api_config'] + resources: ['*:*:*'] + effect: "allow" + 'manager:read_file': + description: "Read Wazuh manager files" + resources: + - $ref: '#/x-rbac-catalog/resources/file:path' + example: + actions: ['manager:read_file'] + resources: ['file:path:etc/rules/new-rules.xml'] + effect: "allow" + 'manager:delete_file': + description: "Delete Wazuh manager files" + resources: + - $ref: '#/x-rbac-catalog/resources/file:path' + example: + actions: ['manager:delete_file'] + resources: ['file:path:etc/rules/new-rules.xml'] + effect: "allow" + 'manager:upload_file': + description: "Upload files to Wazuh manager" + resources: + - $ref: '#/x-rbac-catalog/resources/*:*' + example: + actions: ['manager:upload_file'] + resources: ['*:*:*'] + effect: "deny" + 'manager:restart': + description: "Restart Wazuh managers" + resources: + - $ref: '#/x-rbac-catalog/resources/*:*' + example: + actions: ['manager:restart'] + resources: ['*:*:*'] + effect: "deny" + 'mitre:read': + description: "Access attacks information from MITRE database" + resources: + - $ref: '#/x-rbac-catalog/resources/*:*' + example: + actions: ['mitre:read'] + resources: ['*:*:*'] + effect: "allow" + 'decoders:read': + description: "Read decoders files" + resources: + - $ref: '#/x-rbac-catalog/resources/decoder:file' + example: + actions: ['decoders:read'] + resources: ['decoder:file:*'] + effect: "allow" + 'lists:read': + description: "Read cdb lists files" + resources: + - $ref: '#/x-rbac-catalog/resources/list:path' + example: + actions: ['lists:read'] + resources: ['list:path:etc/lists/audit-keys'] + effect: "deny" + 'rules:read': + description: "Read rules files" + resources: + - $ref: '#/x-rbac-catalog/resources/rule:file' + example: + actions: ['rules:read'] + resources: ['rule:file:0610-win-ms_logs_rules.xml'] + effect: "allow" + 'sca:read': + description: "Access agents security configuration assessment" + resources: + - $ref: '#/x-rbac-catalog/resources/agent:id' + - $ref: '#/x-rbac-catalog/resources/agent:group' + example: + actions: ['sca:read'] + resources: ['agent:id:*'] + effect: "allow" + 'security:create': + description: "Create new system security resources" + resources: + - $ref: '#/x-rbac-catalog/resources/*:*' + example: + actions: ['security:create'] + resources: ['*:*:*'] + effect: "deny" + 'security:create_user': + description: "Create new system users" + resources: + - $ref: '#/x-rbac-catalog/resources/*:*' + example: + actions: ['security:create_user'] + resources: ['*:*:*'] + effect: "allow" + 'security:read': + description: "Access information about system security resources" + resources: + - $ref: '#/x-rbac-catalog/resources/policy:id' + - $ref: '#/x-rbac-catalog/resources/role:id' + - $ref: '#/x-rbac-catalog/resources/user:id' + - $ref: '#/x-rbac-catalog/resources/rule:id' + example: + actions: ['security:read'] + resources: ['policy:id:*', 'role:id:2', 'user:id:5', 'rule:id:3'] + effect: "allow" + 'security:update': + description: "Update the information of system security resources" + resources: + - $ref: '#/x-rbac-catalog/resources/policy:id' + - $ref: '#/x-rbac-catalog/resources/role:id' + - $ref: '#/x-rbac-catalog/resources/user:id' + - $ref: '#/x-rbac-catalog/resources/rule:id' + example: + actions: ['security:update'] + resources: ['policy:id:*', 'role:id:4', 'user:id:3', 'rule:id:4'] + effect: "deny" + 'security:delete': + description: "Delete system security resources" + resources: + - $ref: '#/x-rbac-catalog/resources/policy:id' + - $ref: '#/x-rbac-catalog/resources/role:id' + - $ref: '#/x-rbac-catalog/resources/user:id' + - $ref: '#/x-rbac-catalog/resources/rule:id' + example: + actions: ['security:update'] + resources: ['policy:id:*', 'role:id:3', 'user:id:4', 'rule:id:2'] + effect: "deny" + 'security:read_config': + description: "Read current system security configuration" + resources: + - $ref: '#/x-rbac-catalog/resources/*:*' + example: + actions: ['security:read_config'] + resources: ['*:*:*'] + effect: "allow" + 'security:update_config': + description: "Update current system security configuration" + resources: + - $ref: '#/x-rbac-catalog/resources/*:*' + example: + actions: ['security:update_config'] + resources: ['*:*:*'] + effect: "allow" + 'syscheck:read': + description: "Access information from agents syscheck database" + resources: + - $ref: '#/x-rbac-catalog/resources/agent:id' + - $ref: '#/x-rbac-catalog/resources/agent:group' + example: + actions: ['syscheck:read'] + resources: ['agent:id:011', 'agent:group:us-west'] + effect: "allow" + 'syscheck:clear': + description: "Clear the agents syscheck database" + resources: + - $ref: '#/x-rbac-catalog/resources/agent:id' + - $ref: '#/x-rbac-catalog/resources/agent:group' + example: + actions: ['syscheck:clear'] + resources: ['agent:id:*'] + effect: "deny" + 'syscheck:run': + description: "Run agents syscheck scan" + resources: + - $ref: '#/x-rbac-catalog/resources/agent:id' + - $ref: '#/x-rbac-catalog/resources/agent:group' + example: + actions: ['syscheck:run'] + resources: ['agent:id:*'] + effect: "allow" + 'syscollector:read': + description: "Access agents syscollector information" + resources: + - $ref: '#/x-rbac-catalog/resources/agent:id' + - $ref: '#/x-rbac-catalog/resources/agent:group' + example: + actions: ['syscollector:read'] + resources: ['agent:id:*'] + effect: "allow" + +components: + responses: + ResponseError: + description: "Response to report a bad request" + content: + application/json: + schema: + $ref: '#/components/schemas/RequestError' + example: + title: "Bad Request" + detail: "'{invalid_param}' is not a '{expected_type}'. Failed validating 'format' in schema['items']: + {'description': '{parameter_name}', 'format': '{expected_format}', 'minLength': {expected_length}, 'type': + '{expected_type}', 'x-scope': ['', '#/components/parameters/{parameter_name}']}" + + PermissionDeniedResponse: + description: "Response to report a permission denied request" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiError' + example: + title: "Permission Denied" + detail: "Permission denied: Resource type: *:*" + remediation: "Please, make sure you have permissions to execute the current request. For more information + on how to set up permissions, please visit + https://documentation.wazuh.com/4.0/user-manual/api/rbac/configuration.html" + error: 4000 + dapi_errors: + unknown-node: + error: "Permission denied: Resource type: *:*" + + UnauthorizedResponse: + description: "Response to report an unauthorized request" + content: + application/json: + schema: + $ref: '#/components/schemas/RequestError' + example: + title: "Unauthorized" + detail: "No authorization token provided" + + InvalidCredentialsResponse: + description: "Response to report a problem with authentication" + content: + application/json: + schema: + $ref: '#/components/schemas/RequestError' + example: + title: "Unauthorized" + detail: "Invalid credentials" + + InvalidHTTPMethodResponse: + description: "Response to report an invalid HTTP method" + content: + application/json: + schema: + $ref: '#/components/schemas/RequestError' + example: + title: "Method Not Allowed" + detail: "Specified method is invalid for this resource" + + WrongContentTypeResponse: + description: "Response to report an invalid content-type" + content: + application/json: + schema: + $ref: '#/components/schemas/RequestError' + example: + title: "Wazuh Error" + detail: "The body type is not the one specified in the content-type" + error: 6002 + + RequestTooLargeResponse: + description: "Maximum request body size exceeded" + content: + application/json: + schema: + $ref: '#/components/schemas/RequestError' + example: + title: "Request Entity Too Large" + detail: "Maximum request body size 1048576 exceeded, actual body size 1225245" + + TooManyRequestsResponse: + description: "Maximum number of request per minute reached" + content: + application/json: + schema: + $ref: '#/components/schemas/RequestError' + example: + title: "Wazuh Error" + detail: "Maximum number of request per minute reached" + remediation: "This limit can be changed in security.yaml file. More information here: + https://documentation.wazuh.com/4.0/user-manual/api/security/configuration.html" + code: 6001 + + ResourceNotFoundResponse: + description: "Resource not found" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiError' + example: + title: "Resource Not Found" + detail: "The group does not exist" + remediation: "Please, use `GET /groups` to find all available groups: + https://documentation.wazuh.com/4.0/user-manual/api/rbac/configuration.html" + code: 1710 + dapi_errors: + unknown-node: + error: "The group does not exist" + + schemas: + ## Common models + ApiResponse: + type: object + properties: + message: + type: string + description: "Human readable description to explain the result of the request" + + SimpleApiError: + type: object + required: + - error + properties: + error: + type: object + additionalProperties: + properties: + code: + type: integer + format: int32 + message: + type: string + remediation: + type: string + id: + type: array + items: + oneOf: + - type: string + - type: integer + + ApiError: + type: object + required: + - title + - detail + nullable: true + properties: + title: + type: string + detail: + type: string + instance: + type: string + format: uri + code: + type: integer + format: int32 + remediation: + type: string + dapi_errors: + type: object + additionalProperties: + type: object + properties: + error: + type: string + logfile: + type: string + format: path + + RequestError: + type: object + required: + - title + - detail + nullable: true + properties: + title: + type: string + detail: + type: string + error: + type: integer + format: int32 + + ScanIdTime: + type: object + properties: + id: + type: integer + format: int64 + description: "Scan ID" + time: + type: string + format: date-time + description: "Date when the scan was performed" + + ItemAffected: + type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + oneOf: + - type: string + - type: object + + AllItemsResponse: + type: object + required: + - total_affected_items + - failed_items + - total_failed_items + properties: + total_affected_items: + type: integer + format: int32 + description: "Number of items that have successfully applied the requested operation" + failed_items: + type: array + description: "List of items that have failed applying the requested operation" + items: + $ref: '#/components/schemas/SimpleApiError' + total_failed_items: + type: integer + format: int32 + description: "Number of items that have failed applying the requested operation" + + AllItemsResponseAgents: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/Agent' + + AllItemsResponseAgentsDistinct: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/AgentDistinct' + + AllItemsResponseGroups: + allOf: + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/AgentGroup' + - $ref: '#/components/schemas/AllItemsResponse' + + AllItemsResponseAgentIDs: + allOf: + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/AgentID' + - $ref: '#/components/schemas/AllItemsResponse' + + AllItemsResponseNodeIDs: + allOf: + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/NodeID' + - $ref: '#/components/schemas/AllItemsResponse' + + AllItemsResponseNodeHealthcheck: + allOf: + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/NodeHealthcheck' + - $ref: '#/components/schemas/AllItemsResponse' + + AllItemsResponseGroupIDs: + allOf: + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/GroupID' + - $ref: '#/components/schemas/AllItemsResponse' + + AllItemsResponseAgentsSimple: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/AgentSimple' + + AllItemsResponseAgentsSynced: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/AgentSynced' + + AllItemsResponseAgentsKeys: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/AgentIdKey' + + AllItemsResponseRules: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/Rule' + + AllItemsResponseRulesFiles: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/RuleFile' + + AllItemsResponseDecoders: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/Decoder' + + AllItemsResponseDecodersFiles: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/DecoderFile' + + AllItemsResponseLists: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/CDBList' + + AllItemsResponseListsFiles: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/CDBListFile' + + AllItemsResponseRoles: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/RolesResponse' + + AllItemsResponsePolicies: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + oneOf: + - $ref: '#/components/schemas/PoliciesResponse' + - type: integer + + AllItemsResponseSyscollectorHardware: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/SyscollectorHardware' + + AllItemsResponseSyscollectorHotfixes: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/SyscollectorHotfix' + + AllItemsResponseSyscollectorInterface: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/SyscollectorInterface' + + AllItemsResponseSyscollectorOS: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/SyscollectorOS' + + AllItemsResponseSyscollectorPackages: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/SyscollectorPackages' + + AllItemsResponseSyscollectorPorts: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/SyscollectorPorts' + + AllItemsResponseSyscollectorProcesses: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/SyscollectorProcess' + + AllItemsResponseSyscollectorProtocol: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/SyscollectorProtocol' + + AllItemsResponseSyscollectorNetwork: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/SyscollectorNetwork' + + AllItemsResponseUsers: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/UsersResponse' + + AllItemsResponseCiscatResult: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/CiscatResults' + + AllItemsResponseSyscheckResult: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/SyscheckDatabase' + + AllItemsResponseSyscheckLastScan: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/LastScan' + + AllItemsResponseSCADatabase: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/SCADatabase' + + AllItemsResponseSCAChecks: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/SCAChecks' + + AllItemsResponseClusterNodes: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/ClusterNode' + + AllItemsResponseWazuhLogs: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/WazuhLogs' + + AllItemsResponseValidationStatus: + allOf: + - $ref: '#/components/schemas/AllItemsResponse' + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + $ref: '#/components/schemas/ValidationStatus' + + AllItemsResponseWazuhStats: + allOf: + - type: object + required: + - affected_items + properties: + affected_items: + type: array + description: "Items that successfully applied the API call action" + items: + anyOf: + - $ref: '#/components/schemas/WazuhStats' + - $ref: '#/components/schemas/WazuhHourlyStats' + - $ref: '#/components/schemas/WazuhWeeklyStats' + - $ref: '#/components/schemas/WazuhAnalysisdStats' + - $ref: '#/components/schemas/WazuhRemotedStats' + - $ref: '#/components/schemas/AllItemsResponse' + + BasicInfo: + type: object + properties: + title: + type: string + description: "API title name" + api_version: + type: string + description: "API version in the manager" + revision: + type: integer + description: "API revision" + format: int32 + license_name: + type: string + description: "API license name" + license_url: + type: string + description: "API license url" + hostname: + type: string + description: "Server hostname" + timestamp: + type: string + + ## Ruleset models + + RulesetFile: + type: object + properties: + filename: + type: string + description: "Name of the file" + relative_dirname: + type: string + format: paths + description: "Folder path where the file is located. This path is relative to the Wazuh installation path" + + RulesetStatus: + type: object + properties: + status: + type: string + description: "Whether the specified ruleset file is enabled or disabled in Wazuh manager configuration" + enum: + - enabled + - disabled + + ## Active-response models + ActiveResponseBody: + type: object + properties: + arguments: + description: "Command arguments" + type: array + items: + type: string + command: + description: "Command running in the agent. If this value starts by `!`, then it refers to a script name + instead of a command name" + type: string + custom: + description: "Whether the specified command is a custom command or not" + type: boolean + default: false + required: + - command + + ## Agents models + ExtraAgentFields: + type: object + properties: + status: + $ref: '#/components/schemas/AgentStatus' + configSum: + type: string + description: "MD5 checksum of the group configuration file (agent.conf)" + group: + type: array + description: "List of groups the agent belongs to" + items: + type: string + mergedSum: + type: string + description: "MD5 checksum of all group shared files merged in a single one (merged.mg)" + ip: + type: string + description: "IP where the agent communicates with the manager. If the manager can't get this information, it + will be the same as registerIP field" + registerIP: + type: string + description: "IP used at agent registration process" + manager: + type: string + description: "Hostname of the manager where the agent is reporting to" + node_name: + type: string + description: "Node ID where the agent is reporting to" + dateAdd: + type: string + description: "Date when the agent was registered" + lastKeepAlive: + type: string + description: "Date when the last keepalive was received from the agent" + os: + type: object + properties: + major: + type: string + name: + type: string + uname: + type: string + platform: + type: string + version: + type: string + codename: + type: string + arch: + type: string + minor: + type: string + description: "Agent OS information" + + Agent: + allOf: + - $ref: '#/components/schemas/AgentSimple' + - $ref: '#/components/schemas/ExtraAgentFields' + + AgentGroup: + type: object + required: + - count + - name + - configSum + properties: + count: + type: integer + minimum: 0 + description: "Number of agents belonging to that group" + name: + type: string + mergedSum: + type: string + format: hash + description: "MD5 checksum of all group shared files merged in a single one (merged.mg)" + configSum: + type: string + format: hash + description: "MD5 checksum of the group configuration file (agent.conf)" + + AgentGroupDeleted: + type: object + required: + - affected_agents + properties: + affected_agents: + type: array + description: "List of agents which belonged to the group and might have been reassigned to group default" + items: + $ref: '#/components/schemas/AgentID' + + AgentIdKey: + type: object + required: + - id + - key + properties: + id: + $ref: '#/components/schemas/AgentID' + key: + type: string + format: base64 + + AgentSimple: + type: object + properties: + version: + type: string + description: "Wazuh version the agent has installed" + id: + $ref: '#/components/schemas/AgentID' + name: + type: string + description: "Agent name used at registration process" + + AgentStatus: + type: string + enum: + - active + - pending + - never_connected + - disconnected + description: "Agent status. It is calculated based on the last keepalive and the Wazuh version" + + AgentsSummaryStatus: + type: object + properties: + total: + type: integer + format: int32 + active: + type: integer + format: int32 + disconnected: + type: integer + format: int32 + never_connected: + type: integer + format: int32 + pending: + type: integer + format: int32 + + AgentDistinct: + allOf: + - $ref: '#/components/schemas/AgentSimple' + - $ref: '#/components/schemas/ExtraAgentFields' + - type: object + properties: + count: + type: integer + format: int32 + description: "Number of agents with the specified unique fields" + + AgentSynced: + type: object + properties: + id: + type: string + description: "Agent ID" + synced: + type: boolean + description: "Sync info" + + AgentID: + type: string + minLength: 3 + description: "Agent ID" + format: numbers + + AgentID_DELETE: + type: string + minLength: 3 + description: "Agent ID|all" + format: numbers_delete + + NodeID: + type: string + description: "Node ID" + format: string + + GroupID: + type: string + description: "Group name" + format: group_names + + GroupID_DELETE: + type: string + minLength: 1 + description: "Group name|all" + format: group_names_delete + + AgentConfiguration: + type: object + description: "Current agent's configuration. The output varies with requested component and the agent + configuration" + + GroupConfiguration: + type: object + required: + - filters + - config + properties: + filters: + type: object + properties: + os: + type: string + description: "OS family where the configuration is being applied" + name: + type: string + description: "The name of the agent where that configuration is being applied" + profile: + type: string + description: "Profile name. Any agent configured to use the defined profile may use the block" + config: + type: object + description: "Group configuration. The fields on this object depend on the actual group configuration" + + ## CisCat models + CiscatResults: + type: object + properties: + benchmark: + type: string + description: "CIS-CAT benchmark where the profile is defined" + error: + type: integer + format: int32 + description: "Number of checks that CIS-CAT was not able to run" + fail: + type: integer + format: int32 + description: "Number of failed checks. If this number is higher than 0 the host will probably have a + vulnerability" + notchecked: + type: integer + format: int32 + description: "Number of not passed checks" + pass: + type: integer + format: int32 + description: "Number of passed checks" + profile: + type: string + description: "CIS-CAT profile scanned" + scan: + $ref: '#/components/schemas/ScanIdTime' + score: + type: integer + format: int32 + description: "Percentage of passed checks" + unknown: + type: integer + format: int32 + description: "Number of checks which status CIS-CAT was not able to determine" + + ## Cluster models + ClusterNodeBasic: + type: object + properties: + type: + type: string + enum: + - worker + - master + description: "Node type" + version: + type: string + format: \d+\.\d+\.\d+ + description: "Wazuh version installed in the node" + ip: + type: string + description: "IP the node is using to communicate with other nodes in the cluster" + + ClusterNodeName: + type: string + description: "Node ID" + + ClusterNode: + allOf: + - $ref: '#/components/schemas/ClusterNodeBasic' + - type: object + properties: + name: + $ref: '#/components/schemas/ClusterNodeName' + + NodeHealthcheck: + type: object + properties: + name: + type: object + properties: + info: + type: object + properties: + name: + $ref: '#/components/schemas/ClusterNodeName' + info: + allOf: + - $ref: '#/components/schemas/ClusterNodeBasic' + - type: object + properties: + totalActiveAgents: + type: integer + format: int32 + minimum: 0 + description: "Number of agents currently reporting to that node" + status: + type: object + properties: + last_keep_alive: + type: string + last_sync_agent_groups: + type: object + properties: + date_start_master: + type: string + date_end_master: + type: string + total_agentgroups: + type: integer + format: int32 + last_sync_agentinfo: + type: object + properties: + date_start_master: + type: string + date_end_master: + type: string + total_agentinfo: + type: integer + format: int32 + last_sync_integrity: + type: object + properties: + date_start_master: + type: string + date_end_master: + type: string + total_files: + type: object + properties: + extra: + type: integer + format: int32 + extra_valid: + type: integer + format: int32 + missing: + type: integer + format: int32 + shared: + type: integer + format: int32 + sync_agentinfo_free: + type: boolean + sync_extravalid_free: + type: boolean + sync_integrity_free: + type: boolean + + DaemonStatus: + type: string + enum: + - stopped + - running + + # Security models + Role_id: + type: string + format: numbers + description: "Role ID" + Role_id_DELETE: + type: string + description: "Role ID|all" + format: numbers_delete + Security_rule_id: + type: string + format: numbers + description: "Security rule ID" + Security_rule_id_DELETE: + type: string + format: numbers_delete + description: "Security rule ID|all" + Policy_id: + type: string + format: numbers + description: "Policy ID" + Policy_id_DELETE: + type: string + description: "Policy ID|all" + format: numbers_delete + User_id: + type: string + format: numbers + description: "User ID" + User_id_DELETE: + type: string + format: numbers_delete + description: "User ID|all" + PoliciesRequest: + type: object + required: + - name + - policy + properties: + name: + description: "Policy name" + type: string + maxLength: 64 + format: names + policy: + description: "New policy definition" + type: object + properties: + actions: + type: array + description: "Actions to perform" + items: + type: string + resources: + type: array + description: "Resources to apply the actions on" + items: + type: string + effect: + type: string + description: "Effect of the policy" + required: + - actions + - resources + - effect + PoliciesRequest_no_required: + type: object + properties: + name: + description: "Policy name" + type: string + maxLength: 64 + format: names + policy: + description: "New policy definition" + type: object + properties: + actions: + type: array + description: "Actions to perform" + items: + type: string + resources: + type: array + description: "Resources to apply the actions on" + items: + type: string + effect: + type: string + description: "Effect of the policy" + required: + - actions + - resources + - effect + PoliciesResponse: + type: object + properties: + id: + description: "Policy id" + type: integer + name: + description: "Policy name" + type: string + policy: + description: "New policy definition" + type: object + properties: + actions: + type: array + description: "Actions to perform" + items: + type: string + resources: + type: array + description: "Resources to apply the actions on" + items: + type: string + effect: + type: string + description: "Effect of the policy" + RolesResponse: + type: object + properties: + id: + type: integer + description: "Role id" + name: + type: string + description: "Role name" + rule: + type: object + description: "Role rule" + RolesRequest: + type: object + required: + - name + properties: + name: + type: string + description: "Role name" + maxLength: 64 + format: names + RolesRequest_no_required: + type: object + properties: + name: + type: string + description: "Role name" + maxLength: 64 + format: names + SecurityRulesRequest: + type: object + required: + - name + - rule + properties: + name: + type: string + description: "Rule name" + maxLength: 64 + format: names + rule: + type: object + description: "Rule body" + SecurityRulesRequest_no_required: + type: object + properties: + name: + type: string + description: "Rule name" + maxLength: 64 + format: names + rule: + type: object + description: "Rule body" + UsersResponse: + type: object + properties: + id: + type: integer + description: "User's id" + username: + type: string + allow_run_as: + type: boolean + description: "Flag to enable the user to log in using authorization context" + roles: + type: array + description: "User's roles" + Token: + type: object + properties: + token: + type: string + description: "User's JWT token" + + # Cluster and manager models + WazuhDaemonsStatus: + type: object + properties: + ossec-agentlessd: + $ref: '#/components/schemas/DaemonStatus' + ossec-analysisd: + $ref: '#/components/schemas/DaemonStatus' + ossec-authd: + $ref: '#/components/schemas/DaemonStatus' + ossec-csyslogd: + $ref: '#/components/schemas/DaemonStatus' + ossec-dbd: + $ref: '#/components/schemas/DaemonStatus' + ossec-execd: + $ref: '#/components/schemas/DaemonStatus' + ossec-integratord: + $ref: '#/components/schemas/DaemonStatus' + ossec-logcollector: + $ref: '#/components/schemas/DaemonStatus' + ossec-maild: + $ref: '#/components/schemas/DaemonStatus' + ossec-monitord: + $ref: '#/components/schemas/DaemonStatus' + ossec-remoted: + $ref: '#/components/schemas/DaemonStatus' + ossec-reportd: + $ref: '#/components/schemas/DaemonStatus' + ossec-syscheckd: + $ref: '#/components/schemas/DaemonStatus' + wazuh-apid: + $ref: '#/components/schemas/DaemonStatus' + wazuh-clusterd: + $ref: '#/components/schemas/DaemonStatus' + wazuh-db: + $ref: '#/components/schemas/DaemonStatus' + wazuh-modulesd: + $ref: '#/components/schemas/DaemonStatus' + + WazuhInfo: + type: object + properties: + path: + type: string + format: paths + description: "Wazuh installation path" + version: + type: string + description: "Wazuh version" + compilation_date: + type: string + format: date-time + type: + type: string + description: "Wazuh installation type" + enum: + - server + - local + - hybrid + max_agents: + type: string + minimum: 0 + description: "Maximum number of agents that can be registered. This variable is defined at compilation time" + openssl_support: + type: string + ruleset_version: + type: string + tz_offset: + type: string + tz_name: + type: string + + WazuhMangerConfiguration: + type: object + properties: + active-response: + type: array + items: + type: object + agentless: + type: array + items: + type: object + alerts: + type: object + auth: + type: object + cluster: + type: object + command: + type: array + items: + type: object + database_output: + type: object + email_alerts: + type: object + gcp-pubsub: + type: object + global: + type: object + integration: + type: array + items: + type: object + labels: + type: object + localfile: + type: array + items: + type: object + logging: + type: object + remote: + type: array + items: + type: object + reports: + type: object + rootcheck: + type: object + ruleset: + type: object + sca: + type: object + socket: + type: object + syscheck: + type: object + syslog_output: + type: array + items: + type: object + + #Wodle sections inside WazuhConfiguration(ossec.conf) + agent-key-polling: + type: object + aws-s3: + type: object + azure-logs: + type: object + cis-cat: + type: object + docker-listener: + type: object + open-scap: + type: object + osquery: + type: object + syscollector: + type: object + + WazuhStats: + type: object + items: + type: object + properties: + alerts: + type: array + items: + type: object + properties: + sigid: + type: integer + format: int32 + description: "Rule ID that matched the event" + level: + type: integer + format: int32 + minimum: 0 + maximum: 15 + description: "Alert level" + times: + type: integer + format: int32 + description: "Number of times the alert was raised during the specified hour" + events: + type: integer + format: int32 + description: "Number of events processed during the specified hour" + firewall: + type: integer + format: int32 + description: "Number of firewall alerts raised during the specified hour" + hour: + type: integer + format: int32 + description: "Hour of the day in 24h format" + syscheck: + type: integer + format: int32 + description: "Number of syscheck alerts raised during the specified hour" + totalAlerts: + type: integer + format: int32 + description: "Number of alerts raised during the specified hour" + + WazuhHourlyStats: + type: object + properties: + averages: + type: array + maxLength: 24 + minLength: 24 + description: "Array containing the number of alerts for every hour" + items: + type: integer + interactions: + type: integer + format: int32 + + WazuhWeeklyStats: + type: object + properties: + Sun: + $ref: '#/components/schemas/WazuhHourlyStats' + Mon: + $ref: '#/components/schemas/WazuhHourlyStats' + Tue: + $ref: '#/components/schemas/WazuhHourlyStats' + Wed: + $ref: '#/components/schemas/WazuhHourlyStats' + Thu: + $ref: '#/components/schemas/WazuhHourlyStats' + Fri: + $ref: '#/components/schemas/WazuhHourlyStats' + Sat: + $ref: '#/components/schemas/WazuhHourlyStats' + + WazuhAnalysisdStats: + type: object + properties: + alerts_queue_size: + type: number + format: float + description: "Pending to write in disk alerts queue size" + alerts_queue_usage: + type: number + format: float + description: "If an event matches a rule, an alert is raised. The alerts are pushed to a _pending to write in + disk alerts_ queue. This variable shows usage of that queue" + alerts_written: + type: number + format: float + description: "Total of alerts written in disk during the last 5 seconds" + archives_queue_size: + type: number + format: float + description: "_Events to write in the archives.log_ queue size" + archives_queue_usage: + type: number + format: float + description: "_Events to write in the archives.log_ queue usage" + event_queue_size: + type: number + format: float + description: "Non catalogued events queue size" + event_queue_usage: + type: number + format: float + description: "Same as `syscheck_queue_usage` but for events not catalogued in any of the previously mentioned + queues" + events_dropped: + type: number + format: float + description: "Discarded events because they didn't match any rule in the ruleset" + events_edps: + type: number + format: float + description: "Same as `events_processed` but per second" + events_processed: + type: number + format: float + description: "Total of events processed (i.e. matched against Wazuh ruleset) in the last 5 seconds" + events_received: + type: number + format: float + description: "Events received in `analysisd` from the rest of modules in the last 5 seconds" + firewall_queue_size: + type: number + format: float + description: "_Events to write in the firewall log_ queue size" + firewall_queue_usage: + type: number + format: float + description: "Percentage of use in the queue of events to write in the firewall log" + firewall_written: + type: number + format: float + description: "Same as `alerts_written` but focusing in firewall alerts" + fts_written: + type: number + format: float + description: "Same as `alerts_written` but focusing in [FTS alerts] + (https://documentation.wazuh.com/4.0/user-manual/ruleset/ruleset-xml-syntax/decoders.html?highlight=fts + #fts)" + hostinfo_edps: + type: number + format: float + description: "Hostinfo events decoded per second" + hostinfo_events_decoded: + type: number + format: float + description: "Same as `total_events_decoded` but for hostinfo events" + hostinfo_queue_size: + type: number + format: float + description: "Hostinfo events queue size" + hostinfo_queue_usage: + type: number + format: float + description: "Same as `syscheck_queue_usage` but for hostinfo events" + other_events_decoded: + type: number + format: float + description: "Same as `total_events_decoded` but for non catalogued events" + other_events_edps: + type: number + format: float + description: "Non catalogued events decoded per second" + rootcheck_edps: + type: number + format: float + description: "Rootcheck events decoded per second" + rootcheck_events_decoded: + type: number + format: float + description: "Same as `total_events_decoded` but for rootcheck events" + rootcheck_queue_size: + type: number + format: float + description: "Rootcheck events queue size" + rootcheck_queue_usage: + type: number + format: float + description: "Same as `syscheck_queue_usage` but for rootcheck events" + rule_matching_queue_size: + type: number + format: float + description: "Pending to process events queue size" + rule_matching_queue_usage: + type: number + format: float + description: "After decoding, events are pushed to a _pending to process_ queue which will match the events + against the Wazuh ruleset to raise alerts. This variable shows usage of that queue" + sca_edps: + type: number + format: float + description: "Policy monitoring events decoded per second" + sca_events_decoded: + type: number + format: float + description: "Same as `total_events_decoded` but for policy monitoring events" + sca_queue_size: + type: number + format: float + description: "Policy monitoring events queue size" + sca_queue_usage: + type: number + format: float + description: "Same as `syscheck_queue_usage` but for policy monitoring events" + statistical_queue_size: + type: number + format: float + description: "Stats log queue size" + statistical_queue_usage: + type: number + format: float + description: "Stats log queue usage" + syscheck_edps: + type: number + format: float + description: "FIM events decoded per second (EDPS = Events Decoded Per Second)" + syscheck_events_decoded: + type: number + format: float + description: "Same as `total_events_decoded` but for FIM events" + syscheck_queue_size: + type: number + format: float + description: "Syscheck events queue size" + syscheck_queue_usage: + type: number + format: float + description: "Percentage of use in the syscheck events queue pending to be decoded. Events are discarded when + the queue is full" + syscollector_edps: + type: number + format: float + description: "System inventory events decoded per second" + syscollector_events_decoded: + type: number + format: float + description: "Same as `total_events_decoded` but for system inventory events" + syscollector_queue_size: + type: number + format: float + description: "System inventory events queue size" + syscollector_queue_usage: + type: number + format: float + description: "Same as `syscheck_queue_usage` but for system inventory events" + total_events_decoded: + type: number + format: float + description: "Total events decoded in the last 5 seconds. This number is not accumulative, the number in the + following 5 seconds can be lower than the previous one" + winevt_edps: + type: number + format: float + description: "Windows events decoded per second" + winevt_events_decoded: + type: number + format: float + description: "Same as `total_events_decoded` but for Windows events" + winevt_queue_size: + type: number + format: float + description: "Windows events queue size" + winevt_queue_usage: + type: number + format: float + description: "Same as `syscheck_queue_usage` but for Windows events" + + WazuhRemotedStats: + type: object + properties: + ctrl_msg_count: + type: number + format: float + description: "Number of control messages received from all agents during the last five seconds" + discarded_count: + type: number + format: float + description: "Number of discarded events received from agents during the last five seconds" + evt_count: + type: number + format: float + description: "Number of events sent to analysisd during the last five seconds" + msg_sent: + type: number + format: float + description: "Number of messages sent to the agents during the last five seconds" + queue_size: + type: number + format: float + description: "Usage of the queue to storage events from agents" + recv_bytes: + type: number + format: float + description: "Number of received bytes from all agents during the last five seconds" + tcp_sessions: + type: number + format: float + description: "Number of TCP active sessions during the last five seconds" + total_queue_size: + type: number + format: float + description: "Total queue size to store events from agents" + + WazuhLogs: + type: object + properties: + description: + type: string + description: "Log message" + level: + type: string + description: "Log level" + enum: + - critical + - debug + - debug2 + - error + - info + - warning + tag: + type: string + description: "Wazuh component that logged the event" + enum: + - agent_control + - ossec-agentlessd + - ossec-analysisd + - ossec-authd + - ossec-csyslogd + - ossec-dbd + - ossec-execd + - ossec-integratord + - ossec-maild + - ossec-monitord + - ossec-logcollector + - ossec-remoted + - ossec-reportd + - ossec-rootcheck + - ossec-syscheckd + - ossec-testrule + - sca + - verify-agent-conf + - wazuh-db + - wazuh-modulesd + - wazuh-modulesd:agent-key-polling + - wazuh-modulesd:aws-s3 + - wazuh-modulesd:azure-logs + - wazuh-modulesd:ciscat + - wazuh-modulesd:control + - wazuh-modulesd:command + - wazuh-modulesd:database + - wazuh-modulesd:docker-listener + - wazuh-modulesd:download + - wazuh-modulesd:oscap + - wazuh-modulesd:osquery + - wazuh-modulesd:syscollector + - wazuh-modulesd:vulnerability-detector + timestamp: + type: string + format: date-time + + ValidationStatus: + type: object + properties: + name: + type: string + description: "Node name" + status: + type: string + description: "Status value" + + LogSummary: + type: object + properties: + all: + type: integer + format: int32 + minimum: 0 + critical: + type: integer + format: int32 + minimum: 0 + debug: + type: integer + format: int32 + minimum: 0 + error: + type: integer + format: int32 + minimum: 0 + info: + type: integer + format: int32 + minimum: 0 + warning: + type: integer + format: int32 + minimum: 0 + + WazuhLogsSummary: + type: object + properties: + ossec-agentlessd: + $ref: '#/components/schemas/LogSummary' + ossec-analysisd: + $ref: '#/components/schemas/LogSummary' + ossec-authd: + $ref: '#/components/schemas/LogSummary' + ossec-csyslogd: + $ref: '#/components/schemas/LogSummary' + ossec-dbd: + $ref: '#/components/schemas/LogSummary' + ossec-execd: + $ref: '#/components/schemas/LogSummary' + ossec-integratord: + $ref: '#/components/schemas/LogSummary' + ossec-maild: + $ref: '#/components/schemas/LogSummary' + ossec-monitord: + $ref: '#/components/schemas/LogSummary' + ossec-logcollector: + $ref: '#/components/schemas/LogSummary' + ossec-remoted: + $ref: '#/components/schemas/LogSummary' + ossec-reportd: + $ref: '#/components/schemas/LogSummary' + ossec-rootcheck: + $ref: '#/components/schemas/LogSummary' + ossec-syscheckd: + $ref: '#/components/schemas/LogSummary' + ossec-testrule: + $ref: '#/components/schemas/LogSummary' + sca: + $ref: '#/components/schemas/LogSummary' + wazuh-db: + $ref: '#/components/schemas/LogSummary' + wazuh-modulesd: + $ref: '#/components/schemas/LogSummary' + wazuh-modulesd:agent-key-polling: + $ref: '#/components/schemas/LogSummary' + wazuh-modulesd:aws-s3: + $ref: '#/components/schemas/LogSummary' + wazuh-modulesd:azure-logs: + $ref: '#/components/schemas/LogSummary' + wazuh-modulesd:ciscat: + $ref: '#/components/schemas/LogSummary' + wazuh-modulesd:command: + $ref: '#/components/schemas/LogSummary' + wazuh-modulesd:database: + $ref: '#/components/schemas/LogSummary' + wazuh-modulesd:docker-listener: + $ref: '#/components/schemas/LogSummary' + wazuh-modulesd:download: + $ref: '#/components/schemas/LogSummary' + wazuh-modulesd:oscap: + $ref: '#/components/schemas/LogSummary' + wazuh-modulesd:osquery: + $ref: '#/components/schemas/LogSummary' + wazuh-modulesd:syscollector: + $ref: '#/components/schemas/LogSummary' + wazuh-modulesd:vulnerability-detector: + $ref: '#/components/schemas/LogSummary' + + ConfirmationMessage: + type: object + properties: + message: + type: string + description: "Confirmation message" + + ConfigurationValidation: + type: object + properties: + status: + type: string + description: "Configuration status" + enum: + - OK + + APIconfiguration: + type: object + minProperties: 1 + additionalProperties: false + properties: + access: + description: API Security Options + type: object + additionalProperties: false + properties: + max_login_attempts: + description: "Maximum number of login attempts in {block_time} seconds" + type: integer + format: int32 + minimum: 1 + example: 50 + block_time: + description: "Blocking time for IPs that have exceeded {max_login_attempts}. Time counts from the first + attempt" + type: integer + format: int32 + minimum: 0 + example: 300 + max_request_per_minute: + description: "Maximum number of requests allowed per minute" + type: integer + format: int32 + minimum: 1 + example: 300 + behind_proxy_server: + description: "Set this option to 'yes' in case the API is running behind a proxy server" + type: boolean + default: false + logs: + type: object + additionalProperties: false + properties: + level: + description: "Verbosity level of API logs" + default: info + type: string + enum: [disabled, info, warning, error, debug, debug2] + cache: + type: object + additionalProperties: false + properties: + enabled: + description: "Enable cache" + type: boolean + default: true + time: + description: "Cache expiration time in seconds" + type: number + format: double + minimum: 0 + example: 0.75 + cors: + type: object + additionalProperties: false + properties: + enabled: + description: "Enable CORS" + type: boolean + default: false + source_route: + description: "Sources for which the resources will be available. For example 'http://client.example.org'" + type: string + example: '*' + expose_headers: + description: "Which headers can be exposed as part of the response" + type: string + example: '*' + allow_headers: + description: "Which HTTP headers can be used during the actual request" + type: string + example: '*' + allow_credentials: + description: "Browsers will only expose the response to frontend JavaScript code if this is enabled" + type: boolean + default: false + use_only_authd: + description: "Force the use of authd when adding and removing agents" + type: boolean + default: false + experimental_features: + description: "Enable features under development" + type: boolean + default: false + + LastScan: + type: object + properties: + end: + type: string + nullable: true + format: date-time + description: "Date when the latest scan finished. If it is in progress, or no scans have been run, null will + be returned" + start: + type: string + nullable: true + format: date-time + description: "Date when the latest scan started. If no scans have been run, null will be returned" + + # Rules models + RuleFile: + allOf: + - $ref: '#/components/schemas/RulesetFile' + - $ref: '#/components/schemas/RulesetStatus' + + Rule: + allOf: + - $ref: '#/components/schemas/RuleFile' + - type: object + properties: + description: + type: string + description: "Rule description. This description is shown when an alert matching the rule is raised" + details: + type: object + description: "Rule definition details" + gdpr: + type: array + description: "GDPR checks the rule is checking" + items: + type: string + gpg13: + type: array + description: "GPG13 checks the rule is checking" + items: + type: string + groups: + type: array + description: "Groups the rule belongs to" + items: + type: string + hipaa: + type: array + description: "HIPAA checks the rule is checking" + items: + type: string + id: + type: integer + format: int32 + description: "Rule ID" + level: + type: integer + format: int32 + minimum: 0 + maximum: 15 + description: "Rule level" + nist-800-53: + type: array + description: "NIST-800-53 checks the rule is checking" + items: + type: string + tsc: + type: array + description: "TSC checks the rule is checking" + items: + type: string + pci: + type: array + description: "PCI DSS checks the rule is checking" + items: + type: string + + SecurityConfiguration: + type: object + minProperties: 1 + properties: + auth_token_exp_timeout: + description: "Time in seconds until the token expires" + type: integer + format: int32 + minimum: 30 + example: 900 + rbac_mode: + description: "RBAC mode (white/black)" + type: string + enum: [white, black] + example: white + + # SCA models + SCAChecks: + type: object + properties: + description: + type: string + description: "A description of what is being checked" + directory: + type: string + description: "Analyzed directories" + file: + type: string + description: "Analyzed file path" + id: + type: integer + format: int32 + description: "Policy check ID. A policy contains multiple checks" + policy_id: + type: string + description: "Scanned policy ID" + process: + type: string + description: "Check whether a process is running or not. It's only returned when the checked process is + running" + rationale: + type: string + description: "Explain why this check is necessary" + references: + type: string + description: "A link to a documentation page about the check" + registry: + type: string + description: "Analyzed registry" + remediation: + type: string + description: "Explain how to fix the check, this field is very useful in case the check failed" + result: + type: string + description: "Check result" + enum: + - passed + - failed + - "" + title: + type: string + description: "A brief description of what is being checked" + condition: + type: string + description: "Specify how rule results are aggregated in order to calculate the final value of a check" + enum: + - all + - any + - none + SCADatabase: + type: object + properties: + description: + type: string + description: "Brief description of what the policy is checking" + end_scan: + type: string + format: date-time + description: "When the last scan finished" + fail: + type: integer + format: int32 + description: "Number of failed checks. If this number is higher than 0 the host has a vulnerability" + name: + type: string + description: "Policy name" + pass: + type: integer + format: int32 + description: "Number of passed checks" + policy_id: + type: string + description: "Policy ID" + references: + type: string + description: "A link to a documentation page about the policy" + score: + type: integer + format: int32 + description: "Percentage of passed checks" + start_scan: + type: string + format: date-time + description: "When the last scan started" + + # Syscheck models + SyscheckDatabase: + type: object + properties: + sha1: + type: string + format: hash_or_empty + description: "SHA1 checksum of the file" + file: + type: string + description: "File name that raised the alert" + md5: + type: string + format: hash_or_empty + description: "MD5 checksum of the file" + inode: + type: integer + format: int32 + description: "Inode of the file. Only available in Linux agents" + uid: + type: string + format: numbers_or_empty + description: "UID of the file" + date: + type: string + format: date-time + description: "Date when the alert was raised" + perm: + type: string + format: names_or_empty + description: "File permissions" + type: + type: string + description: "File type. Registry type only available in Windows agents" + enum: + - file + - registry + gname: + type: string + format: names_or_empty + description: "Group name. Only available in Linux agents" + uname: + type: string + format: names_or_empty + description: "User name of the file" + size: + type: integer + format: int64 + description: "File size in bytes" + gid: + type: string + format: numbers_or_empty + description: "GID of the file. Only available in Linux agents" + mtime: + type: string + format: date-time_or_empty + description: "Last modification date of the file" + sha256: + type: string + format: hash_or_empty + description: "SHA256 checksum of the file" + + # Decoders models + Decoder: + type: object + allOf: + - $ref: '#/components/schemas/DecoderFile' + properties: + name: + type: string + description: "Decoder name" + position: + type: integer + format: int32 + minimum: 0 + description: "Position of this decoder in the decoder file. The parent decoder will have position 0, the + following defined decoder will have position 1, and so on" + details: + type: object + description: "Decoder definition fields" + properties: + program_name: + type: string + nullable: true + parent: + type: string + prematch: + type: string + regex: + type: array + items: + type: string + order: + type: string + accumulate: + type: boolean + nullable: true + + DecoderFile: + allOf: + - $ref: '#/components/schemas/RulesetFile' + - $ref: '#/components/schemas/RulesetStatus' + + # Syscollector models + SyscollectorHardware: + type: object + properties: + board_serial: + type: string + description: "Motherboard serial number. This value will be empty in virtual machines" + cpu: + type: object + properties: + cores: + type: integer + format: int32 + minimum: 0 + description: "Number of cores the CPU has" + mhz: + type: number + format: float + minimum: 0 + description: "Mhz the CPU has" + name: + type: string + description: "CPU name" + ram: + type: object + properties: + free: + type: integer + format: int32 + minimum: 0 + description: "Current free RAM memory" + total: + type: integer + format: int32 + minimum: 0 + description: "Total RAM memory" + usage: + type: integer + format: int32 + minimum: 0 + maximum: 100 + description: "RAM memory currently used" + scan: + $ref: '#/components/schemas/ScanIdTime' + agent_id: + $ref: '#/components/schemas/AgentID' + + SyscollectorHotfix: + type: object + properties: + scan: + $ref: '#/components/schemas/ScanIdTime' + hotfix: + type: string + description: "Hotfixes for windows agents" + + SyscollectorNetwork: + type: object + properties: + address: + type: string + description: "IP address associated with the network interface" + broadcast: + type: string + description: "IP address associated with the broadcast" + iface: + type: string + description: "Network interface name" + netmask: + type: string + description: "Netmask associated with the network interface" + proto: + type: string + description: "Protocol associated with the network interface" + scan_id: + type: integer + format: int64 + description: "Scan ID" + agent_id: + $ref: '#/components/schemas/AgentID' + + NetworkInterfaceSentPackets: + description: "Information related to sent packets in the network interface" + type: object + properties: + bytes: + type: integer + format: int32 + minimum: 0 + description: "Number of bytes in the network interface" + dropped: + type: integer + format: int32 + minimum: 0 + description: "Number of dropped packages in the network interface" + error: + type: integer + format: int32 + minimum: 0 + description: "Number of packages containing any error in the network interface" + packets: + type: integer + format: int32 + minimum: 0 + description: "Number of packages in the network interface" + + NetworkInterfaceReceivedPackets: + description: "Information related to received packets in the network interface" + type: object + properties: + bytes: + type: integer + format: int32 + minimum: 0 + description: "Number of bytes in the network interface" + dropped: + type: integer + format: int32 + minimum: 0 + description: "Number of dropped packages in the network interface" + error: + type: integer + format: int32 + minimum: 0 + description: "Number of packages containing any error in the network interface" + packets: + type: integer + format: int32 + minimum: 0 + description: "Number of packages in the network interface" + + SyscollectorInterface: + type: object + properties: + mac: + type: string + description: "MAC Address of the network interface" + mtu: + type: integer + format: int32 + minimum: 0 + description: "Network interface's Maximum Transfer Unit" + name: + type: string + description: "Network interface name" + rx: + $ref: '#/components/schemas/NetworkInterfaceReceivedPackets' + scan: + $ref: '#/components/schemas/ScanIdTime' + state: + type: string + description: "Network interface state" + enum: + - up + - down + tx: + $ref: '#/components/schemas/NetworkInterfaceSentPackets' + type: + type: string + description: "Network interface type" + agent_id: + $ref: '#/components/schemas/AgentID' + + SyscollectorProtocol: + type: object + properties: + dhcp: + $ref: '#/components/schemas/DHCPStatus' + gateway: + description: "Gateway IP" + type: string + iface: + description: "Network interface name" + type: string + scan_id: + type: integer + format: int64 + description: "Scan ID" + type: + type: string + description: "Protocol of the interface data" + enum: + - ipv4 + - ipv6 + agent_id: + $ref: '#/components/schemas/AgentID' + + DHCPStatus: + type: string + description: "DHCP status" + enum: + - enabled + - disabled + - unknown + - BOOTP + + SyscollectorOS: + type: object + properties: + architecture: + type: string + description: "OS architecture" + hostname: + type: string + description: "Machine's hostname" + os: + type: object + properties: + codename: + type: string + description: "OS version codename" + major: + type: string + description: "Major release version" + minor: + type: string + description: "Minor release version" + name: + type: string + description: "OS name" + platform: + type: string + description: "OS platform name" + version: + type: string + description: "Full version name" + release: + type: string + description: "Release name" + scan: + $ref: '#/components/schemas/ScanIdTime' + sysname: + type: string + description: "System name" + version: + type: string + description: "Release version" + agent_id: + $ref: '#/components/schemas/AgentID' + + SyscollectorPackages: + type: object + properties: + architecture: + type: string + description: "Package architecture" + description: + type: string + description: "Brief package description" + format: + type: string + description: "Package format" + enum: + - deb + - rpm + - win + - pkg + multiarch: + type: string + description: "Whether the package has multi architecture support" + enum: + - allowed + - same + - foreign + name: + type: string + description: "Package name" + priority: + type: string + description: "Package priority" + scan: + $ref: '#/components/schemas/ScanIdTime' + section: + type: string + description: "Package section" + source: + type: string + description: "Source section" + size: + type: integer + description: "Installed package size in bytes" + vendor: + type: string + description: "Vendor name" + version: + type: string + description: "Release version installed" + agent_id: + $ref: '#/components/schemas/AgentID' + + LocalPortInfo: + description: "Information regarding local opened port" + type: object + properties: + ip: + type: string + description: "Bind IP" + port: + type: integer + minimum: 0 + format: int32 + description: "Port used" + + RemotePortInfo: + description: "Information regarding the remote port the machine is connected to" + type: object + properties: + ip: + type: string + description: "Bind IP" + port: + type: integer + minimum: 0 + format: int32 + description: "Port used" + + SyscollectorPorts: + type: object + properties: + inode: + type: integer + format: int64 + description: "Port inode" + local: + $ref: '#/components/schemas/LocalPortInfo' + protocol: + type: string + description: "Protocol used in the communication" + enum: + - tcp + - udp + - tcp6 + - udp6 + remote: + $ref: '#/components/schemas/RemotePortInfo' + rx_queue: + type: integer + format: int32 + minimum: 0 + description: "Packets at the receiver queue" + scan: + $ref: '#/components/schemas/ScanIdTime' + state: + type: string + description: "Communication status" + enum: + - established + - syn_sent + - syn_recv + - fin_wait1 + - fin_wait2 + - time_wait + - close + - close_wait + - last_ack + - listening + - closing + - delete_tcp + - unknown + tx_queue: + type: integer + format: int32 + minimum: 0 + description: "Packets pending to be transmitted" + agent_id: + $ref: '#/components/schemas/AgentID' + pid: + type: integer + format: int32 + description: "PID owner of the opened port" + process: + type: string + format: alphanumeric + description: "Name of the PID" + + SyscollectorProcess: + type: object + properties: + argvs: + type: string + description: "Process received arguments" + cmd: + type: string + description: "Executed command" + egroup: + type: string + description: "Effective group" + euser: + type: string + description: "Effective user" + fgroup: + type: string + description: "Filesystem group name" + name: + type: string + description: "Process name" + nice: + type: integer + format: int32 + description: "Nice value of the process" + nlwp: + type: integer + format: int32 + description: "Number of light weight processes" + pgrp: + type: integer + format: int32 + description: "Process group" + pid: + type: string + description: "Process PID" + ppid: + type: integer + format: int32 + minimum: 0 + description: "Process parent PID" + priority: + type: integer + format: int32 + description: "Kernel scheduling priority" + processor: + type: integer + format: int32 + minimum: 0 + description: "Processor number which is running the process" + resident: + type: integer + format: int32 + description: "Process resident size in bytes" + rgroup: + type: string + description: "Real group" + ruser: + type: string + description: "Real user" + scan: + $ref: '#/components/schemas/ScanIdTime' + session: + type: integer + format: int32 + description: "Process session" + sgroup: + type: string + description: "Saved-set group" + share: + type: integer + format: int32 + minimum: 0 + description: "Shared memory" + size: + type: integer + format: int32 + minimum: 0 + description: "Process size in bytes" + start_time: + type: integer + format: int64 + description: "Time when the process started" + state: + type: string + description: "Process state" + stime: + type: integer + format: int32 + minimum: 0 + description: "Time spent executing system code" + suser: + type: string + description: "Saved-set user" + tgid: + type: integer + format: int32 + description: "Thread Group ID" + tty: + type: integer + format: int32 + description: "Process TTY number" + utime: + type: integer + format: int32 + description: "Time spent executing user code" + vm_size: + type: integer + format: int32 + minimum: 0 + description: "Total VM size (KB)" + agent_id: + $ref: '#/components/schemas/AgentID' + + # Lists models + CDBList: + allOf: + - $ref: '#/components/schemas/RulesetFile' + - type: object + properties: + items: + type: array + items: + $ref: '#/components/schemas/CDBListPair' + + CDBListPair: + type: object + required: + - key + - value + properties: + key: + type: string + description: "Value of the CDB list item key" + value: + type: string + description: "Value of the CDB list item value" + + CDBListFile: + $ref: '#/components/schemas/RulesetFile' + + # Overview models + OverviewAgents: + type: object + required: + - agent_os + - agent_status + - agent_version + - groups + - last_registered_agent + - nodes + properties: + nodes: + type: array + description: "Active nodes in the cluster" + items: + type: object + properties: + count: + type: integer + format: int32 + node_name: + type: string + groups: + type: array + description: "Recount of the number of Wazuh agents group by Wazuh groups" + items: + $ref: '#/components/schemas/AgentGroup' + agent_os: + type: array + description: "Recount of the number of Wazuh agents group by OS" + items: + type: object + properties: + count: + type: integer + format: int32 + os: + type: object + properties: + name: + type: string + format: alphanumeric_symbols + platform: + type: string + format: alphanumeric + version: + type: string + format: alphanumeric + agent_status: + $ref: '#/components/schemas/AgentsSummaryStatus' + agent_version: + type: array + description: "Recount of the number of Wazuh agents group by version" + items: + type: object + properties: + count: + type: integer + format: int32 + version: + type: string + format: alphanumeric + last_registered_agent: + type: array + items: + $ref: '#/components/schemas/Agent' + + securitySchemes: + basicAuth: + type: http + scheme: basic + description: "Intended method to get a token" + x-basicInfoFunc: api.authentication.check_user + jwt: + type: http + scheme: bearer + bearerFormat: JWT + x-bearerInfoFunc: api.authentication.decode_token + + parameters: + attack_id: + in: query + name: id + description: "MITRE attack ID" + schema: + type: string + format: alphanumeric + agent_id: + in: path + name: agent_id + description: "Agent ID. All possible values from 000 onwards" + required: true + schema: + $ref: '#/components/schemas/AgentID' + agent_name: + in: query + name: agent_name + description: "Agent name" + required: true + schema: + type: string + format: names + maxLength: 128 + benchmark: + in: query + name: benchmark + description: "Filter by benchmark type" + schema: + type: string + format: alphanumeric + command: + in: query + name: command + description: "Filter by command" + schema: + type: string + format: alphanumeric + component: + in: path + name: component + description: "Selected agent's component" + required: true + schema: + type: string + enum: + - agent + - agentless + - analysis + - auth + - com + - csyslog + - integrator + - logcollector + - mail + - monitor + - request + - syscheck + - wmodules + configuration: + in: path + name: configuration + description: | +

Selected agent's configuration to read. The configuration to read depends on the selected component. + The following table shows all available combinations of component and configuration values:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ComponentConfigurationTag
agentclient<client>
agentbuffer<client_buffer>
agentlabels<labels>
agentinternal<agent>, <monitord>, <remoted>
agentlessagentless<agentless>
analysisglobal<global>
analysisactive_response<active-response>
analysisalerts<alerts>
analysiscommand<command>
analysisrules<rule>
analysisdecoders<decoder>
analysisinternal<analysisd>
authauth<auth>
comactive-response<active-response>
comlogging<logging>
cominternal<execd>
comcluster<cluster>
csyslogcsyslog<csyslog_output>
integratorintegration<integration>
logcollectorlocalfile<localfile>
logcollectorsocket<socket>
logcollectorinternal<logcollector>
mailglobal<global><email...>
mailalerts<email_alerts>
mailinternal<maild>
monitorinternal<monitord>
monitorinternal<reports>
requestremote<remote>
requestinternal<remoted>
syschecksyscheck<syscheck>
syscheckrootcheck<rootcheck>
syscheckinternal<syscheck>, <rootcheck>
wmoduleswmodules<wodle>
+ required: true + schema: + type: string + enum: + - client + - buffer + - labels + - internal + - agentless + - global + - active_response + - alerts + - command + - rules + - decoders + - auth + - logging + - reports + - active-response + - cluster + - csyslog + - integration + - localfile + - socket + - remote + - syscheck + - rootcheck + - wmodules + decoder_name: + in: query + name: decoder_names + description: "Decoder name" + schema: + type: array + items: + type: string + format: names + description: + in: query + name: description + description: "Filter by policy description" + schema: + type: string + format: alphanumeric_symbols + directory: + in: query + name: directory + description: "Filter by directory" + schema: + type: string + downloadFile: + in: path + name: filename + required: True + description: "Filename to download" + schema: + type: string + format: alphanumeric + error: + in: query + name: error + description: "Filter by encountered errors" + schema: + type: integer + format: int32 + minimum: 0 + fail: + in: query + name: fail + description: "Filter by failed checks" + schema: + type: integer + format: int32 + minimum: 0 + fields: + in: query + name: fields + description: "List of fields affecting the operation" + schema: + type: array + items: + type: string + format: names + filename: + in: query + name: filename + description: "Filter by filename" + schema: + type: array + items: + type: string + format: alphanumeric + full_path_filter: + in: query + name: file + description: "Filter by full path" + schema: + type: string + format: paths + file_name: + in: path + name: file_name + description: "Filename" + required: true + schema: + type: string + format: alphanumeric + file_format: + in: query + name: format + description: "Filter by file format. For example 'deb' will output deb files" + schema: + type: string + format: alphanumeric + group_id: + in: path + name: group_id + description: "Group ID. (Name of the group)" + required: true + schema: + $ref: '#/components/schemas/GroupID' + group_id_query: + in: query + name: group_id + description: "Group ID. (Name of the group)" + required: true + schema: + $ref: '#/components/schemas/GroupID' + agent_group: + in: query + name: group + description: "Filter by group of agents" + schema: + $ref: '#/components/schemas/GroupID' + hash: + in: query + name: hash + description: "Select algorithm to generate the returned checksums" + schema: + type: string + enum: + - md5 + - sha1 + - sha224 + - sha256 + - sha384 + - sha512 + - blake2b + - blake2s + - sha3_224 + - sha3_256 + - sha3_384 + - sha3_512 + hotfix: + in: query + name: hotfix + description: "Filter by hotfix" + schema: + type: string + limit: + in: query + name: limit + description: "Maximum number of elements to return" + schema: + type: integer + format: int32 + default: 500 + minimum: 1 + maximum: 500 + agents_list: + in: query + name: agents_list + description: "List of agent IDs (separated by comma), all agents selected by default if not specified" + schema: + type: array + items: + $ref: '#/components/schemas/AgentID' + agents_list_delete: + in: query + name: agents_list + description: "List of agent IDs (separated by comma), use the keyword `all` to select all agents" + required: true + schema: + type: array + items: + $ref: '#/components/schemas/AgentID_DELETE' + groups_list: + in: query + name: groups_list + description: "List of group IDs (separated by comma), all groups selected by default if not specified" + schema: + type: array + items: + $ref: '#/components/schemas/GroupID' + groups_list_delete: + in: query + name: groups_list + description: "List of group IDs (separated by comma), use the keyword 'all' to select all groups" + required: true + schema: + type: array + items: + $ref: '#/components/schemas/GroupID_DELETE' + nodes_list: + in: query + name: nodes_list + description: "List of node IDs (separated by comma), all nodes selected by default if not specified" + schema: + type: array + items: + type: string + manager_host: + in: query + name: manager + description: "Filter by manager hostname where agents are connected to" + schema: + type: string + format: alphanumeric + name: + in: query + name: name + description: "Filter by agent name" + schema: + type: string + format: alphanumeric + sca_name: + in: query + name: name + description: "Filter by policy name" + schema: + type: string + notchecked: + in: query + name: notchecked + description: "Filter by not checked" + schema: + type: integer + format: int32 + minimum: 0 + offset: + in: query + name: offset + description: "First element to return in the collection" + schema: + type: integer + format: int32 + default: 0 + minimum: 0 + olderThanParam: + in: query + name: older_than + description: "Filter out agents whose time lapse from last keep alive signal is longer than specified. Time in + seconds, ‘[n_days]d’, ‘[n_hours]h’, ‘[n_minutes]m’ or ‘[n_seconds]s’. For never_connected agents, uses the + register date. For example, `7d`, `10s` and `10` are valid values. If no time unit is specified, seconds are used" + schema: + type: string + format: timeframe + pass: + in: query + name: pass + description: "Filter by passed checks" + schema: + type: integer + format: int32 + minimum: 0 + phase_name: + in: query + name: phase_name + description: "Show results filtered by phase" + schema: + type: string + format: alphanumeric + platform_name: + in: query + name: platform_name + description: "Show results filtered by platform" + schema: + type: string + format: alphanumeric + pretty: + in: query + name: pretty + description: "Show results in human-readable format" + schema: + type: boolean + default: false + process: + in: query + name: process + description: "Filter by process name" + schema: + type: string + format: alphanumeric + profile: + in: query + name: profile + description: "Filter by evaluated profile" + schema: + type: string + format: alphanumeric + policy_id: + in: path + name: policy_id + description: "Filter by policy id" + required: true + schema: + type: string + format: alphanumeric + policy_id_rbac: + in: path + name: policy_id + description: "Specify a policy id" + required: true + schema: + $ref: '#/components/schemas/Policy_id' + policy_ids_rbac: + in: query + name: 'policy_ids' + description: "List of policy IDs" + schema: + type: array + items: + $ref: '#/components/schemas/Policy_id' + policy_ids_rbac_delete: + in: query + name: 'policy_ids' + description: "List of policy IDs (separated by comma), use the keyword 'all' to select all policies" + required: true + schema: + type: array + items: + $ref: '#/components/schemas/Policy_id_DELETE' + policy_ids_rbac_required: + in: query + name: 'policy_ids' + description: "List of policy IDs" + required: true + schema: + type: array + items: + $ref: '#/components/schemas/Policy_id' + endpoint: + in: query + name: endpoint + description: "Look for the RBAC actions which are related to the specified endpoint" + schema: + type: string + purge: + in: query + name: purge + description: "Permanently delete an agent from the key store" + schema: + type: boolean + default: false + query: + in: query + name: q + description: "Query to filter results by. For example q="status=active"" + schema: + type: string + rationale: + in: query + name: rationale + description: "Filter by rationale" + schema: + type: string + format: alphanumeric_symbols + raw: + in: query + name: raw + description: "Format response in plain text" + required: False + schema: + type: boolean + registry: + in: query + name: registry + description: "Filter by registry" + schema: + type: string + format: alphanumeric + references: + in: query + name: references + description: "Filter by references" + schema: + type: string + remediation: + in: query + name: remediation + description: "Filter by remediation" + schema: + type: string + format: alphanumeric_symbols + rule_requirement: + in: path + name: requirement + required: true + schema: + type: string + enum: [pci_dss, gdpr, hipaa, nist-800-53, gpg13, tsc, mitre] + result: + in: query + name: result + description: "Filter by result" + schema: + type: string + format: alphanumeric + condition: + in: query + name: condition + description: "Filter by condition" + schema: + type: string + role_id: + in: path + name: role_id + description: "Specify a role ID" + required: true + schema: + $ref: '#/components/schemas/Role_id' + role_ids: + in: query + name: 'role_ids' + description: "List of role IDs (separated by comma)" + schema: + type: array + items: + $ref: '#/components/schemas/Role_id' + role_ids_delete: + in: query + name: 'role_ids' + description: "List of role IDs (separated by comma), use the keyword 'all' to select all roles" + required: true + schema: + type: array + items: + $ref: '#/components/schemas/Role_id_DELETE' + role_ids_required: + in: query + name: 'role_ids' + description: "List of role IDs (separated by comma)" + required: True + schema: + type: array + items: + $ref: '#/components/schemas/Role_id_DELETE' + security_rule_id: + in: path + name: 'rule_id' + description: "Specify a rule ID" + required: true + schema: + $ref: '#/components/schemas/Security_rule_id' + security_rule_ids: + in: query + name: 'rule_ids' + description: "List of rule IDs (separated by comma)" + schema: + type: array + items: + $ref: '#/components/schemas/Security_rule_id' + security_rule_ids_required: + in: query + name: 'rule_ids' + description: "List of rule IDs (separated by comma)" + required: true + schema: + type: array + items: + $ref: '#/components/schemas/Security_rule_id' + security_rule_ids_delete: + in: query + name: 'rule_ids' + description: "List of rule IDs (separated by comma), use the keyword 'all' to select all rules" + required: true + schema: + type: array + items: + $ref: '#/components/schemas/Security_rule_id_DELETE' + security_position: + in: query + name: 'position' + description: "Security position for roles/policies" + required: False + schema: + type: integer + minimum: 0 + reason: + in: query + name: reason + description: "Filter by reason" + schema: + type: string + format: alphanumeric_symbols + rule_ids: + in: query + name: rule_ids + description: "List of rule IDs" + schema: + type: array + items: + type: integer + format: int32 + minimum: 1 + score: + in: query + name: score + description: "Filter by final score" + schema: + type: integer + format: int32 + minimum: 0 + search: + in: query + name: search + description: "Look for elements containing the specified string. To obtain a complementary search, use '-' at the + beggining" + schema: + type: string + format: search + select: + in: query + name: select + description: "Select which fields to return (separated by comma). Use '.' for nested fields. For example, + '{field1: field2}' may be selected with 'field1.field2'" + schema: + type: array + items: + type: string + format: names + # It'd be more appropriate to be an array of strings, and separate the ascending or descending order in another param + sort: + in: query + name: sort + description: "Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in + ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with + 'field1.field2'" + schema: + type: string + format: sort + status: + in: query + name: status + description: "Filter by status" + schema: + type: string + format: alphanumeric + statusAgentParam: + in: query + name: status + description: "Filter by agent status (use commas to enter multiple statuses)" + schema: + type: array + items: + type: string + enum: + - active + - pending + - never_connected + - disconnected + minItems: 1 + + statusRLDParam: + in: query + name: status + description: "Filter by list status. Use commas to enter multiple statuses" + schema: + type: string + enum: + - enabled + - disabled + - all + minItems: 1 + title: + in: query + name: title + description: "Filter by title" + schema: + type: string + format: alphanumeric_symbols + type_agents: + in: query + name: type + description: "Type of file" + schema: + type: array + items: + type: string + enum: + - conf + - rootkit_files + - rootkit_trojans + - rcl + type_syscollector: + in: query + name: type + description: "Type of network" + schema: + type: string + format: alphanumeric + typesys: + in: query + name: type + description: "Type of file" + schema: + type: string + user_ids: + in: query + name: 'user_ids' + description: "List of user IDs (separated by comma)" + schema: + type: array + items: + $ref: '#/components/schemas/User_id' + user_ids_delete: + in: query + name: 'user_ids' + description: "List of user IDs (separated by comma), use the keyword 'all' to select all users" + required: true + schema: + type: array + items: + $ref: '#/components/schemas/User_id_DELETE' + user_id_required: + in: path + name: 'user_id' + description: "User ID" + required: True + schema: + $ref: '#/components/schemas/User_id' + unknown: + in: query + name: unknown + description: "Filter by unknown results" + schema: + type: integer + format: int32 + version: + in: query + name: version + description: "Filter by agents version" + schema: + type: string + format: alphanumeric + wait_for_complete: + in: query + name: wait_for_complete + description: "Disable timeout response" + schema: + type: boolean + default: false + node_type: + in: query + name: type + description: "Filter by node type" + schema: + type: string + enum: + - worker + - master + node_id: + in: path + name: node_id + description: "Cluster node name" + required: true + schema: + type: string + format: names + node_name: + in: query + name: node_name + description: "Filter by node name" + schema: + type: string + format: names + section: + in: query + name: section + description: "Indicates the wazuh configuration section" + schema: + type: string + enum: + - active-response + - agentless + - alerts + - auth + - client + - client_buffer + - cluster + - command + - database_output + - email_alerts + - global + - integration + - labels + - localfile + - logging + - remote + - reports + - rootcheck + - ruleset + - sca + - socket + - syscheck + - syslog_output + # Wodle sections + - agent-key-polling + - aws-s3 + - azure-logs + - cis-cat + - docker-listener + - open-scap + - osquery + - syscollector + - vulnerability-detector + field: + in: query + name: field + description: "Indicate a section child. E.g, fields for *ruleset* section are: decoder_dir, rule_dir, etc" + schema: + type: string + format: names + date: + in: query + name: date + description: "Date to obtain statistical information from. Format YYYY-MM-DD" + schema: + type: string + format: date + tag: + in: query + name: tag + description: "Wazuh component that logged the event" + schema: + type: string + enum: + - ossec-agentlessd + - ossec-analysisd + - ossec-authd + - ossec-csyslogd + - ossec-dbd + - ossec-execd + - ossec-integratord + - ossec-maild + - ossec-monitord + - ossec-logcollector + - ossec-remoted + - ossec-reportd + - ossec-rootcheck + - ossec-syscheckd + - ossec-testrule + - sca + - wazuh-db + - wazuh-modulesd + - wazuh-modulesd:agent-key-polling + - wazuh-modulesd:aws-s3 + - wazuh-modulesd:azure-logs + - wazuh-modulesd:ciscat + - wazuh-modulesd:control + - wazuh-modulesd:command + - wazuh-modulesd:database + - wazuh-modulesd:docker-listener + - wazuh-modulesd:download + - wazuh-modulesd:oscap + - wazuh-modulesd:osquery + - wazuh-modulesd:syscollector + - wazuh-modulesd:vulnerability-detector + log_level: + in: query + name: level + description: "Filter by log level" + schema: + type: string + enum: + - critical + - debug + - debug2 + - error + - info + - warning + edit_files_path: + in: query + name: path + description: "Filepath to upload/edit file. (Relative to wazuh installation folder)" + required: true + schema: + type: string + format: edit_files_path + delete_files_path: + in: query + name: path + description: "Filepath to delete file. (Relative to wazuh installation folder)" + required: true + schema: + type: string + format: delete_files_path + get_files_path: + in: query + name: path + description: "Filepath to return file. (Relative to wazuh installation folder)" + required: true + schema: + type: string + format: get_files_path + get_dirnames_path: + in: query + name: relative_dirname + description: "Filter by relative directory name" + schema: + type: string + format: get_dirnames_path + overwrite: + in: query + name: overwrite + description: "If set to false, an exception will be raised when updating contents of an already existing filename" + schema: + type: boolean + default: false + group: + in: query + name: group + description: "Filter by rule group" + schema: + type: string + format: alphanumeric + level: + in: query + name: level + description: "Filter by rule level. Can be a single level (4) or an interval (2-4)" + schema: + type: string + format: range + pci_dss: + in: query + name: pci_dss + description: "Filter by PCI_DSS requirement name" + schema: + type: string + format: alphanumeric + gdpr: + in: query + name: gdpr + description: "Filter by GDPR requirement" + schema: + type: string + format: alphanumeric + gpg13: + in: query + name: gpg13 + description: "Filter by GPG13 requirement" + schema: + type: string + format: alphanumeric + hipaa: + in: query + name: hipaa + description: "Filter by HIPAA requirement" + schema: + type: string + format: alphanumeric + nist-800-53: + in: query + name: nist-800-53 + description: "Filter by NIST-800-53 requirement" + schema: + type: string + format: alphanumeric + tsc: + in: query + name: tsc + description: "Filters by TSC requirement" + schema: + type: string + format: alphanumeric + mitre: + in: query + name: mitre + description: "Filters by MITRE attack ID" + schema: + type: string + format: alphanumeric + filetype: + in: query + name: type + description: "Filter by file type" + schema: + type: string + enum: + - file + - registry + summary: + in: query + name: summary + description: "Return a summary grouping by filename" + schema: + type: boolean + default: false + md5: + in: query + name: md5 + description: "Filter files with the specified MD5 checksum" + schema: + type: string + format: hash + sha1: + in: query + name: sha1 + description: "Filter files with the specified SHA1 checksum" + schema: + type: string + format: hash + sha256: + in: query + name: sha256 + description: "Filter files with the specified SHA256 checksum" + schema: + type: string + format: hash + hashfilter: + in: query + name: hash + description: "Filter files with the specified hash (md5, sha256 or sha1)" + schema: + type: string + format: hash + distinct: + in: query + name: distinct + description: Look for distinct values. + schema: + type: boolean + default: false + ram.free: + in: query + name: ram.free + description: "Filter by ram.free" + schema: + type: integer + format: int64 + minimum: 0 + ram.total: + in: query + name: ram.total + description: "Filter by ram.total" + schema: + type: integer + format: int64 + minimum: 0 + cpu.cores: + in: query + name: cpu.cores + description: "Filter by cpu.cores" + schema: + type: integer + format: int32 + minimum: 1 + cpu.mhz: + in: query + name: cpu.mhz + description: "Filter by cpu.mhz" + schema: + type: number + format: float + minimum: 1 + cpu.name: + in: query + name: cpu.name + description: "Filter by cpu.name" + schema: + type: string + board_serial: + in: query + name: board_serial + description: "Filter by board_serial" + schema: + type: string + format: alphanumeric + proto: + in: query + name: proto + description: "Filter by IP protocol" + schema: + type: string + format: alphanumeric + address: + in: query + name: address + description: "Filter by IP address" + schema: + type: string + format: alphanumeric + broadcast: + in: query + name: broadcast + description: "Filter by broadcast direction" + schema: + type: string + format: alphanumeric + netmask: + in: query + name: netmask + description: "Filter by netmask" + schema: + type: string + format: alphanumeric + adapter: + in: query + name: adapter + description: "Filter by adapter" + schema: + type: string + format: alphanumeric + state: + in: query + name: state + description: "Filter by state" + schema: + type: string + format: alphanumeric + mtu: + in: query + name: mtu + description: "Filter by mtu" + schema: + type: integer + format: int32 + minimum: 0 + tx.packets: + in: query + name: tx.packets + description: "Filter by tx.packets" + schema: + type: integer + format: int32 + minimum: 0 + rx.packets: + in: query + name: rx.packets + description: "Filter by rx.packets" + schema: + type: integer + format: int32 + minimum: 0 + tx.bytes: + in: query + name: tx.bytes + description: "Filter by tx.bytes" + schema: + type: integer + format: int32 + minimum: 0 + rx.bytes: + in: query + name: rx.bytes + description: "Filter by rx.bytes" + schema: + type: integer + format: int32 + minimum: 0 + tx.errors: + in: query + name: tx.errors + description: "Filter by tx.errors" + schema: + type: integer + format: int32 + minimum: 0 + rx.errors: + in: query + name: rx.errors + description: "Filter by rx.errors" + schema: + type: integer + format: int32 + minimum: 0 + tx.dropped: + in: query + name: tx.dropped + description: "Filter by tx.dropped" + schema: + type: integer + format: int32 + minimum: 0 + rx.dropped: + in: query + name: rx.dropped + description: "Filter by rx.dropped" + schema: + type: integer + format: int32 + minimum: 0 + iface: + in: query + name: iface + description: "Filter by network interface" + schema: + type: string + format: alphanumeric + gateway: + in: query + name: gateway + description: "Filter by network gateway" + schema: + type: string + format: alphanumeric + dhcp: + in: query + name: dhcp + description: "Filter by network dhcp (enabled or disabled)" + schema: + $ref: '#/components/schemas/DHCPStatus' + os.name: + in: query + name: os.name + description: "Filter by OS name" + schema: + type: string + format: alphanumeric + os.platform: + in: query + name: os.platform + description: "Filter by OS platform" + schema: + type: string + format: alphanumeric + architecture: + in: query + name: architecture + description: "Filter by architecture" + schema: + type: string + format: alphanumeric + os.version: + in: query + name: os.version + description: "Filter by OS version" + schema: + type: string + format: alphanumeric + release: + in: query + name: release + description: "Filter by release" + schema: + type: string + format: alphanumeric + vendor: + in: query + name: vendor + description: "Filter by vendor" + schema: + type: string + pid: + in: query + name: pid + description: "Filter by pid" + schema: + type: string + format: numbers + protocol: + in: query + name: protocol + description: "Filter by protocol" + schema: + type: string + format: alphanumeric + local.ip: + in: query + name: local.ip + description: "Filter by Local IP" + schema: + type: string + format: alphanumeric + local.port: + in: query + name: local.port + description: "Filter by Local Port" + schema: + type: string + format: numbers + remote.ip: + in: query + name: remote.ip + description: "Filter by Remote IP" + schema: + type: string + format: alphanumeric + tx_queue: + in: query + name: tx_queue + description: "Filter by tx_queue" + schema: + type: string + format: numbers + process_pid: + in: query + name: pid + description: "Filter by process pid" + schema: + type: string + format: numbers + process_state: + in: query + name: state + description: "Filter by process state" + schema: + type: string + format: alphanumeric + ppid: + in: query + name: ppid + description: "Filter by process parent pid" + schema: + type: string + format: numbers + egroup: + in: query + name: egroup + description: "Filter by process egroup" + schema: + type: string + format: alphanumeric + euser: + in: query + name: euser + description: "Filter by process euser" + schema: + type: string + format: alphanumeric + fgroup: + in: query + name: fgroup + description: "Filter by process fgroup" + schema: + type: string + format: alphanumeric + process_name: + in: query + name: name + description: "Filter by process name" + schema: + type: string + format: alphanumeric + nlwp: + in: query + name: nlwp + description: "Filter by process nlwp" + schema: + type: string + format: numbers + pgrp: + in: query + name: pgrp + description: "Filter by process pgrp" + schema: + type: string + format: numbers + priority: + in: query + name: priority + description: "Filter by process priority" + schema: + type: string + format: numbers + rgroup: + in: query + name: rgroup + description: "Filter by process rgroup" + schema: + type: string + format: alphanumeric + ruser: + in: query + name: ruser + description: "Filter by process ruser" + schema: + type: string + format: alphanumeric + sgroup: + in: query + name: sgroup + description: "Filter by process sgroup" + schema: + type: string + format: alphanumeric + suser: + in: query + name: suser + description: "Filter by process suser" + schema: + type: string + format: alphanumeric + package_version: + in: query + name: version + description: "Filter by version name" + schema: + type: string + older_than: + in: query + name: older_than + description: "Consider only agents whose last keep alive is older than the specified time frame. For + never_connected agents, register date is considered instead of last keep alive. For example, `7d`, `10s` and `10` + are valid values. When no time unit is specified, seconds are assumed. Use 0s to select all agents" + schema: + type: string + format: timeframe + default: 7d + ip: + in: query + name: ip + description: "Filter by the IP used by the agent to communicate with the manager. If it's not available, it will + have the same value as registerIP" + schema: + type: string + format: alphanumeric + registerIP: + in: query + name: registerIP + description: "Filter by the IP used when registering the agent" + schema: + type: string + format: alphanumeric + force_single_group: + in: query + name: force_single_group + description: "Whether to append the new group to current agent's multigroup or replace it" + schema: + type: boolean + wpk_repo: + in: query + name: wpk_repo + description: "WPK repository" + schema: + type: string + format: path + use_http: + in: query + name: use_http + description: "Use http protocol. If it's false use https. By default the value is set to false" + schema: + type: boolean + default: false + upgrade_version: + in: query + name: version + description: "Wazuh version to upgrade to" + schema: + type: string + force: + in: query + name: force + description: "Force upgrade" + schema: + type: boolean + default: false + file_path: + in: query + name: file_path + description: "Full path to the WPK file. The file must be on a folder on the Wazuh's installation directory + (by default, /var/ossec)" + required: True + schema: + type: string + format: wazuh_path + installer: + in: query + name: installer + description: "Installation script. Default is upgrade.sh or upgrade.bat for windows + agents" + schema: + type: string + format: alphanumeric + resource_list: + in: query + name: resource + description: List of current RBAC's resources. + schema: + type: string + enum: + - '*:*' + - 'agent:group' + - 'agent:id' + - 'group:id' + - 'node:id' + - 'file:path' + - 'decoder:file' + - 'list:path' + - 'rule:file' + - 'policy:id' + - 'role:id' + - 'user:id' + +tags: + - name: API Info + description: "Wazuh API information" + - name: Active-response + description: "Agents Active Response" + - name: Agents + description: "Agents management related operations" + - name: Ciscat + description: "Retrieve information from CIS-CAT scans" + - name: Cluster + description: "Wazuh cluster and nodes management" + - name: Decoders + description: "Decoders management" + - name: Experimental + description: "Not ready for production endpoints. Use with caution" + - name: Groups + description: "Group of agents and centralized configurations" + - name: Lists + description: "CDB lists management" + - name: Manager + description: "Wazuh manager management" + - name: Mitre + description: "Attacks information from MITRE database" + - name: Overview + description: "Overview of Wazuh" + - name: Rules + description: "Rules management" + - name: SCA + description: "Policy monitoring" + - name: Security + description: "Roles administration and user authentication management" + - name: Syscheck + description: "File integrity monitoring" + - name: Syscollector + description: "Syscollector information" + +security: + - jwt: [] + +paths: + /: + get: + tags: + - API Info + summary: 'Get API info' + description: "Return basic information about the API" + operationId: api.controllers.default_controller.default_info + parameters: + - $ref: '#/components/parameters/pretty' + responses: + '200': + description: "API default info" + content: + application/json: + schema: + type: object + properties: + data: + $ref: '#/components/schemas/BasicInfo' + example: + title: "Wazuh API" + api_version: "v4.0.0" + revision: '40003' + license_name: "GPL 2.0" + license_url: "https://github.com/wazuh/wazuh/blob/4.0/LICENSE" + hostname: "wazuh" + timestamp: "2019-04-02T08:08:11+0000" + + /active-response: + put: + tags: + - Active-response + summary: "Run command" + description: "Run an Active Response command on all agents or a list of them" + operationId: api.controllers.active_response_controller.run_command + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/active-response:command' + parameters: + - $ref: '#/components/parameters/agents_list' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/ActiveResponseBody' + responses: + '200': + description: "Command sent to agents" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiResponse' + example: + data: + affected_items: + - "001" + - "002" + total_affected_items: 2 + failed_items: [] + total_failed_items: 0 + message: 'AR command was sent to all agents' + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '413': + $ref: '#/components/responses/RequestTooLargeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents: + delete: + tags: + - Agents + summary: "Delete agents" + description: "Delete agents with optional criteria based on the status or time of the last + connection" + operationId: api.controllers.agents_controller.delete_agents + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:delete' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list_delete' + - $ref: '#/components/parameters/purge' + - $ref: '#/components/parameters/statusAgentParam' + - $ref: '#/components/parameters/older_than' + responses: + '200': + description: "Delete agents" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + allOf: + - $ref: '#/components/schemas/AllItemsResponseAgentIDs' + - type: object + properties: + older_than: + type: string + format: timeframe + description: "Return older than parameter used. It can be the default value or the + parameter sent by the user" + example: + data: + affected_items: + - '001' + - '002' + - '003' + older_than: 1s + total_affected_items: 3 + message: 'All selected agents were deleted' + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + get: + tags: + - Agents + summary: "List agents" + description: "Return information about all available agents or a list of them" + operationId: api.controllers.agents_controller.get_agents + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/statusAgentParam' + - $ref: '#/components/parameters/query' + - $ref: '#/components/parameters/olderThanParam' + - $ref: '#/components/parameters/os.platform' + - $ref: '#/components/parameters/os.version' + - $ref: '#/components/parameters/os.name' + - $ref: '#/components/parameters/manager_host' + - $ref: '#/components/parameters/version' + - $ref: '#/components/parameters/agent_group' + - $ref: '#/components/parameters/node_name' + - $ref: '#/components/parameters/name' + - $ref: '#/components/parameters/ip' + - $ref: '#/components/parameters/registerIP' + responses: + '200': + description: "List of agents or error description" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseAgents' + example: + data: + affected_items: + - configSum: 29e0926e5a77442212e824868a2a61df + dateAdd: '1970-01-01T00:00:00Z' + group: + - default + - group1 + id: '001' + ip: 172.18.0.6 + lastKeepAlive: '2019-10-16T09:13:34Z' + manager: wazuh-worker2 + mergedSum: a13d9b2edc5bdd5ef7331c0d5b9ecf34 + name: wazuh-agent1 + node_name: worker2 + os: + arch: x86_64 + codename: Xenial Xerus + major: '16' + minor: '04' + name: Ubuntu + platform: ubuntu + uname: Linux |wazuh-agent1 |4.18.0-16-generic |#17~18.04.1-Ubuntu SMP Tue Feb + 12 13:35:51 UTC 2019 |x86_64 + version: 16.04.6 LTS + registerIP: any + status: active + version: Wazuh v3.10.0 + - configSum: e2f47d482da37c099fa1d6e4c43b523c + dateAdd: '1970-01-01T00:00:00Z' + group: + - default + - group2 + id: '002' + ip: 172.18.0.7 + lastKeepAlive: '2019-10-16T09:13:28Z' + manager: wazuh-worker2 + mergedSum: d6fde33dc232d8f91359b2e98994c933 + name: wazuh-agent2 + node_name: worker2 + os: + arch: x86_64 + codename: Xenial Xerus + major: '16' + minor: '04' + name: Ubuntu + platform: ubuntu + uname: Linux |wazuh-agent2 |4.18.0-16-generic |#17~18.04.1-Ubuntu SMP Tue Feb + 12 13:35:51 UTC 2019 |x86_64 + version: 16.04.6 LTS + registerIP: any + status: active + version: Wazuh v3.10.0 + - configSum: dadc074e9a4f036c5d905c280c3b5bcc + dateAdd: '1970-01-01T00:00:00Z' + group: + - default + - group3 + id: '003' + ip: 172.18.0.8 + lastKeepAlive: '2019-10-16T09:13:29Z' + manager: wazuh-master + mergedSum: e40515ffa928c72ee167ed41d88245c4 + name: wazuh-agent3 + node_name: master-node + os: + arch: x86_64 + codename: Xenial Xerus + major: '16' + minor: '04' + name: Ubuntu + platform: ubuntu + uname: Linux |wazuh-agent3 |4.18.0-16-generic |#17~18.04.1-Ubuntu SMP Tue Feb + 12 13:35:51 UTC 2019 |x86_64 + version: 16.04.6 LTS + registerIP: any + status: active + version: Wazuh v3.10.0 + total_affected_items: 3 + message: 'All selected agents information was returned' + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + post: + tags: + - Agents + summary: "Add agent" + description: "Add a new agent" + operationId: api.controllers.agents_controller.add_agent + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:create' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + requestBody: + content: + application/json: + schema: + properties: + name: + description: "Agent name" + type: string + format: names + ip: + description: "If this is not included, the API will get the IP automatically. If you are behind a + proxy, you must set the option behind_proxy_server to yes at api.yaml and make sure the proxy is + setting HTTP header 'X-Forwarded-For' with origin IP address. Allowed values: IP, IP/NET, ANY" + type: string + format: alphanumeric + force_time: + description: "Remove the old agent with the same IP if disconnected since seconds" + type: integer + format: int32 + minimum: 0 + required: + - name + example: + name: NewHost_2 + ip: 10.0.10.11 + responses: + '200': + description: "Add an agent" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AgentIdKey' + example: + data: + id: "007" + key: "MDA3IE5ld0hvc3QgMTAuMC4wLjkgZTk5MDE2ZTkzMjMyZDBjZDYyMGIyZTZmMTM2ZjMzMDQxMjY3M2E0NGRmOTNmODk1NzFj + MGQyYzczY2VlYzRhZQ==" + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '413': + $ref: '#/components/responses/RequestTooLargeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/{agent_id}/config/{component}/{configuration}: + get: + tags: + - Agents + summary: "Get active configuration" + description: "Return the active configuration the agent is currently using. This can be different from the + configuration present in the configuration file, if it has been modified and the agent has not been restarted yet" + operationId: api.controllers.agents_controller.get_agent_config + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/component' + - $ref: '#/components/parameters/configuration' + responses: + '200': + description: "Get agent configuration" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AgentConfiguration' + example: + data: + client: + config-profile: "ubuntu, ubuntu18, ubuntu18.04" + notify_time: 10 + time-reconnect: 60 + auto_restart: "yes" + remote_conf: "yes" + crypto_method: "aes" + server: + - address: "nginx-lb/172.18.0.2" + port: 1514 + protocol: tcp + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/{agent_id}/group: + delete: + tags: + - Agents + summary: "Remove agent from groups" + description: 'Remove the agent from all groups or a list of them. The agent will automatically revert to the + default group if it is removed from all its assigned groups' + operationId: api.controllers.agents_controller.delete_single_agent_multiple_groups + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:modify_group' + - $ref: '#/x-rbac-catalog/actions/group:modify_assignments' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/groups_list' + responses: + '200': + description: "Remove the agent from all groups" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + allOf: + - $ref: '#/components/schemas/AllItemsResponseGroupIDs' + example: + data: + affected_items: + - group1 + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: 'Specified agent was removed from returned groups' + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/{agent_id}/group/is_sync: + get: + tags: + - Agents + summary: "Get configuration sync status" + description: "Return whether the agent configuration has been synchronized with the agent or not. This can be + useful to check after updating a group configuration" + operationId: api.controllers.agents_controller.get_sync_agent + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + responses: + '200': + description: "Get agent sync" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseAgentsSynced' + example: + data: + affected_items: + - id: '002' + synced: true + failed_items: [] + total_affected_items: 1 + total_failed_items: 0 + message: 'Sync info was returned for all selected agents' + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/{agent_id}/group/{group_id}: + delete: + tags: + - Agents + summary: "Remove agent from group" + description: "Remove an agent from an specified group. If the agent has multigroups, it will preserve all + previous groups except the last one" + operationId: api.controllers.agents_controller.delete_single_agent_single_group + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:modify_group' + - $ref: '#/x-rbac-catalog/actions/group:modify_assignments' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/group_id' + responses: + '200': + description: "Remove agent from a group" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiResponse' + example: + message: "Agent '004' removed from group 'dmz'" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '404': + $ref: '#/components/responses/ResourceNotFoundResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + put: + tags: + - Agents + summary: "Assign agent to group" + description: "Assign an agent to a specified group" + operationId: api.controllers.agents_controller.put_agent_single_group + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:modify_group' + - $ref: '#/x-rbac-catalog/actions/group:modify_assignments' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/group_id' + - $ref: '#/components/parameters/force_single_group' + responses: + '200': + description: "Add agent to group" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiResponse' + example: + data: + affected_items: + - "003" + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "All selected agents were assigned to group3" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '404': + $ref: '#/components/responses/ResourceNotFoundResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/{agent_id}/key: + get: + tags: + - Agents + summary: "Get key" + description: "Return the key of an agent" + operationId: api.controllers.agents_controller.get_agent_key + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + responses: + '200': + description: "Get agent key" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseAgentsKeys' + example: + data: + affected_items: + - id: '002' + key: "MDAyIHdhenVoLWFnZW50MiBhbnkgMzAxYzk0Y2I3NDc5MzliMjAyYTg0OGE3NGIwMTNkODQwZWJkNWUyZmIxMjQ3Nzhl + NDhjYzUxOGE4MWQyNDFkYw==" + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Obtained keys for all selected agents" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/{agent_id}/restart: + put: + tags: + - Agents + summary: "Restart agent" + description: "Restart the specified agent" + operationId: api.controllers.agents_controller.restart_agent + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:restart' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + responses: + '200': + description: "Agent restarted" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/ItemAffected' + example: + data: + affected_items: + - "002" + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Restart command sent to all agents" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/{agent_id}/upgrade: + put: + tags: + - Agents + summary: "Upgrade agent" + description: "Upgrade the agent using a WPK file from online repository" + operationId: api.controllers.agents_controller.put_upgrade_agent + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:upgrade' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/wpk_repo' + - $ref: '#/components/parameters/upgrade_version' + - $ref: '#/components/parameters/use_http' + - $ref: '#/components/parameters/force' + responses: + '200': + description: "Agent upgraded" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiResponse' + example: + message: "Upgrade procedure started" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/{agent_id}/upgrade_custom: + put: + tags: + - Agents + summary: "Upgrade agent custom" + description: "Upgrade the agent using a local WPK file" + operationId: api.controllers.agents_controller.put_upgrade_custom_agent + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:upgrade' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/file_path' + - $ref: '#/components/parameters/installer' + responses: + '200': + description: "Agent upgraded" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiResponse' + example: + message: "Installation started" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/{agent_id}/upgrade_result: + get: + tags: + - Agents + summary: "Get upgrade result" + description: "Return the upgrade result after updating an agent" + operationId: api.controllers.agents_controller.get_agent_upgrade + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:upgrade' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - in: query + name: timeout + description: "Seconds to wait for the agent to respond" + schema: + type: integer + format: int32 + responses: + '200': + description: "Get agent upgrade result" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiResponse' + example: + message: Agent was successfully upgraded + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/group: + delete: + tags: + - Agents + summary: "Remove agents from group" + description: "Remove all agents assignment or a list of them from the specified group" + operationId: api.controllers.agents_controller.delete_multiple_agent_single_group + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:modify_group' + - $ref: '#/x-rbac-catalog/actions/group:modify_assignments' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list_delete' + - $ref: '#/components/parameters/group_id_query' + responses: + '200': + description: "Remove multiple agents assignment from a single group" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + allOf: + - $ref: '#/components/schemas/AllItemsResponseAgentIDs' + example: + data: + affected_items: + - '002' + - '006' + - '008' + - '010' + total_affected_items: 4 + failed_items: [] + total_failed_items: 0 + message: All selected agents were removed from group group1 + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '404': + $ref: '#/components/responses/ResourceNotFoundResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + put: + tags: + - Agents + summary: "Assign agents to group" + description: "Assign all agents or a list of them to the specified group" + operationId: api.controllers.agents_controller.put_multiple_agent_single_group + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:modify_group' + - $ref: '#/x-rbac-catalog/actions/group:modify_assignments' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list' + - $ref: '#/components/parameters/group_id_query' + - $ref: '#/components/parameters/force_single_group' + responses: + '200': + description: "Assign multiple agents to a single group" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + allOf: + - $ref: '#/components/schemas/AllItemsResponseAgentIDs' + example: + data: + affected_items: + - '001' + - '002' + failed_items: + - error: + code: 1701 + message: Agent does not exist + remediation: Please, use `GET /agents?select=id,name` to find all available agents + id: + - '999' + - error: + code: 1753 + message: Could not assign group. Agent status is never_connected + remediation: Please select another agent or connect your agent before assigning groups + id: + - '011' + total_affected_items: 2 + total_failed_items: 2 + message: Some agents were not assigned to group2 and removed from the other groups + error: 2 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '404': + $ref: '#/components/responses/ResourceNotFoundResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/group/{group_id}/restart: + put: + tags: + - Agents + summary: 'Restart agents in group' + description: 'Restart all agents which belong to a given group' + operationId: api.controllers.agents_controller.restart_agents_by_group + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:restart' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/group_id' + responses: + '200': + description: Agents restarted + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseAgentIDs' + example: + message: "Restart command sent to all agents" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '404': + $ref: '#/components/responses/ResourceNotFoundResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /groups: + delete: + tags: + - Groups + summary: "Delete groups" + description: "Delete all groups or a list of them" + operationId: api.controllers.agents_controller.delete_groups + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:modify_group' + - $ref: '#/x-rbac-catalog/actions/group:delete' + - $ref: '#/x-rbac-catalog/actions/group:modify_assignments' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/groups_list_delete' + responses: + '200': + description: "Remove multiple group of multiple agents" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + allOf: + - $ref: '#/components/schemas/AllItemsResponseGroupIDs' + - $ref: '#/components/schemas/AgentGroupDeleted' + example: + data: + affected_agents: + - '002' + - '005' + - '003' + affected_items: + - 'webserver' + - 'dataserver' + total_affected_items: 2 + total_failed_items: 0 + message: "All selected groups were deleted" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + get: + tags: + - Groups + summary: "Get groups" + description: "Get information about all groups or a list of them. Returns a list containing basic information + about each group such as number of agents belonging to the group and the checksums of the configuration and + shared files" + operationId: api.controllers.agents_controller.get_list_group + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/group:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/groups_list' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/hash' + responses: + '200': + description: "List all groups" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseGroups' + example: + data: + affected_items: + - count: 2 + name: default + mergedSum: f8d49771911ed9d5c45b03a40babd065 + configSum: ab73af41699f13fdd81903b5f23d8d00 + - count: 3 + name: dmz + mergedSum: 220d6c5fc253f251827ee7487341c0fc + configSum: cfbae9ecc10eb15f1b4fc736de6758cc + - count: 0 + name: pciserver + mergedSum: 220d6c5fc253f251827ee7487341c0fc + configSum: ab73af41699f13fdd81903b5f23d8d00 + total_affected_items: 3 + failed_items: [] + total_failed_items: 0 + message: "All selected groups information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + post: + tags: + - Groups + summary: "Create a group" + description: "Create a new group" + operationId: api.controllers.agents_controller.post_group + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/group:create' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/group_id_query' + responses: + '200': + description: "Add new agent" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiResponse' + example: + message: "Group 'pciserver' created" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /groups/{group_id}/agents: + get: + tags: + - Groups + summary: "Get agents in a group" + description: "Return the list of agents that belong to the specified group" + operationId: api.controllers.agents_controller.get_agents_in_group + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:read' + - $ref: '#/x-rbac-catalog/actions/group:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/group_id' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/statusAgentParam' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "List of agents or error description" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseAgents' + example: + data: + affected_items: + - configSum: 29e0926e5a77442212e824868a2a61df + dateAdd: '1970-01-01T00:00:00Z' + group: + - default + - group1 + id: '001' + ip: 172.18.0.6 + lastKeepAlive: '2019-10-16T09:13:34Z' + manager: wazuh-worker2 + mergedSum: a13d9b2edc5bdd5ef7331c0d5b9ecf34 + name: wazuh-agent1 + node_name: worker2 + os: + arch: x86_64 + codename: Xenial Xerus + major: '16' + minor: '04' + name: Ubuntu + platform: ubuntu + uname: Linux |wazuh-agent1 |4.18.0-16-generic |#17~18.04.1-Ubuntu SMP Tue Feb + 12 13:35:51 UTC 2019 |x86_64 + version: 16.04.6 LTS + registerIP: any + status: active + version: Wazuh v3.10.0 + - configSum: e2f47d482da37c099fa1d6e4c43b523c + dateAdd: '1970-01-01T00:00:00Z' + group: + - default + - group2 + id: '002' + ip: 172.18.0.7 + lastKeepAlive: '2019-10-16T09:13:28Z' + manager: wazuh-worker2 + mergedSum: d6fde33dc232d8f91359b2e98994c933 + name: wazuh-agent2 + node_name: worker2 + os: + arch: x86_64 + codename: Xenial Xerus + major: '16' + minor: '04' + name: Ubuntu + platform: ubuntu + uname: Linux |wazuh-agent2 |4.18.0-16-generic |#17~18.04.1-Ubuntu SMP Tue Feb + 12 13:35:51 UTC 2019 |x86_64 + version: 16.04.6 LTS + registerIP: any + status: active + version: Wazuh v3.10.0 + - configSum: dadc074e9a4f036c5d905c280c3b5bcc + dateAdd: '1970-01-01T00:00:00Z' + group: + - default + - group3 + id: '003' + ip: 172.18.0.8 + lastKeepAlive: '2019-10-16T09:13:29Z' + manager: wazuh-master + mergedSum: e40515ffa928c72ee167ed41d88245c4 + name: wazuh-agent3 + node_name: master-node + os: + arch: x86_64 + codename: Xenial Xerus + major: '16' + minor: '04' + name: Ubuntu + platform: ubuntu + uname: Linux |wazuh-agent3 |4.18.0-16-generic |#17~18.04.1-Ubuntu SMP Tue Feb + 12 13:35:51 UTC 2019 |x86_64 + version: 16.04.6 LTS + registerIP: any + status: active + version: Wazuh v3.10.0 + total_affected_items: 3 + failed_items: [] + total_failed_items: 0 + message: "All selected agents information is shown" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '404': + $ref: '#/components/responses/ResourceNotFoundResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /groups/{group_id}/configuration: + get: + tags: + - Groups + summary: "Get group configuration" + description: "Return the group configuration defined in the `agent.conf` file" + operationId: api.controllers.agents_controller.get_group_config + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/group:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/group_id' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + responses: + '200': + description: "Get group configuration" + content: + application/json: + schema: + type: object + properties: + data: + type: object + properties: + affected_items: + type: array + items: + $ref: '#/components/schemas/GroupConfiguration' + total_affected_items: + type: integer + format: int32 + example: + data: + affected_items: + - filters: + name: agent_name + config: + localfile: + - location: "/var/log/my.log" + log_format: syslog + - filters: + os: Linux + config: + localfile: + - location: "/var/log/linux.log" + log_format: syslog + - filters: + profile: database + config: + localfile: + - location: "/var/log/database.log" + log_format: syslog + total_affected_items: 3 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '404': + $ref: '#/components/responses/ResourceNotFoundResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + put: + tags: + - Groups + summary: "Update group configuration" + description: "Update an specified group's configuration. This API call expects a full valid XML file with the + shared configuration tags/syntax" + operationId: api.controllers.agents_controller.put_group_config + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/group:update_config' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/group_id' + requestBody: + required: true + content: + application/xml: + schema: + properties: + tmp_file: + description: "File to update" + type: string + responses: + '200': + description: "Upload configuration" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiResponse' + example: + message: Agent configuration was successfully updated + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '404': + $ref: '#/components/responses/ResourceNotFoundResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '413': + $ref: '#/components/responses/RequestTooLargeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /groups/{group_id}/files: + get: + tags: + - Groups + summary: "Get group files" + description: "Return the files placed under the group directory" + operationId: api.controllers.agents_controller.get_group_files + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/group:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/group_id' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/hash' + responses: + '200': + description: "Get group files" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponse' + example: + data: + affected_items: + - filename: agent.conf + hash: ab73af41699f13fdd81903b5f23d8d00 + - filename: ar.conf + hash: 76d8be9b97d8eae4c239e530ee7e71c8 + - filename: merged.mg + hash: f8d49771911ed9d5c45b03a40babd065 + - filename: rootkit_files.txt + hash: e5ddcac443143cef6237d5f9b8d48585 + - filename: rootkit_trojans.txt + hash: 6bcf7016d3e6b4c7faa62cf265c24dcc + - filename: system_audit_rcl.txt + hash: be69b84dd5ee73200bb903a46270e18c + - filename: system_audit_ssh.txt + hash: 407c1f5e103f0cb58249eb7252a84797 + - filename: win_applications_rcl.txt + hash: 0a4ad12c8145aca8a28d31de5c448b48 + - filename: win_audit_rcl.txt + hash: 92d8011facc8b921ece301ea4ce6a616 + - filename: win_malware_rcl.txt + hash: f5e0305e248bd00e05445f329bd1dd5e + total_affected_items: 10 + failed_items: [] + total_failed_items: 0 + message: 'All selected groups files were returned' + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '404': + $ref: '#/components/responses/ResourceNotFoundResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /groups/{group_id}/files/{file_name}/json: + get: + tags: + - Groups + summary: "Get a file in group" + description: "Return the contents of the specified group file parsed to JSON" + operationId: api.controllers.agents_controller.get_group_file_json + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/group:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/group_id' + - $ref: '#/components/parameters/file_name' + - $ref: '#/components/parameters/type_agents' + responses: + '200': + description: "Get group file in json format" + content: + application/json: + schema: + properties: + data: + oneOf: + - type: array + - type: object + description: "The output format depends on the type of file that has been requested: rootkit + file, rootkit trojans or rcl" + example: + data: + vars: None + controls: + - condition: all required + name: CIS - Testing against the CIS Debian Linux Benchmark v1 + reference: CIS_Debian_Benchmark_v1.0pdf + checks: + - f:/etc/debian_version + - name: "CIS - Debian Linux - 1.4 - Robust partition scheme - /tmp is not on its own partition" + condition: "any" + reference: "https://benchmarks.cisecurity.org/tools2/linux/CIS_Debian_Benchmark_v1.0.pdf" + checks: + - "f:/etc/fstab -> !r:/tmp;" + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '404': + $ref: '#/components/responses/ResourceNotFoundResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /groups/{group_id}/files/{file_name}/xml: + get: + tags: + - Groups + summary: "Get a file in group" + description: "Return the contents of the specified group file parsed to XML" + operationId: api.controllers.agents_controller.get_group_file_xml + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/group:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/group_id' + - $ref: '#/components/parameters/file_name' + - $ref: '#/components/parameters/type_agents' + responses: + '200': + description: "Get group file in xml format" + content: + application/xml: + schema: + type: string + example: | + + + + + /var/log/linux.log + syslog + + + + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '404': + $ref: '#/components/responses/ResourceNotFoundResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/insert: + post: + tags: + - Agents + summary: "Add agent full" + description: "Add an agent specifying its name, ID and IP. If an agent with the same ID already exists, replace + it using `force` parameter" + operationId: api.controllers.agents_controller.insert_agent + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:create' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + requestBody: + content: + application/json: + schema: + properties: + id: + $ref: '#/components/schemas/AgentID' + key: + type: string + maxLength: 64 + minLength: 64 + format: wazuh_key + description: "Key to use when communicating with the manager. The agent must have the same key on + its `client.keys` file" + name: + description: "Agent name" + type: string + format: names + ip: + description: "If this is not included, the API will get the IP automatically. If you are behind a + proxy, you must set the option behind_proxy_server to yes at api.yaml and make sure the proxy is + setting HTTP header 'X-Forwarded-For' with origin IP address. Allowed values: IP, IP/NET, ANY" + type: string + format: alphanumeric + force_time: + description: "Remove the old agent with the same IP if disconnected for seconds" + type: integer + format: int32 + minimum: 0 + required: + - name + example: + name: NewHost_2 + ip: 10.0.10.11 + id: "123" + key: 1abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcdefghi64 + responses: + '200': + description: "Insert new agent" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AgentIdKey' + example: + data: + id: "001" + key: "MTIzIE5ld0hvc3RfMiAxMC4wLjEwLjEwIDFhYmNkZWZnaGlqa2xtbm9wcXJzdHV2d3h5emFiY2RlZmdoaWprbG1ub3BxcnN0 + dXZ3eHl6YWJjZGVmZ2hpNjQ=" + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '413': + $ref: '#/components/responses/RequestTooLargeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/insert/quick: + post: + tags: + - Agents + summary: "Add agent quick" + description: "Add a new agent with name `agent_name`. This agent will use `any` as IP" + operationId: api.controllers.agents_controller.post_new_agent + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:create' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_name' + responses: + '200': + description: "Agent added" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AgentIdKey' + example: + data: + id: "008" + key: "MDA4IG15TmV3QWdlbnQgYW55IDIyNGVmNmI4NjYyMDk5OTc5NzdiZWJhNDRmZTAyNDI0NjU2ZDM1NjhjNWJiZWI4Njk0M2Jk + MzdjZjA5YjZlM2M=" + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/no_group: + get: + tags: + - Agents + summary: "List agents without group" + description: "Return a list with all the available agents without an assigned group" + operationId: api.controllers.agents_controller.get_agent_no_group + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "Get agents without group" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseAgents' + example: + data: + affected_items: + - configSum: 29e0926e5a77442212e824868a2a61df + dateAdd: '1970-01-01T00:00:00Z' + group: + - default + - group1 + id: '001' + ip: 172.18.0.6 + lastKeepAlive: '2019-10-16T09:13:34Z' + manager: wazuh-worker2 + mergedSum: a13d9b2edc5bdd5ef7331c0d5b9ecf34 + name: wazuh-agent1 + node_name: worker2 + os: + arch: x86_64 + codename: Xenial Xerus + major: '16' + minor: '04' + name: Ubuntu + platform: ubuntu + uname: Linux |wazuh-agent1 |4.18.0-16-generic |#17~18.04.1-Ubuntu SMP Tue Feb + 12 13:35:51 UTC 2019 |x86_64 + version: 16.04.6 LTS + registerIP: any + status: active + version: Wazuh v3.10.0 + - configSum: e2f47d482da37c099fa1d6e4c43b523c + dateAdd: '1970-01-01T00:00:00Z' + group: + - default + - group2 + id: '002' + ip: 172.18.0.7 + lastKeepAlive: '2019-10-16T09:13:28Z' + manager: wazuh-worker2 + mergedSum: d6fde33dc232d8f91359b2e98994c933 + name: wazuh-agent2 + node_name: worker2 + os: + arch: x86_64 + codename: Xenial Xerus + major: '16' + minor: '04' + name: Ubuntu + platform: ubuntu + uname: Linux |wazuh-agent2 |4.18.0-16-generic |#17~18.04.1-Ubuntu SMP Tue Feb + 12 13:35:51 UTC 2019 |x86_64 + version: 16.04.6 LTS + registerIP: any + status: active + version: Wazuh v3.10.0 + - configSum: dadc074e9a4f036c5d905c280c3b5bcc + dateAdd: '1970-01-01T00:00:00Z' + group: + - default + - group3 + id: '003' + ip: 172.18.0.8 + lastKeepAlive: '2019-10-16T09:13:29Z' + manager: wazuh-master + mergedSum: e40515ffa928c72ee167ed41d88245c4 + name: wazuh-agent3 + node_name: master-node + os: + arch: x86_64 + codename: Xenial Xerus + major: '16' + minor: '04' + name: Ubuntu + platform: ubuntu + uname: Linux |wazuh-agent3 |4.18.0-16-generic |#17~18.04.1-Ubuntu SMP Tue Feb + 12 13:35:51 UTC 2019 |x86_64 + version: 16.04.6 LTS + registerIP: any + status: active + version: Wazuh v3.10.0 + total_affected_items: 3 + failed_items: [] + total_failed_items: 0 + message: All selected agents information is shown + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/node/{node_id}/restart: + put: + tags: + - Agents + summary: "Restart agents in node" + description: "Restart all agents which belong to a specific given node" + operationId: api.controllers.agents_controller.restart_agents_by_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + - $ref: '#/x-rbac-catalog/actions/agent:restart' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + responses: + '200': + description: 'Agents restarted' + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseAgentIDs' + example: + data: + affected_items: + - "002" + - "003" + - "007" + total_affected_items: 3 + failed_items: [] + total_failed_items: 0 + message: "Restart command sent to all agents" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/outdated: + get: + tags: + - Agents + summary: "List outdated agents" + description: "Return the list of outdated agents" + operationId: api.controllers.agents_controller.get_agent_outdated + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "Get outdated agents" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseAgentsSimple' + example: + data: + affected_items: + - version: Wazuh v3.0.0 + id: "003" + name: main_database + - version: Wazuh v3.0.0 + id: "004" + name: dmz002 + total_affected_items: 2 + failed_items: [] + total_failed_items: 0 + message: 'All selected agents information was returned' + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/restart: + put: + tags: + - Agents + summary: "Restart agents" + description: "Restart all agents or a list of them" + operationId: api.controllers.agents_controller.restart_agents + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:restart' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list' + responses: + '200': + description: "Agents restarted" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseAgentIDs' + example: + message: 'Restart command was sent to all agents' + error: 0 + data: + affected_items: + - '002' + - '004' + total_affected_items: 2 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/stats/distinct: + get: + tags: + - Agents + summary: "List agents distinct" + description: "Return all the different combinations that agents have for the selected fields. It also indicates + the total number of agents that have each combination" + operationId: api.controllers.agents_controller.get_agent_fields + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/fields' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "Get fields in agents" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseAgentsDistinct' + example: + data: + affected_items: + - os: + arch: x86_64 + codename: Bionic Beaver + major: '18' + minor: '04' + name: Ubuntu + platform: ubuntu + uname: Linux |wazuh-master |5.3.0-7642-generic |#34~1584408018~19.10~21df4b1-Ubuntu + SMP Tue Mar 17 13:38:51 UTC |x86_64 + version: 18.04.4 LTS + registerIP: 127.0.0.1 + count: 1 + name: wazuh-master + version: Wazuh v3.12.0 + ip: 127.0.0.1 + lastKeepAlive: '9999-12-31T23:59:59Z' + dateAdd: '2020-04-14T10:14:16Z' + node_name: master-node + status: active + manager: wazuh-master + id: '000' + - os: + arch: x86_64 + codename: Xenial Xerus + major: '16' + minor: '04' + name: Ubuntu + platform: ubuntu + uname: Linux |wazuh-agent1 |5.3.0-7642-generic |#34~1584408018~19.10~21df4b1-Ubuntu + SMP Tue Mar 17 13:38:51 UTC |x86_64 + version: 16.04.6 LTS + group: + - default + - group1 + registerIP: any + count: 1 + name: wazuh-agent1 + mergedSum: a13d9b2edc5bdd5ef7331c0d5b9ecf34 + version: Wazuh v3.12.0 + ip: 172.24.0.6 + lastKeepAlive: '2020-04-15T11:33:31Z' + internal_key: b7efaafcde1bb0f3d3cbbf5b32e6335878305f4e6a19bec2d065f5e53e134e65 + dateAdd: '1970-01-01T00:00:00Z' + configSum: 29e0926e5a77442212e824868a2a61df + node_name: master-node + status: active + manager: wazuh-master + id: '001' + total_affected_items: 13 + total_failed_items: 0 + failed_items: [] + message: 'All selected agents information was returned' + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/summary/os: + get: + tags: + - Agents + summary: "Summarize agents OS" + description: "Return a summary of the OS of available agents" + operationId: api.controllers.agents_controller.get_agent_summary_os + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Get summary of agents OS" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + example: + data: + affected_items: + - ubuntu + totalItems: 1 + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: Showing the operative system of all specified agents + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /agents/summary/status: + get: + tags: + - Agents + summary: "Summarize agents status" + description: "Return a summary of the status of available agents" + operationId: api.controllers.agents_controller.get_agent_summary_status + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Get summary of agents" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AgentsSummaryStatus' + example: + data: + active: 2 + disconnected: 0 + never_connected: 5 + pending: 0 + total: 7 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /ciscat/{agent_id}/results: + get: + tags: + - Ciscat + summary: "Get results" + description: "Return the agent's ciscat results info" + operationId: api.controllers.ciscat_controller.get_agents_ciscat_results + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/ciscat:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/benchmark' + - $ref: '#/components/parameters/profile' + - $ref: '#/components/parameters/pass' + - $ref: '#/components/parameters/fail' + - $ref: '#/components/parameters/error' + - $ref: '#/components/parameters/notchecked' + - $ref: '#/components/parameters/unknown' + - $ref: '#/components/parameters/score' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "List of agents or error description" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseCiscatResult' + example: + data: + affected_items: + - benchmark: CIS Ubuntu Linux 16.04 LTS Benchmark + error: 0 + fail: 82 + notchecked: 36 + pass: 102 + profile: xccdf_org.cisecurity.benchmarks_profile_Level_2_-_Server + scan: + id: 23487414 + time: '2019-10-24T14:30:20.768Z' + score: 55 + unknown: 0 + failed_items: [] + total_affected_items: 1 + total_failed_items: 0 + message: 'All CISCAT results were returned' + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/local/info: + get: + tags: + - Cluster + summary: "Get local node info" + description: "Return basic information about the cluster node receiving the request" + operationId: api.controllers.cluster_controller.get_cluster_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Node basic information" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + properties: + node: + description: "Node name" + type: string + cluster: + description: "Cluster name the node belongs to" + type: string + type: + description: "Node type" + type: string + example: + data: + affected_items: + - node: "master-node" + cluster: "wazuh" + type: "master" + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "All selected information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/nodes: + get: + tags: + - Cluster + summary: "Get nodes info" + description: "Get information about all nodes in the cluster or a list of them" + operationId: api.controllers.cluster_controller.get_cluster_nodes + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/node_type' + - $ref: '#/components/parameters/nodes_list' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "List of connected nodes" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseClusterNodes' + example: + data: + affected_items: + - name: master-node + type: master + version: 3.12.0 + ip: wazuh-master + - name: worker1 + type: worker + version: 3.12.0 + ip: 172.26.0.5 + - name: worker2 + type: worker + version: 3.12.0 + ip: 172.26.0.4 + total_affected_items: 3 + total_failed_items: 0 + failed_items: [] + message: "All selected information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/healthcheck: + get: + tags: + - Cluster + summary: "Get nodes healthcheck" + description: "Return cluster healthcheck information for all nodes or a list of them. Such information includes + last keep alive, last synchronization time and number of agents reporting on each node" + operationId: api.controllers.cluster_controller.get_healthcheck + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/nodes_list' + responses: + '200': + description: "Health information for cluster nodes" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseNodeHealthcheck' + example: + data: + affected_items: + - info: + ip: "172.17.0.100" + version: "3.9.0" + type: "master" + totalActiveAgents: 2 + - info: + ip: "172.17.0.101" + version: "3.9.0" + type: "worker" + totalActiveAgents: 5 + status: + last_sync_agentinfo: + date_start_master: "2019-01-11T18:52:57.72Z" + date_end_master: "2019-01-11T18:52:57.73Z" + total_agentinfo: 1 + sync_integrity_free: true + last_sync_agentgroups: + date_end_master: "2019-01-11T18:52:51.56Z" + total_agentgroups: 0 + date_start_master: "2019-01-11T18:52:51.56Z" + last_sync_integrity: + total_files: + shared: 2 + missing: 4 + extra_valid: 0 + extra: 0 + date_end_master: "2019-01-11T18:52:45.47Z" + date_start_master: "2019-01-11T18:52:44.36Z" + last_keep_alive: "2019-01-11T18:52:16.66Z" + sync_agentinfo_free: true + sync_extravalid_free: true + message: "All selected nodes healthcheck information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/status: + get: + tags: + - Cluster + summary: "Get cluster status" + description: "Return information about the cluster status" + operationId: api.controllers.cluster_controller.get_status + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:status' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Cluster status" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + properties: + enabled: + description: "Whether the cluster is enabled in the Wazuh configuration" + type: string + enum: + - "yes" + - "no" + running: + description: "Whether the cluster daemon is running" + type: string + enum: + - "yes" + - "no" + example: + data: + enabled: "yes" + running: "yes" + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/local/config: + get: + tags: + - Cluster + summary: "Get local node config" + description: "Return the current node cluster configuration" + operationId: api.controllers.cluster_controller.get_config + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Cluster configuration" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + properties: + name: + description: "Cluster name" + type: string + node_name: + description: "Node name" + type: string + node_type: + description: "Node type" + type: string + enum: + - master + - worker + key: + description: "Cluster key used to encrypt messages" + type: string + port: + description: "Port used by the **master** node to communicate with workers" + type: integer + bind_addr: + description: "Network interface used by the **master** to listen to incoming connections" + type: string + nodes: + description: "List of cluster master nodes. This list is used by **worker** nodes to connect + to the master" + type: array + items: + type: string + hidden: + description: "Whether to hide the cluster information in the alerts" + type: string + disabled: + description: "Whether the cluster is enabled or not" + type: boolean + example: + data: + affected_items: + - name: wazuh + node_name: node02 + node_type: worker + key: 9d273b53510fef702b54a92e9cffc82e + port: 1516 + bind_addr: 0.0.0.0 + nodes: + - 172.17.0.100 + hidden: no + disabled: false + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "All selected information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/api/config: + get: + tags: + - Cluster + summary: "Get nodes API config" + description: "Return the API configuration of all nodes (or a list of them) in JSON format" + operationId: api.controllers.cluster_controller.get_api_config + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read_api_config' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/nodes_list' + responses: + '200': + description: Current API configuration + content: + application/json: + schema: + type: object + additionalProperties: true + example: + data: + affected_items: + - node_name: "master_node" + node_api_config: + host: 0.0.0.0 + port: 55000 + behind_proxy_server: false + https: + enabled: true + key: "/var/ossec/api/configuration/ssl/server.key" + cert: "/var/ossec/api/configuration/ssl/server.crt" + use_ca: false + ca: "/var/ossec/api/configuration/ssl/ca.crt" + access: + max_login_attempts: 50 + block_time: 300 + max_request_per_minute: 300 + logs: + path: /var/ossec/logs/api.log + level: info + cors: + enabled: false + source_route: "*" + allow_headers: "*" + allow_credentials: false + cache: + enabled: true + time: 0.75 + use_only_authd: false + drop_privileges: true + experimental_features: false + - node_name: "worker1" + node_api_config: + host: 0.0.0.0 + port: 55000 + behind_proxy_server: false + https: + enabled: true + key: "/var/ossec/api/configuration/ssl/server.key" + cert: "/var/ossec/api/configuration/ssl/server.crt" + use_ca: false + ca: "/var/ossec/api/configuration/ssl/ca.crt" + logs: + path: /var/ossec/logs/api.log + level: info + cors: + enabled: false + source_route: "*" + allow_headers: "*" + allow_credentials: false + cache: + enabled: true + time: 0.75 + use_only_authd: false + drop_privileges: true + experimental_features: false + total_affected_items: 2 + total_failed_items: 0 + failed_items: [] + message: "API configuration was successfully read in all specified nodes" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/{node_id}/status: + get: + tags: + - Cluster + summary: "Get node status" + description: "Return the status of all Wazuh daemons in node node_id" + operationId: api.controllers.cluster_controller.get_status_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + responses: + '200': + description: "Node wazuh daemons statuses" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/WazuhDaemonsStatus' + example: + data: + affected_items: + - ossec-agentlessd: stopped + ossec-analysisd: running + ossec-authd: stopped + ossec-csyslogd: stopped + ossec-dbd: stopped + ossec-execd: running + ossec-integratord: stopped + ossec-logcollector: running + ossec-maild: stopped + ossec-monitord: running + ossec-remoted: running + ossec-reportd: stopped + ossec-syscheckd: running + wazuh-apid: running + wazuh-clusterd: running + wazuh-db: running + wazuh-modulesd: running + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Processes status was successfully read" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/{node_id}/info: + get: + tags: + - Cluster + summary: "Get node info" + description: "Return basic information about a specified node such as version, compilation date, installation + path" + operationId: api.controllers.cluster_controller.get_info_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + responses: + '200': + description: "Node information" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/WazuhInfo' + example: + data: + affected_items: + - path: /var/ossec + version: v3.9.0 + compilation_date: "2019-03-06T11:24:59Z" + type: manager + max_agents: 14000 + openssl_support: yes + ruleset_version: 3905 + tz_offset: +0000 + tz_name: UTC + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Basic information was successfully read" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/{node_id}/configuration: + get: + tags: + - Cluster + summary: "Get node config" + description: "Return wazuh configuration used in node {node_id}" + operationId: api.controllers.cluster_controller.get_configuration_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + - $ref: '#/components/parameters/section' + - $ref: '#/components/parameters/field' + responses: + '200': + description: "Node configuration" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/WazuhMangerConfiguration' + example: + data: + affected_items: + - global: + jsonout_output: yes + alerts_log: yes + logall: no + logall_json: no + email_notification: no + smtp_server: smtp.example.wazuh.com + email_from: ossecm@example.wazuh.com + email_to: recipient@example.wazuh.com + email_maxperhour: 12 + email_log_source: alerts.log + queue_size: 131072 + white_list: + - 127.0.0.1 + - ^localhost.localdomain$ + - 127.0.0.53 + alerts: + log_alert_level: "3" + email_alert_level: "12" + cis-cat: + disabled: yes + timeout: 1800 + interval: 1d + scan-on-start: yes + java_path: wodles/java + ciscat_path: wodles/ciscat + command: + - name: disable-account + executable: disable-account.sh + expect: user + timeout_allowed: yes + - name: restart-ossec + executable: restart-ossec.sh + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Configuration was successfully read" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/{node_id}/stats: + get: + tags: + - Cluster + summary: "Get node stats" + description: "Return Wazuh statistical information in node {node_id} for the current or specified date" + operationId: api.controllers.cluster_controller.get_stats_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + - $ref: '#/components/parameters/date' + responses: + '200': + description: "Wazuh node stats" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseWazuhStats' + example: + data: + affected_items: + - hour: 15 + alerts: + - sigid: 5303 + level: 3 + times: 1 + - sigid: 5501 + level: 3 + times: 4 + - sigid: 221 + level: 0 + times: 653 + totalAlerts: 658 + events: 4387 + firewall: 0 + - hour: 16 + alerts: + - sigid: 5521 + level: 0 + times: 1 + - sigid: 530 + level: 0 + times: 120 + totalAlerts: 121 + events: 4379 + syscheck: 0 + firewall: 0 + total_affected_items: 2 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/{node_id}/stats/hourly: + get: + tags: + - Cluster + summary: "Get node stats hour" + description: "Return Wazuh statistical information in node {node_id} per hour. Each number in the averages field + represents the average of alerts per hour" + operationId: api.controllers.cluster_controller.get_stats_hourly_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + responses: + '200': + description: "Wazuh node hourly stats" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseWazuhStats' + example: + data: + affected_items: + - averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/{node_id}/stats/weekly: + get: + tags: + - Cluster + summary: "Get node stats week" + description: "Return Wazuh statistical information in node {node_id} per week. Each number in the averages field + represents the average of alerts per hour for that specific day" + operationId: api.controllers.cluster_controller.get_stats_weekly_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + responses: + '200': + description: "Wazuh node weekly stats" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseWazuhStats' + example: + data: + affected_items: + - Sun: + averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + - Mon: + averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + - Tue: + averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + - Wed: + averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + - Thu: + averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + - Fri: + averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + - Sat: + averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + total_affected_items: 7 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/{node_id}/stats/analysisd: + get: + tags: + - Cluster + summary: "Get node stats analysisd" + description: "Return Wazuh analysisd statistical information in node {node_id}" + operationId: api.controllers.cluster_controller.get_stats_analysisd_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + responses: + '200': + description: "Wazuh node analysisd stats" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseWazuhStats' + example: + data: + affected_items: + - total_events_decoded: 5 + syscheck_events_decoded: 0 + syscheck_edps: 0 + syscollector_events_decoded: 0 + syscollector_edps: 0 + rootcheck_events_decoded: 0 + rootcheck_edps: 0 + sca_events_decoded: 0 + sca_edps: 0 + hostinfo_events_decoded: 0 + hostinfo_edps: 0 + winevt_events_decoded: 0 + winevt_edps: 0 + other_events_decoded: 5 + other_events_edps: 1 + events_processed: 5 + events_edps: 1 + events_received: 5 + events_dropped: 0 + alerts_written: 0 + firewall_written: 0 + fts_written: 0 + syscheck_queue_usage: 0 + syscheck_queue_size: 16384 + syscollector_queue_usage: 0 + syscollector_queue_size: 16384 + rootcheck_queue_usage: 0 + rootcheck_queue_size: 16384 + sca_queue_usage: 0 + sca_queue_size: 16384 + hostinfo_queue_usage: 0 + hostinfo_queue_size: 16384 + winevt_queue_usage: 0 + winevt_queue_size: 16384 + event_queue_usage: 0 + event_queue_size: 16384 + rule_matching_queue_usage: 0 + rule_matching_queue_size: 16384 + alerts_queue_usage: 0 + alerts_queue_size: 16384 + firewall_queue_usage: 0 + firewall_queue_size: 16384 + statistical_queue_usage: 0 + statistical_queue_size: 16384 + archives_queue_usage: 0 + archives_queue_size: 16384 + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/{node_id}/stats/remoted: + get: + tags: + - Cluster + summary: "Get node stats remoted" + description: "Return Wazuh remoted statistical information in node {node_id}" + operationId: api.controllers.cluster_controller.get_stats_remoted_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + responses: + '200': + description: "Wazuh node remoted stats" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseWazuhStats' + example: + data: + affected_items: + - queue_size: 0 + total_queue_size: 131072 + tcp_sessions: 0 + evt_count: 0 + ctrl_msg_count: 0 + discarded_count: 0 + msg_sent: 0 + recv_bytes: 0 + total_affected_items: 0 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/{node_id}/logs: + get: + tags: + - Cluster + summary: "Get node logs" + description: "Return the last 2000 wazuh log entries in the specified node" + operationId: api.controllers.cluster_controller.get_log_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/tag' + - $ref: '#/components/parameters/log_level' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "Wazuh node logs" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseWazuhLogs' + example: + data: + affected_items: + - timestamp: '2020-04-15T13:43:38+00:00' + tag: ossec-analysisd + level: error + description: " (1277): Invalid syscheck message received" + - timestamp: '2020-04-15T13:43:38+00:00' + tag: ossec-analysisd + level: error + description: " (1277): Invalid syscheck message received" + - timestamp: '2020-04-15T13:43:30+00:00' + tag: ossec-analysisd + level: error + description: " (1277): Invalid syscheck message received" + total_affected_items: 3 + failed_items: [] + total_failed_items: 0 + message: "Logs were successfully read in specified node" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/{node_id}/logs/summary: + get: + tags: + - Cluster + summary: "Get node logs summary" + description: "Return a summary of the last 2000 wazuh log entries in the specified node" + operationId: api.controllers.cluster_controller.get_log_summary_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + responses: + '200': + description: "Wazuh node logs summary" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/WazuhLogsSummary' + example: + data: + affected_items: + - wazuh-modulesd: + info: 2 + all: 2 + critical: 0 + debug: 0 + error: 0 + warning: 0 + - wazuh-db: + info: 1 + all: 4 + critical: 0 + debug: 0 + error: 3 + warning: 0 + - ossec-rootcheck: + info: 8 + all: 8 + critical: 0 + debug: 0 + error: 0 + warning: 0 + total_affected_items: 3 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/{node_id}/files: + get: + tags: + - Cluster + summary: "Get node file content" + description: "Return file contents from any file in the specified node" + operationId: api.controllers.cluster_controller.get_files_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + - $ref: '#/x-rbac-catalog/actions/cluster:read_file' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + - $ref: '#/components/parameters/get_files_path' + responses: + '200': + description: "File contents" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + type: object + properties: + contents: + description: "File contents" + type: string + example: + data: + contents: '\n\n\n\n\n\n\n\n \n \n 5716\n 1.1.1.1\n sshd: + authentication failed from IP 1.1.1.1.\n authentication_failed,pci_dss_10.2.4, + pci_dss_10.2.5,\n \n\n\n' + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + put: + tags: + - Cluster + summary: "Update node file content" + description: "Replace file contents with the data contained in the API request for the specified node" + operationId: api.controllers.cluster_controller.put_files_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + - $ref: '#/x-rbac-catalog/actions/cluster:delete_file' + - $ref: '#/x-rbac-catalog/actions/cluster:upload_file' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + - $ref: '#/components/parameters/edit_files_path' + - $ref: '#/components/parameters/overwrite' + requestBody: + description: "Content of the file to be uploaded" + required: true + content: + application/octet-stream: + schema: + type: string + format: binary + responses: + '200': + description: "Confirmation message" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiResponse' + example: + data: + affected_items: + - "etc/ossec.conf" + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "File was successfully updated" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + delete: + tags: + - Cluster + summary: "Delete node file" + description: "Delete a file in the specified node" + operationId: api.controllers.cluster_controller.delete_files_node + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + - $ref: '#/x-rbac-catalog/actions/cluster:delete_file' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + - $ref: '#/components/parameters/delete_files_path' + responses: + '200': + description: "Confirmation message" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiResponse' + example: + data: + affected_items: + - "etc/rules/custom_rules.xml" + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: File was successfully deleted + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/restart: + put: + tags: + - Cluster + summary: "Restart nodes" + description: "Restart all nodes in the cluster or a list of them" + operationId: api.controllers.cluster_controller.put_restart + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + - $ref: '#/x-rbac-catalog/actions/cluster:restart' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/nodes_list' + responses: + '200': + description: "List of affected nodes" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseNodeIDs' + example: + message: "Restart request sent to all specified nodes" + error: 0 + data: + affected_items: + - 'master-node' + - 'worker1' + total_affected_items: 2 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/configuration/validation: + get: + tags: + - Cluster + summary: "Check nodes config" + description: "Return whether the Wazuh configuration is correct or not in all cluster nodes or a list of them" + operationId: api.controllers.cluster_controller.get_conf_validation + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/nodes_list' + responses: + '200': + description: "Configuration status" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseValidationStatus' + example: + data: + affected_items: + - name: master-node + status: OK + - name: worker1 + status: OK + - name: worker2 + status: OK + total_affected_items: 3 + failed_items: [] + total_failed_items: 0 + message: Validation was successfully checked in all nodes + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /cluster/{node_id}/configuration/{component}/{configuration}: + get: + tags: + - Cluster + summary: "Get node active configuration" + description: "Return the requested configuration in JSON format for the specified node" + operationId: api.controllers.cluster_controller.get_node_config + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/cluster:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/node_id' + - $ref: '#/components/parameters/component' + - $ref: '#/components/parameters/configuration' + + responses: + '200': + description: "Cluster configuration on-demand" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + + example: + data: + affected_items: + - bind_addr: "0.0.0.0" + disabled: "false" + hidden: "no" + key: "9d273b53510fef702b54a92e9cffc82e" + name: "wazuh" + node_name: "master-node" + node_type: "master" + nodes: [ + "wazuh-master" + ] + port: 1516 + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /lists: + get: + tags: + - Lists + summary: "Get CDB lists" + description: "Return the contents of all CDB lists. Optionally, the result can be filtered by several criteria. + See available parameters for more details" + operationId: api.controllers.lists_controller.get_lists + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/lists:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/get_dirnames_path' + - $ref: '#/components/parameters/filename' + responses: + '200': + description: "Successfully got all CDB lists and the files where they are defined" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseLists' + example: + data: + affected_items: + - items: + - key: AttachLoadBalancers + value: Autoscaling + - key: DetachLoadBalancers + value: Autoscaling + - key: PutScalingPolicy + value: Autoscaling + - key: TerminateInstanceInAutoScalingGroup + value: Autoscaling + relative_dirname: etc/lists/amazon + filename: aws-eventnames + - items: [] + relative_dirname: etc/lists/amazon + filename: aws-sources + - items: + - key: audit-wazuh-w + value: write + - key: audit-wazuh-r + value: read + - key: audit-wazuh-a + value: attribute + - key: audit-wazuh-x + value: execute + - key: audit-wazuh-c + value: command + relative_dirname: etc/lists + filename: audit-keys + - items: + - key: '200' + value: '' + - key: '201' + value: '' + - key: '203' + value: '' + - key: '202' + value: '' + relative_dirname: etc/lists + filename: security-eventchannel + total_affected_items: 4 + failed_items: [] + total_failed_items: 0 + message: 'All specified lists were returned' + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /lists/files: + get: + tags: + - Lists + summary: "Get CDB lists files" + description: "Return the path from all CDB lists. Use this method to know all the CDB lists and their location in + the filesystem relative to Wazuh installation folder" + operationId: api.controllers.lists_controller.get_lists_files + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/lists:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/get_dirnames_path' + - $ref: '#/components/parameters/filename' + responses: + '200': + description: "Successfully got CDB lists" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseListsFiles' + example: + data: + affected_items: + - relative_dirname: etc/lists/amazon + filename: aws-eventnames + - relative_dirname: etc/lists/amazon + filename: aws-sources + - relative_dirname: etc/lists + filename: audit-keys + - relative_dirname: etc/lists + filename: security-eventchannel + total_affected_items: 4 + failed_items: [] + total_failed_items: 0 + message: 'All specified paths were returned' + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/status: + get: + tags: + - Manager + summary: "Get status" + description: "Return the status of all Wazuh daemons" + operationId: api.controllers.manager_controller.get_status + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Wazuh manager daemons statuses" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/WazuhDaemonsStatus' + example: + data: + affected_items: + - ossec-agentlessd: stopped + ossec-analysisd: running + ossec-authd: stopped + ossec-csyslogd: stopped + ossec-dbd: stopped + ossec-execd: running + ossec-integratord: stopped + ossec-logcollector: running + ossec-maild: stopped + ossec-monitord: running + ossec-remoted: running + ossec-reportd: stopped + ossec-syscheckd: running + wazuh-apid: running + wazuh-clusterd: running + wazuh-db: running + wazuh-modulesd: running + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Processes status successfully read" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/info: + get: + tags: + - Manager + summary: "Get information" + description: "Return basic information such as version, compilation date, installation path" + operationId: api.controllers.manager_controller.get_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Manager information" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/WazuhInfo' + example: + data: + affected_items: + - path: /var/ossec + version: v3.9.0 + compilation_date: "2019-03-06T11:24:59Z" + type: manager + max_agents: 14000 + openssl_support: yes + ruleset_version: 3905 + tz_offset: +0000 + tz_name: UTC + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Basic information was successfully read" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/configuration: + get: + tags: + - Manager + summary: "Get configuration" + description: "Return wazuh configuration used" + operationId: api.controllers.manager_controller.get_configuration + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/section' + - $ref: '#/components/parameters/field' + responses: + '200': + description: "Wazuh configuration" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/WazuhMangerConfiguration' + example: + data: + affected_items: + - global: + jsonout_output: yes + alerts_log: yes + logall: no + logall_json: no + email_notification: no + smtp_server: smtp.example.wazuh.com + email_from: ossecm@example.wazuh.com + email_to: recipient@example.wazuh.com + email_maxperhour: 12 + email_log_source: alerts.log + queue_size: 131072 + white_list: + - 127.0.0.1 + - ^localhost.localdomain$ + - 127.0.0.53 + alerts: + log_alert_level: "3" + email_alert_level: "12" + cis-cat: + disabled: yes + timeout: 1800 + interval: 1d + scan-on-start: yes + java_path: wodles/java + ciscat_path: wodles/ciscat + command: + - name: disable-account + executable: disable-account.sh + expect: user + timeout_allowed: yes + - name: restart-ossec + executable: restart-ossec.sh + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Configuration was successfully read" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/stats: + get: + tags: + - Manager + summary: "Get stats" + description: "Return Wazuh statistical information for the current or specified date" + operationId: api.controllers.manager_controller.get_stats + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/date' + responses: + '200': + description: "Wazuh stats" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseWazuhStats' + example: + data: + affected_items: + - hour: 15 + alerts: + - sigid: 5303 + level: 3 + times: 1 + - sigid: 5501 + level: 3 + times: 4 + - sigid: 221 + level: 0 + times: 653 + totalAlerts: 658 + events: 4387 + firewall: 0 + - hour: 16 + alerts: + - sigid: 5521 + level: 0 + times: 1 + - sigid: 530 + level: 0 + times: 120 + totalAlerts: 121 + events: 4379 + syscheck: 0 + firewall: 0 + total_affected_items: 2 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/stats/hourly: + get: + tags: + - Manager + summary: "Get stats hour" + description: "Return Wazuh statistical information per hour. Each number in the averages field represents the + average of alerts per hour" + operationId: api.controllers.manager_controller.get_stats_hourly + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Wazuh hourly stats" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseWazuhStats' + example: + data: + affected_items: + - averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/stats/weekly: + get: + tags: + - Manager + summary: "Get stats week" + description: "Return Wazuh statistical information per week. Each number in the averages field represents the + average of alerts per hour for that specific day" + operationId: api.controllers.manager_controller.get_stats_weekly + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Wazuh weekly stats" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseWazuhStats' + example: + data: + affected_items: + - Sun: + averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + - Mon: + averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + - Tue: + averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + - Wed: + averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + - Thu: + averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + - Fri: + averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + - Sat: + averages: + - 40 + - 24 + - 67 + - 234 + - 66 + - 24 + - 634 + - 66 + - 123 + - 56 + - 65 + - 23 + - 666 + - 233 + - 646 + - 44 + - 64 + - 99 + - 34 + - 235 + - 653 + - 25 + - 65 + - 23 + interactions: 0 + total_affected_items: 7 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/stats/analysisd: + get: + tags: + - Manager + summary: "Get stats analysisd" + description: "Return Wazuh analysisd statistical information" + operationId: api.controllers.manager_controller.get_stats_analysisd + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Wazuh analysisd stats" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseWazuhStats' + example: + data: + affected_items: + - total_events_decoded: 5 + syscheck_events_decoded: 0 + syscheck_edps: 0 + syscollector_events_decoded: 0 + syscollector_edps: 0 + rootcheck_events_decoded: 0 + rootcheck_edps: 0 + sca_events_decoded: 0 + sca_edps: 0 + hostinfo_events_decoded: 0 + hostinfo_edps: 0 + winevt_events_decoded: 0 + winevt_edps: 0 + other_events_decoded: 5 + other_events_edps: 1 + events_processed: 5 + events_edps: 1 + events_received: 5 + events_dropped: 0 + alerts_written: 0 + firewall_written: 0 + fts_written: 0 + syscheck_queue_usage: 0 + syscheck_queue_size: 16384 + syscollector_queue_usage: 0 + syscollector_queue_size: 16384 + rootcheck_queue_usage: 0 + rootcheck_queue_size: 16384 + sca_queue_usage: 0 + sca_queue_size: 16384 + hostinfo_queue_usage: 0 + hostinfo_queue_size: 16384 + winevt_queue_usage: 0 + winevt_queue_size: 16384 + event_queue_usage: 0 + event_queue_size: 16384 + rule_matching_queue_usage: 0 + rule_matching_queue_size: 16384 + alerts_queue_usage: 0 + alerts_queue_size: 16384 + firewall_queue_usage: 0 + firewall_queue_size: 16384 + statistical_queue_usage: 0 + statistical_queue_size: 16384 + archives_queue_usage: 0 + archives_queue_size: 16384 + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/stats/remoted: + get: + tags: + - Manager + summary: "Get stats remoted" + description: "Return Wazuh remoted statistical information" + operationId: api.controllers.manager_controller.get_stats_remoted + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Wazuh remoted stats" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseWazuhStats' + example: + data: + affected_items: + - queue_size: 0 + total_queue_size: 131072 + tcp_sessions: 0 + evt_count: 0 + ctrl_msg_count: 0 + discarded_count: 0 + msg_sent: 0 + recv_bytes: 0 + total_affected_items: 0 + failed_items: [] + total_failed_items: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/logs: + get: + tags: + - Manager + summary: "Get logs" + description: "Return the last 2000 wazuh log entries" + operationId: api.controllers.manager_controller.get_log + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/tag' + - $ref: '#/components/parameters/log_level' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "Wazuh logs" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseWazuhLogs' + example: + data: + affected_items: + - timestamp: '2020-04-15T14:47:54+00:00' + tag: wazuh-modulesd:syscollector + level: info + description: "Start syscheck scan" + - timestamp: '2020-04-15T14:47:51+00:00' + tag: wazuh-modulesd:syscollector + level: info + description: "Starting evaluation" + - timestamp: '2020-04-15T13:50:24+00:00' + tag: ossec-maild + level: error + description: " (1223): Error Sending email to 69.172.200.109 (smtp server)" + total_affected_items: 3 + failed_items: [] + total_failed_items: 0 + message: Logs read successfully in specified node + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/logs/summary: + get: + tags: + - Manager + summary: "Get logs summary" + description: "Return a summary of the last 2000 wazuh log entries" + operationId: api.controllers.manager_controller.get_log_summary + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Wazuh logs summary" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/WazuhLogsSummary' + example: + data: + affected_items: + - wazuh-modulesd: + info: 2 + all: 2 + critical: 0 + debug: 0 + error: 0 + warning: 0 + - wazuh-db: + info: 1 + all: 4 + critical: 0 + debug: 0 + error: 3 + warning: 0 + - ossec-rootcheck: + info: 8 + all: 8 + critical: 0 + debug: 0 + error: 0 + warning: 0 + total_affected_items: 3 + failed_items: [] + total_failed_items: 0 + message: "Log was successfully summarized" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/files: + get: + tags: + - Manager + summary: "Get file content" + description: "Return file contents from any file" + operationId: api.controllers.manager_controller.get_files + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + - $ref: '#/x-rbac-catalog/actions/manager:read_file' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/get_files_path' + responses: + '200': + description: "File contents" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + type: object + properties: + contents: + description: "File contents" + type: string + example: + data: + contents: '\n\n\n\n\n\n\n\n \n \n 5716\n 1.1.1.1\n + sshd: authentication failed from IP 1.1.1.1.\n + authentication_failed,pci_dss_10.2.4,pci_dss_10.2.5,\n \n\n\n' + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + put: + tags: + - Manager + summary: "Update file content" + description: "Replace file contents with the data contained in the API request" + operationId: api.controllers.manager_controller.put_files + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + - $ref: '#/x-rbac-catalog/actions/manager:delete_file' + - $ref: '#/x-rbac-catalog/actions/manager:upload_file' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/edit_files_path' + - $ref: '#/components/parameters/overwrite' + requestBody: + description: "Content of the file to be uploaded" + required: true + content: + application/octet-stream: + schema: + type: string + format: binary + responses: + '200': + description: "Confirmation message" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - $ref: '#/components/schemas/ConfirmationMessage' + example: + message: "File was uploaded successfully" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + delete: + tags: + - Manager + summary: "Delete file" + description: "Delete a specified file" + operationId: api.controllers.manager_controller.delete_files + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + - $ref: '#/x-rbac-catalog/actions/manager:delete_file' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/delete_files_path' + responses: + '200': + description: "Confirmation message" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - $ref: '#/components/schemas/ConfirmationMessage' + example: + data: + affected_items: + - "etc/rules/custom_rule.xml" + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: File was deleted successfully + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/api/config: + get: + tags: + - Manager + summary: "Get API config" + description: "Return the local API configuration in JSON format" + operationId: api.controllers.manager_controller.get_api_config + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read_api_config' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Current API configuration" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiResponse' + example: + data: + affected_items: + - node_name: "manager" + node_api_config: + host: 0.0.0.0 + port: 55000 + behind_proxy_server: false + https: + enabled: true + key: "/var/ossec/api/configuration/ssl/server.key" + cert: "/var/ossec/api/configuration/ssl/server.crt" + use_ca: false + ca: "/var/ossec/api/configuration/ssl/ca.crt" + ssl_cipher: "TLSv1.2" + access: + max_login_attempts: 50 + block_time: 300 + max_request_per_minute: 300 + logs: + path: /var/ossec/logs/api.log + level: info + cors: + enabled: false + source_route: "*" + allow_headers: "*" + allow_credentials: false + cache: + enabled: true + time: 0.75 + use_only_authd: false + drop_privileges: true + experimental_features: false + total_affected_items: 1 + total_failed_items: 0 + failed_items: [] + message: "API configuration was successfully read" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/restart: + put: + tags: + - Manager + summary: "Restart manager" + description: "Restart the wazuh manager" + operationId: api.controllers.manager_controller.put_restart + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + - $ref: '#/x-rbac-catalog/actions/manager:restart' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Confirmation message" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiResponse' + example: + data: + affected_items: + - master-node + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Restart request sent to all specified nodes" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/configuration/validation: + get: + tags: + - Manager + summary: "Check config" + description: "Return whether the Wazuh configuration is correct" + operationId: api.controllers.manager_controller.get_conf_validation + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "OK message if configuration is right" + content: + application/json: + schema: + $ref: '#/components/schemas/ConfigurationValidation' + example: + data: + affected_items: + - name: "master-node" + status: "OK" + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Validation was successfully checked in all nodes" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /manager/configuration/{component}/{configuration}: + get: + tags: + - Manager + summary: "Get active configuration" + description: "Return the requested active configuration in JSON format" + operationId: api.controllers.manager_controller.get_manager_config_ondemand + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/manager:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/component' + - $ref: '#/components/parameters/configuration' + responses: + '200': + description: "Manager configuration on-demand" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + example: + data: + affected_items: + - remote: + connection: "secure" + ipv6: "no" + protocol: "tcp" + port: 1514 + queue_size: 131072 + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Active configuration was successfully read in specified node" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /mitre: + get: + tags: + - Mitre + summary: "Get MITRE attacks" + description: "Return the requested attacks from MITRE database" + operationId: api.controllers.mitre_controller.get_attack + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/mitre:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/attack_id' + - $ref: '#/components/parameters/phase_name' + - $ref: '#/components/parameters/platform_name' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/query' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/sort' + responses: + '200': + description: "List of attacks or error description" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiResponse' + example: + data: + affected_items: + json: + x_mitre_data_sources: + - "Packet capture" + - "Process use of network" + name: "Data Obfuscation" + description: "Command and control (C2) communications are hidden (but not necessarily encrypted) + ..." + id: "attack-pattern--ad255bfe-a9e6-4b52-a258-8d3462abe842" + x_mitre_platforms: + - "Linux" + - "macOS" + - "Windows" + object_marking_refs": + - "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" + x_mitre_version: "1.0" + type: "attack-pattern" + x_mitre_detection: "Analyze network data for uncommon data flows (e.g., a client sending cious..." + created_by_ref: "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" + x_mitre_network_requirements: true + created: "2017-05-31T21:30:18.931Z" + kill_chain_phases: + - kill_chain_name: "mitre-attack" + - phase_name: "Command and Control" + external_references": + - external_id: "T1001" + source_name: "mitre-attack" + url: "https://attack.mitre.org/techniques/T1001" + - source_name: "University of Birmingham C2" + description: "Gardiner, J., Cova, M., Nagaraja, S. (2014, February)..." + url: "https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf" + modified: "2019-07-17T18:54:32.478Z" + phase_name: + - "Command and Control" + platform_name: + - "Linux" + - "Windows" + - "macOS" + id: "T1001" + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "All selected MITRE information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /rules: + get: + tags: + - Rules + summary: "List rules" + description: "Return a list containing information about each rule such as file where it's defined, description, + rule group, status, etc" + operationId: api.controllers.rules_controller.get_rules + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/rules:read' + parameters: + - $ref: '#/components/parameters/rule_ids' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/query' + - $ref: '#/components/parameters/statusRLDParam' + - $ref: '#/components/parameters/group' + - $ref: '#/components/parameters/level' + - $ref: '#/components/parameters/filename' + - $ref: '#/components/parameters/get_dirnames_path' + - $ref: '#/components/parameters/pci_dss' + - $ref: '#/components/parameters/gdpr' + - $ref: '#/components/parameters/gpg13' + - $ref: '#/components/parameters/hipaa' + - $ref: '#/components/parameters/nist-800-53' + - $ref: '#/components/parameters/tsc' + - $ref: '#/components/parameters/mitre' + responses: + '200': + description: "Rule" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseRules' + example: + data: + affected_items: + - description: "Generic template for all syslog rules" + details: + category: syslog + noalert: '1' + file: 0010-rules_config.xml + gdpr: [] + gpg13: [] + groups: + - syslog + hipaa: [] + id: 1 + level: 0 + nist_800_53: [] + tsc: [] + path: ruleset/rules + pci_dss: [] + status: enabled + - description: "Generic template for all web proxy rules" + details: + category: squid + noalert: '1' + file: 0010-rules_config.xml + gdpr: [] + gpg13: [] + groups: + - squid + hipaa: [] + id: 5 + level: 0 + nist_800_53: [] + tsc: [] + path: ruleset/rules + pci_dss: [] + status: enabled + total_affected_items: 54 + failed_items: [] + total_failed_items: 0 + message: "All selected rules were returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /rules/groups: + get: + tags: + - Rules + summary: "Get groups" + description: "Return a list containing all rule groups names" + operationId: api.controllers.rules_controller.get_rules_groups + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/rules:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + responses: + '200': + description: "Rule groups names" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponse' + example: + data: + affected_items: + - active_response + - agentless + - attacks + - firewall + - gdpr_II_5.1.f + - gdpr_IV_30.1.g + total_affected_items: 6 + failed_items: [] + total_failed_items: 0 + message: "All groups in rules were returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /rules/requirement/{requirement}: + get: + tags: + - Rules + summary: "Get requirements" + description: "Return all specified requirement names defined in the Wazuh ruleset" + operationId: api.controllers.rules_controller.get_rules_requirement + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/rules:read' + parameters: + - $ref: '#/components/parameters/rule_requirement' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + responses: + '200': + description: "Requirements names" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponse' + example: + data: + affected_items: + - 10.2.6 + - 10.2.7 + - 10.5.2 + - 10.5.5 + - 10.6.1 + - 11.4 + - 11.5 + total_affected_items: 7 + failed_items: [] + total_failed_items: 0 + message: "All selected rules were returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /rules/files: + get: + tags: + - Rules + summary: "Get files" + description: "Return a list containing all files used to define rules and their status" + operationId: api.controllers.rules_controller.get_rules_files + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/rules:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/get_dirnames_path' + - $ref: '#/components/parameters/filename' + - $ref: '#/components/parameters/statusRLDParam' + responses: + '200': + description: "Rule" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseRulesFiles' + example: + data: + affected_items: + - file: 0010-rules_config.xml + path: ruleset/rules + status: enabled + - file: 0015-ossec_rules.xml + path: ruleset/rules + status: enabled + - file: 0016-wazuh_rules.xml + path: ruleset/rules + status: enabled + - file: 0020-syslog_rules.xml + path: ruleset/rules + status: enabled + total_affected_items: 4 + failed_items: [] + total_failed_items: 0 + message: "All rules files were returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /rules/files/{filename}/download: + get: + tags: + - Rules + summary: "Download rule" + description: "Download an specified rule file" + operationId: api.controllers.rules_controller.get_download_file + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/rules:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/downloadFile' + responses: + '200': + description: "Rule contents" + content: + application/xml: + schema: + type: string + example: | + + + + syslog + Generic template for all syslog rules. + + + + + firewall + Generic template for all firewall rules. + + + + + ids + Generic template for all ids rules. + + + + + web-log + Generic template for all web rules. + + + + + squid + Generic template for all web proxy rules. + + + + + windows + Generic template for all windows rules. + + + + + ossec + Generic template for all ossec rules. + + + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /sca/{agent_id}: + get: + tags: + - SCA + summary: "Get results" + description: "Return the security SCA database of an agent" + operationId: api.controllers.sca_controller.get_sca_agent + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/sca:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/sca_name' + - $ref: '#/components/parameters/description' + - $ref: '#/components/parameters/references' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "SCA database elements" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSCADatabase' + example: + data: + affected_items: + - description: "This document provides prescriptive guidance for establishing a secure + configuration posture for Debian Linux 9" + end_scan: '2019-11-13T10:57:09Z' + fail: 26 + hash_file: c5ada687e0c2ae9504be13b965074cc262e62be4e68fe550d464018def4af61c + invalid: 1 + name: CIS benchmark for Debian/Linux 9 L2 + pass: 2 + policy_id: cis_debian9_L2 + references: https://www.cisecurity.org/cis-benchmarks/ + score: 7 + start_scan: '2019-11-13T10:57:09Z' + total_checks: 29 + - description: "This document provides prescriptive guidance for establishing a secure + configuration posture for Debian Linux 9" + end_scan: '2019-11-13T10:57:06Z' + fail: 48 + hash_file: b44ecda10d854ecad25476ed99b5dfd9481e8a846c8d8a7684a1cc3b29f12993 + invalid: 16 + name: CIS benchmark for Debian/Linux 9 L1 + pass: 35 + policy_id: cis_debian9_L1 + references: https://www.cisecurity.org/cis-benchmarks/ + score: 42 + start_scan: '2019-11-13T10:57:06Z' + total_checks: 99 + total_affected_items: 2 + failed_items: [] + total_failed_items: 0 + message: "All selected sca information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /sca/{agent_id}/checks/{policy_id}: + get: + tags: + - SCA + summary: "Get policy checks" + description: "Return the policy monitoring alerts for a given policy" + operationId: api.controllers.sca_controller.get_sca_checks + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/sca:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/policy_id' + - $ref: '#/components/parameters/title' + - $ref: '#/components/parameters/description' + - $ref: '#/components/parameters/rationale' + - $ref: '#/components/parameters/remediation' + - $ref: '#/components/parameters/command' + - $ref: '#/components/parameters/status' + - $ref: '#/components/parameters/reason' + - $ref: '#/components/parameters/full_path_filter' + - $ref: '#/components/parameters/process' + - $ref: '#/components/parameters/directory' + - $ref: '#/components/parameters/registry' + - $ref: '#/components/parameters/references' + - $ref: '#/components/parameters/result' + - $ref: '#/components/parameters/condition' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "List of SCA Checks for a given policy ID" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSCAChecks' + example: + data: + affected_items: + - remediation: "For new installations, during installation create a custom partition setup and specify + a separate partition for /var. For systems that were previously installed, create a new partition and + configure /etc/fstab as appropriate" + rationale: "Since the /var directory may contain world-writable files and directories, there is a + risk of resource exhaustion if it is not bound to a separate partition" + title: "Ensure separate partition exists for /var" + policy_id: cis_debian + file: /etc/fstab + description: "The /var directory is used by daemons and other system services to temporarily store + dynamic data. Some directories created by these processes may be world-writable" + id: 5003 + result: failed + condition: all + references: "https://tldp.org/HOWTO/LVM-HOWTO/" + compliance: + - key: cis + value: "1.1.6" + - key: cis_csc + value: "5" + - remediation: "Run the following commands to remove exim: # apt-get remove exim4; # apt-get purge + exim4" + rationale: "Unless POP3 and/or IMAP servers are to be provided by this system, it is recommended + that the package be removed to reduce the potential attack surface" + title: "Ensure IMAP and POP3 server is not enabled (POP3)" + policy_id: cis_debian + file: /etc/inetd.conf + description: "Exim is an open source IMAP and POP3 server for Linux based systems" + id: 5022 + result: passed + condition: all + compliance: + - key: cis + value: "2.2.11" + - key: cis_csc + value: "9" + - key: pci_dss + value: "2.2.2" + failed_items: [] + total_affected_items: 2 + total_failed_items: 0 + message: "All selected sca/policy information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /syscheck: + put: + tags: + - Syscheck + summary: "Run scan" + description: "Run FIM scan in all agents" + operationId: api.controllers.syscheck_controller.put_syscheck + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscheck:run' + parameters: + - $ref: '#/components/parameters/agents_list' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Confirmation message" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseAgentIDs' + example: + data: + affected_items: + - '000' + - '001' + - '002' + - '003' + failed_items: [] + total_affected_items: 4 + total_failed_items: 0 + message: "Syscheck scan was restarted on returned agents" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /syscheck/{agent_id}: + get: + tags: + - Syscheck + summary: "Get results" + description: "Return FIM findings in the specified agent" + operationId: api.controllers.syscheck_controller.get_syscheck_agent + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscheck:read' + parameters: + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/full_path_filter' + - $ref: '#/components/parameters/filetype' + - $ref: '#/components/parameters/summary' + - $ref: '#/components/parameters/md5' + - $ref: '#/components/parameters/sha1' + - $ref: '#/components/parameters/sha256' + - $ref: '#/components/parameters/hashfilter' + - $ref: '#/components/parameters/distinct' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "Latest syscheck scan result" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscheckResult' + example: + data: + affected_items: + - changes: 1 + date: '2019-11-22T10:24:52Z' + file: "/etc/dpkg/origins/debian" + gid: '0' + gname: root + inode: 1459742 + md5: 731423fa8ba067262f8ef37882d1e742 + mtime: '2009-02-02T23:06:58Z' + perm: '100644' + sha1: b65f7f2af66c53b51765877bbe91a22bc6fca1e2 + sha256: 50f35af8ac4a5df3690991a4b428fa49d56580b0020fcc6e38283b3b1b2e6c74 + size: 82 + type: file + uid: '0' + uname: root + - changes: 1 + date: '2019-11-22T10:24:56Z' + file: "/etc/sgml/xml-core.cat" + gid: '0' + gname: root + inode: 2896763 + md5: 055ba0bd3154c0a58b9bf8a0c9ecf2fa + mtime: '2012-11-07T21:44:21Z' + perm: '100644' + sha1: 3dec5570307472381671ff18bbe4d4be09951690 + sha256: 3c46704b553c4b55ce928ffe89badfcfd08a02f0e6558211dfd57d9ae1e72aa4 + size: 45 + type: file + uid: '0' + uname: root + total_affected_items: 1433 + failed_items: [] + total_failed_items: 0 + message: "FIM findings of the agent were returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + delete: + tags: + - Syscheck + summary: "Clear results" + description: "Clear file integrity monitoring scan results for a specified agent" + operationId: api.controllers.syscheck_controller.delete_syscheck_agent + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscheck:clear' + parameters: + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Confirmation message" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponse' + example: + data: + affected_items: + - '000' + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Syscheck database was cleared on returned agents" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /syscheck/{agent_id}/last_scan: + get: + tags: + - Syscheck + summary: "Get last scan datetime" + description: "Return when the last syscheck scan started and ended. If the scan is still in progress the end date + will be unknown" + operationId: api.controllers.syscheck_controller.get_last_scan_agent + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscheck:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + responses: + '200': + description: "Scan dates" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscheckLastScan' + example: + data: + affected_items: + - end: '2019-11-22T10:47:56Z' + start: '2019-11-22T10:47:32Z' + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Last syscheck scan of the agent was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /decoders: + get: + tags: + - Decoders + summary: "List decoders" + description: "Return information about all decoders included in ossec.conf. This information include decoder's + route, decoder's name, decoder's file among others" + operationId: api.controllers.decoders_controller.get_decoders + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/decoders:read' + parameters: + - $ref: '#/components/parameters/decoder_name' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/query' + - $ref: '#/components/parameters/filename' + - $ref: '#/components/parameters/get_dirnames_path' + - $ref: '#/components/parameters/statusRLDParam' + responses: + '200': + description: "List of decoders included in ossec.conf" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseDecoders' + example: + data: + affected_items: + - filename: 0005-wazuh_decoders.xml + relative_dirname: ruleset/decoders + status: enabled + name: wazuh + position: 0 + details: + prematch: "^wazuh: " + - filename: 0005-wazuh_decoders.xml + relative_dirname: ruleset/decoders + status: enabled + name: agent-buffer + position: 1 + details: + parent: wazuh + prematch: "^Agent buffer:" + regex: + - "^ '(\\S+)'." + order: level + total_affected_items: 2 + failed_items: [] + total_failed_items: 0 + message: "All selected decoders were returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /decoders/files: + get: + tags: + - Decoders + summary: "Get files" + description: "Return information about all decoders files used in Wazuh. This information include decoder's file, + decoder's route and decoder's status among others" + operationId: api.controllers.decoders_controller.get_decoders_files + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/decoders:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filename' + - $ref: '#/components/parameters/get_dirnames_path' + - $ref: '#/components/parameters/statusRLDParam' + responses: + '200': + description: "List of decoders files" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseDecodersFiles' + example: + data: + affected_items: + - filename: 0005-wazuh_decoders.xml + relative_dirname: ruleset/decoders + status: enabled + - filename: 0006-json_decoders.xml + relative_dirname: ruleset/decoders + status: enabled + - filename: 0010-active-response_decoders.xml + relative_dirname: ruleset/decoders + status: enabled + total_affected_items: 3 + failed_items: [] + total_failed_items: 0 + message: "All decoder files were returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /decoders/files/{filename}/download: + get: + tags: + - Decoders + summary: "Download decoder" + description: "Download an specified decoder file" + operationId: api.controllers.decoders_controller.get_download_file + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/decoders:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/downloadFile' + responses: + '200': + description: "Decoder contents" + content: + application/xml: + schema: + type: string + example: | + + + ^{\s*" + JSON_Decoder + + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /decoders/parents: + get: + tags: + - Decoders + summary: "Get parent decoders" + description: "Return information about all parent decoders. A parent decoder is a decoder used as base of other + decoders" + operationId: api.controllers.decoders_controller.get_decoders_parents + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/decoders:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + responses: + '200': + description: "List of parent decoders" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponse' + example: + data: + affected_items: + - filename: 0005-wazuh_decoders.xml + relative_dirname: ruleset/decoders + status: enabled + name: wazuh + position: 0 + details: + prematch: "^wazuh: " + - filename: 0006-json_decoders.xml + relative_dirname: ruleset/decoders + status: enabled + name: json + position: 0 + details: + prematch: ^{\s*" + plugin_decoder: JSON_Decoder + total_affected_items: 2 + failed_items: [] + total_failed_items: 0 + message: "All selected decoders were returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /experimental/syscheck: + delete: + tags: + - Experimental + summary: "Clear agents FIM results" + description: "Clear the syscheck database for all agents or a list of them" + operationId: api.controllers.experimental_controller.clear_syscheck_database + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscheck:clear' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list_delete' + responses: + '200': + description: "Delete syscheck database" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseAgentIDs' + example: + data: + affected_items: + - '000' + - '001' + - '002' + - '003' + - '004' + - '005' + - '006' + - '007' + - '008' + - '009' + - '010' + - '011' + - '012' + failed_items: [] + total_affected_items: 13 + total_failed_items: 0 + message: Cleared syscheck database on shown agents + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /experimental/ciscat/results: + get: + tags: + - Experimental + summary: "Get agents CIS-CAT results" + description: "Return CIS-CAT results for all agents or a list of them" + operationId: api.controllers.experimental_controller.get_cis_cat_results + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/ciscat:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/benchmark' + - $ref: '#/components/parameters/profile' + - $ref: '#/components/parameters/pass' + - $ref: '#/components/parameters/fail' + - $ref: '#/components/parameters/error' + - $ref: '#/components/parameters/notchecked' + - $ref: '#/components/parameters/unknown' + - $ref: '#/components/parameters/score' + responses: + '200': + description: "Return a list of CIS-CAT results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseCiscatResult' + example: + data: + affected_items: + - agent_id: '001' + benchmark: CIS Ubuntu Linux 16.04 LTS Benchmark + error: 0 + fail: 82 + notchecked: 36 + pass: 102 + profile: xccdf_org.cisecurity.benchmarks_profile_Level_2_-_Server + scan: + id: 1422619291 + time: '2019-12-03T08:38:35.230Z' + score: 55 + unknown: 0 + - agent_id: '002' + benchmark: CIS Ubuntu Linux 16.04 LTS Benchmark + error: 0 + fail: 82 + notchecked: 36 + pass: 102 + profile: xccdf_org.cisecurity.benchmarks_profile_Level_2_-_Server + scan: + id: 1794774880 + time: '2019-12-03T08:38:27.743Z' + score: 55 + unknown: 0 + - agent_id: '003' + benchmark: CIS Ubuntu Linux 16.04 LTS Benchmark + error: 0 + fail: 82 + notchecked: 36 + pass: 102 + profile: xccdf_org.cisecurity.benchmarks_profile_Level_2_-_Server + scan: + id: 622382213 + time: '2019-12-03T08:39:02.569Z' + score: 55 + unknown: 0 + failed_items: [] + total_affected_items: 3 + total_failed_items: 0 + message: 'All CISCAT results were returned' + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /experimental/syscollector/hardware: + get: + tags: + - Experimental + summary: "Get agents hardware" + description: "Return all agents (or a list of them) hardware info. This information include cpu, ram, scan info + among others of all agents" + operationId: api.controllers.experimental_controller.get_hardware_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/ram.free' + - $ref: '#/components/parameters/ram.total' + - $ref: '#/components/parameters/cpu.cores' + - $ref: '#/components/parameters/cpu.mhz' + - $ref: '#/components/parameters/cpu.name' + - $ref: '#/components/parameters/board_serial' + responses: + '200': + description: "Return a list of agent's hardware results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorHardware' + example: + data: + affected_items: + - agent_id: '000' + board_serial: BSS-0123456789 + cpu: + cores: 12 + mhz: 3094.875 + name: Intel(R) Core(TM) i7-8750H CPU @ 2.20GHz + ram: + free: 6958480 + total: 16263580 + usage: 58 + scan: + id: 1452382474 + time: '2019-12-03T08:37:42Z' + - agent_id: '001' + board_serial: BSS-0123456789 + cpu: + cores: 12 + mhz: 2688.144 + name: Intel(R) Core(TM) i7-8750H CPU @ 2.20GHz + ram: + free: 5793604 + total: 16263580 + usage: 65 + scan: + id: 1317471702 + time: '2019-12-03T08:38:29Z' + - agent_id: '002' + board_serial: BSS-0123456789 + cpu: + cores: 12 + mhz: 2896.127 + name: Intel(R) Core(TM) i7-8750H CPU @ 2.20GHz + ram: + free: 5844192 + total: 16263580 + usage: 65 + scan: + id: 2069790203 + time: '2019-12-03T08:38:21Z' + failed_items: [] + total_affected_items: 3 + total_failed_items: 0 + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /experimental/syscollector/netaddr: + get: + tags: + - Experimental + summary: "Get agents netaddr" + description: "Return all agents (or a list of them) IPv4 and IPv6 addresses associated to their network + interfaces. This information include used IP protocol, interface, and IP address among others" + operationId: api.controllers.experimental_controller.get_network_address_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/proto' + - $ref: '#/components/parameters/address' + - $ref: '#/components/parameters/broadcast' + - $ref: '#/components/parameters/netmask' + responses: + '200': + description: "Return a list of agent's network results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorNetwork' + example: + data: + affected_items: + - address: 172.23.0.3 + agent_id: '000' + broadcast: 172.23.255.255 + iface: eth0 + netmask: 255.255.0.0 + proto: ipv4 + scan: + id: 1921972007 + - address: 172.23.0.6 + agent_id: '001' + broadcast: 172.23.255.255 + iface: eth0 + netmask: 255.255.0.0 + proto: ipv4 + scan: + id: 1704225423 + - address: 172.23.0.7 + agent_id: '002' + broadcast: 172.23.255.255 + iface: eth0 + netmask: 255.255.0.0 + proto: ipv4 + scan: + id: 1393900138 + failed_items: [] + total_affected_items: 3 + total_failed_items: 0 + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /experimental/syscollector/netiface: + get: + tags: + - Experimental + summary: "Get agents netiface" + description: "Return all agents (or a list of them) network interfaces. This information includes rx, scan, tx + info and some network information among other" + operationId: api.controllers.experimental_controller.get_network_interface_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/name' + - $ref: '#/components/parameters/adapter' + - $ref: '#/components/parameters/type_syscollector' + - $ref: '#/components/parameters/state' + - $ref: '#/components/parameters/mtu' + - $ref: '#/components/parameters/tx.packets' + - $ref: '#/components/parameters/rx.packets' + - $ref: '#/components/parameters/tx.bytes' + - $ref: '#/components/parameters/rx.bytes' + - $ref: '#/components/parameters/tx.errors' + - $ref: '#/components/parameters/rx.errors' + - $ref: '#/components/parameters/tx.dropped' + - $ref: '#/components/parameters/rx.dropped' + responses: + '200': + description: "Return a list of agent's network interfaces results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorInterface' + example: + data: + affected_items: + - agent_id: '000' + mac: 02:42:ac:17:00:03 + mtu: 1500 + name: eth0 + rx: + bytes: 7161 + dropped: 0 + errors: 0 + packets: 58 + scan: + id: 1921972007 + time: '2019-12-03T09:57:04Z' + state: up + tx: + bytes: 115 + dropped: 0 + errors: 0 + packets: 2 + type: ethernet + - agent_id: '001' + mac: 02:42:ac:17:00:06 + mtu: 1500 + name: eth0 + rx: + bytes: 868555 + dropped: 0 + errors: 0 + packets: 1037 + scan: + id: 1704225423 + time: '2019-12-03T09:57:42Z' + state: up + tx: + bytes: 231924 + dropped: 0 + errors: 0 + packets: 910 + type: ethernet + - agent_id: '002' + mac: 02:42:ac:17:00:07 + mtu: 1500 + name: eth0 + rx: + bytes: 876071 + dropped: 0 + errors: 0 + packets: 1152 + scan: + id: 1393900138 + time: '2019-12-03T09:57:43Z' + state: up + tx: + bytes: 232396 + dropped: 0 + errors: 0 + packets: 906 + type: ethernet + failed_items: [] + total_affected_items: 3 + total_failed_items: 0 + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /experimental/syscollector/netproto: + get: + tags: + - Experimental + summary: "Get agents netproto" + description: "Return all agents (or a list of them) routing configuration for each network interface. This + information includes interface, type protocol information among other" + operationId: api.controllers.experimental_controller.get_network_protocol_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/iface' + - $ref: '#/components/parameters/type_syscollector' + - $ref: '#/components/parameters/gateway' + - $ref: '#/components/parameters/dhcp' + responses: + '200': + description: "Return a list of agent's network protocol results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorProtocol' + example: + data: + affected_items: + - scan: + id: 1248412797 + iface: eth0 + type: ipv4 + gateway: 172.24.0.1 + dhcp: "enabled" + agent_id: '000' + - scan: + id: 1213296763 + iface: eth0 + type: ipv4 + gateway: 172.24.0.1 + dhcp: "enabled" + agent_id: '001' + - scan: + id: 341262067 + type: ipv4 + iface: eth0 + dhcp: "enabled" + gateway: 172.24.0.1 + agent_id: '002' + total_affected_items: 3 + total_failed_items: 0 + failed_items: [] + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /experimental/syscollector/os: + get: + tags: + - Experimental + summary: "Get agents OS" + description: "Return all agents (or a list of them) OS info. This information includes os information, + architecture information among other" + operationId: api.controllers.experimental_controller.get_os_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/os.name' + - $ref: '#/components/parameters/architecture' + - $ref: '#/components/parameters/os.version' + - $ref: '#/components/parameters/version' + - $ref: '#/components/parameters/release' + responses: + '200': + description: "Return a list of agent's OS results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorOS' + example: + data: + affected_items: + - os: + codename: Bionic Beaver + major: '18' + minor: '04' + name: Ubuntu + platform: ubuntu + version: 18.04.4 LTS (Bionic Beaver) + scan: + id: 496386874 + time: '2020-04-15T11:02:03Z' + sysname: Linux + hostname: wazuh-master + version: "#34~1584408018~19.10~21df4b1-Ubuntu SMP Tue Mar 17 13:38:51 UTC " + release: 5.3.0-7642-generic + architecture: x86_64 + agent_id: '000' + - os: + codename: Xenial Xerus + major: '16' + minor: '04' + name: Ubuntu + platform: ubuntu + version: 16.04.6 LTS (Xenial Xerus) + scan: + id: 196194860 + time: '2020-04-15T11:02:23Z' + sysname: Linux + hostname: wazuh-agent1 + version: "#34~1584408018~19.10~21df4b1-Ubuntu SMP Tue Mar 17 13:38:51 UTC " + release: 5.3.0-7642-generic + architecture: x86_64 + agent_id: '001' + - os: + codename: Xenial Xerus + major: '16' + minor: '04' + name: Ubuntu + platform: ubuntu + version: 16.04.6 LTS (Xenial Xerus) + scan: + id: 763390318 + time: '2020-04-15T11:02:52Z' + hostname: wazuh-agent2 + release: 5.3.0-7642-generic + version: "#34~1584408018~19.10~21df4b1-Ubuntu SMP Tue Mar 17 13:38:51 UTC " + architecture: x86_64 + sysname: Linux + agent_id: '002' + total_affected_items: 3 + total_failed_items: 0 + failed_items: [] + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /experimental/syscollector/packages: + get: + tags: + - Experimental + summary: "Get agents packages" + description: "Return all agents (or a list of them) packages info. This information includes name, section, size, + and priority information of all packages among other" + operationId: api.controllers.experimental_controller.get_packages_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/vendor' + - $ref: '#/components/parameters/name' + - $ref: '#/components/parameters/architecture' + - $ref: '#/components/parameters/file_format' + - $ref: '#/components/parameters/package_version' + responses: + '200': + description: "Return a list of agent's packages results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorPackages' + example: + data: + affected_items: + - scan: + id: 1137251326 + time: '2020-04-15T11:02:03Z' + name: libquadmath0 + size: 269 + version: 8.4.0-1ubuntu1~18.04 + source: gcc-8 + format: deb + section: libs + architecture: amd64 + multiarch: same + description: GCC Quad-Precision Math Library + priority: optional + vendor: Ubuntu Core developers + agent_id: '000' + - scan: + id: 1137251326 + time: '2020-04-15T11:02:03Z' + name: libnpth0 + size: 32 + version: 1.5-3 + source: npth + format: deb + section: libs + architecture: amd64 + multiarch: same + description: replacement for GNU Pth using system threads + priority: optional + vendor: Ubuntu Developers + agent_id: '000' + - scan: + id: 1137251326 + time: '2020-04-15T11:02:03Z' + name: fdisk + size: 427 + version: 2.31.1-0.4ubuntu3.5 + source: util-linux + format: deb + section: utils + architecture: amd64 + multiarch: foreign + description: collection of partitioning utilities + priority: important + vendor: Ubuntu Developers + agent_id: '000' + total_affected_items: 3 + total_failed_items: 0 + failed_items: [] + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /experimental/syscollector/ports: + get: + tags: + - Experimental + summary: "Get agents ports" + description: "Return all agents (or a list of them) ports info. This information includes local IP, Remote IP, + protocol information among other" + operationId: api.controllers.experimental_controller.get_ports_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/pid' + - $ref: '#/components/parameters/protocol' + - $ref: '#/components/parameters/local.ip' + - $ref: '#/components/parameters/local.port' + - $ref: '#/components/parameters/remote.ip' + - $ref: '#/components/parameters/tx_queue' + - $ref: '#/components/parameters/state' + - $ref: '#/components/parameters/process' + responses: + '200': + description: "Return a list of agent's packages results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorPorts' + example: + data: + affected_items: + - local: + ip: 127.0.0.11 + port: 46841 + remote: + ip: 0.0.0.0 + port: 0 + scan: + id: 315935312 + time: '2020-04-15T11:02:07Z' + rx_queue: 0 + state: listening + protocol: tcp + inode: 12387152 + tx_queue: 0 + agent_id: '000' + - local: + ip: 0.0.0.0 + port: 1514 + remote: + ip: 0.0.0.0 + port: 0 + scan: + id: 315935312 + time: '2020-04-15T11:02:07Z' + rx_queue: 0 + state: listening + protocol: tcp + inode: 12397927 + tx_queue: 0 + agent_id: '000' + - local: + ip: 0.0.0.0 + port: 1515 + remote: + ip: 0.0.0.0 + port: 0 + scan: + id: 315935312 + time: '2020-04-15T11:02:07Z' + rx_queue: 0 + state: listening + protocol: tcp + inode: 12397153 + tx_queue: 0 + agent_id: '000' + total_affected_items: 3 + total_failed_items: 0 + failed_items: [] + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /experimental/syscollector/processes: + get: + tags: + - Experimental + summary: "Get agents processes" + description: "Return all agents (or a list of them) processes info" + operationId: api.controllers.experimental_controller.get_processes_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/process_pid' + - $ref: '#/components/parameters/process_state' + - $ref: '#/components/parameters/ppid' + - $ref: '#/components/parameters/egroup' + - $ref: '#/components/parameters/euser' + - $ref: '#/components/parameters/fgroup' + - $ref: '#/components/parameters/process_name' + - $ref: '#/components/parameters/nlwp' + - $ref: '#/components/parameters/pgrp' + - $ref: '#/components/parameters/priority' + - $ref: '#/components/parameters/rgroup' + - $ref: '#/components/parameters/ruser' + - $ref: '#/components/parameters/sgroup' + - $ref: '#/components/parameters/suser' + responses: + '200': + description: "Return a list of agent's processes results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorProcesses' + example: + data: + affected_items: + - scan: + id: 28643647 + time: '2020-04-15T11:02:07Z' + name: bash + suser: root + nlwp: 1 + pgrp: 1 + state: S + session: 1 + utime: 23 + egroup: root + ruser: root + argvs: "/scripts/entrypoint.sh,wazuh-master,master-node,master" + size: 4593 + euser: root + processor: 3 + resident: 793 + tty: 0 + nice: 0 + pid: '1' + vm_size: 18372 + sgroup: root + rgroup: root + fgroup: root + start_time: 1093372 + tgid: 1 + stime: 1 + ppid: 0 + share: 726 + priority: 20 + cmd: bash + agent_id: '000' + - scan: + id: 28643647 + time: '2020-04-15T11:02:07Z' + name: ossec-control + suser: root + nlwp: 1 + pgrp: 1 + state: S + session: 1 + utime: 0 + egroup: root + ruser: root + argvs: "/var/ossec/bin/ossec-control,restart" + size: 1156 + euser: root + processor: 6 + resident: 457 + tty: 0 + nice: 0 + pid: '15' + vm_size: 4624 + sgroup: root + rgroup: root + fgroup: root + start_time: 1093547 + tgid: 15 + stime: 3 + ppid: 1 + share: 417 + priority: 20 + cmd: "/bin/sh" + agent_id: '000' + total_affected_items: 2 + total_failed_items: 0 + failed_items: [] + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /experimental/syscollector/hotfixes: + get: + tags: + - Experimental + summary: "Get agents hotfixes" + description: "Return all agents (or a list of them) hotfixes info" + operationId: api.controllers.experimental_controller.get_hotfixes_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agents_list' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/hotfix' + responses: + '200': + description: "Return a list of agent's hotfix results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorHotfixes' + example: + data: + affected_items: + - hotfix: 'KB2978691' + scan: + id: 1708048540 + time: '2019-10-30T16:09:35Z' + - hotfix: 'KC2978693' + scan: + id: 1708048541 + time: '2019-10-30T16:19:39Z' + failed_items: [] + total_affected_items: 2 + total_failed_items: 0 + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /syscollector/{agent_id}/hardware: + get: + tags: + - Syscollector + summary: "Get agent hardware" + description: "Return the agent's hardware info. This information include cpu, ram, scan info among others" + operationId: api.controllers.syscollector_controller.get_hardware_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/select' + responses: + '200': + description: "Return a list of agent's hardware results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorHardware' + example: + data: + affected_items: + - inode: 15952431 + local: + ip: 127.0.0.11 + port: 45363 + protocol: tcp + remote: + ip: 0.0.0.0 + port: 0 + rx_queue: 0 + scan: + id: 1708048540 + time: '2019-10-30T16:09:35Z' + state: listening + tx_queue: 0 + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /syscollector/{agent_id}/hotfixes: + get: + tags: + - Syscollector + summary: "Get agent hotfixes" + description: "Return all hotfixes installed by Microsoft(R) in Windows(R) systems (KB... fixes)" + operationId: api.controllers.syscollector_controller.get_hotfix_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/hotfix' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "Return an agent's hotfix results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorHotfixes' + example: + data: + affected_items: + - hotfix: 'KB2978691' + scan: + id: 1708048540 + time: '2019-10-30T16:09:35Z' + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /syscollector/{agent_id}/netaddr: + get: + tags: + - Syscollector + summary: "Get agent netaddr" + description: "Return the agent's network address info. This information include used IP protocol, interface, IP + address among others" + operationId: api.controllers.syscollector_controller.get_network_address_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/iface' + - $ref: '#/components/parameters/proto' + - $ref: '#/components/parameters/address' + - $ref: '#/components/parameters/broadcast' + - $ref: '#/components/parameters/netmask' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "Return a list of agent's network results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorNetwork' + example: + data: + affected_items: + - address: 172.26.0.7 + broadcast: 172.26.255.255 + iface: eth0 + netmask: 255.255.0.0 + proto: ipv4 + scan: + id: 476539860 + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /syscollector/{agent_id}/netiface: + get: + tags: + - Syscollector + summary: "Get agent netiface" + description: "Return the agent's network interface info. This information include rx, scan, tx info and some + network information among others" + operationId: api.controllers.syscollector_controller.get_network_interface_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/name' + - $ref: '#/components/parameters/adapter' + - $ref: '#/components/parameters/typesys' + - $ref: '#/components/parameters/state' + - $ref: '#/components/parameters/mtu' + - $ref: '#/components/parameters/tx.packets' + - $ref: '#/components/parameters/rx.packets' + - $ref: '#/components/parameters/tx.bytes' + - $ref: '#/components/parameters/rx.bytes' + - $ref: '#/components/parameters/tx.errors' + - $ref: '#/components/parameters/rx.errors' + - $ref: '#/components/parameters/tx.dropped' + - $ref: '#/components/parameters/rx.dropped' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "Return a list of agent's network interfaces results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorInterface' + example: + data: + affected_items: + - rx: + bytes: 7774 + dropped: 0 + errors: 0 + packets: 59 + scan: + id: 1248412797 + time: '2020-04-15T11:02:03Z' + tx: + bytes: 211 + dropped: 0 + errors: 0 + packets: 4 + name: eth0 + state: up + type: ethernet + mac: 02:42:ac:18:00:02 + mtu: 1500 + agent_id: '000' + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /syscollector/{agent_id}/netproto: + get: + tags: + - Syscollector + summary: "Get agent netproto" + description: "Return the agent's routing configuration for each network interface" + operationId: api.controllers.syscollector_controller.get_network_protocol_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/iface' + - $ref: '#/components/parameters/type_syscollector' + - $ref: '#/components/parameters/gateway' + - $ref: '#/components/parameters/dhcp' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "Return a list of agent's network protocol results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorProtocol' + example: + data: + affected_items: + - scan: + id: 1248412797 + iface: eth0 + type: ipv4 + gateway: 172.24.0.1 + dhcp: "enabled" + agent_id: '000' + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /syscollector/{agent_id}/os: + get: + tags: + - Syscollector + summary: "Get agent OS" + description: "Return the agent's OS info. This information include os information, architecture information among + others of all agents" + operationId: api.controllers.syscollector_controller.get_os_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/select' + responses: + '200': + description: "Return a list of agent's OS results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorOS' + example: + data: + affected_items: + - os: + codename: Bionic Beaver + major: '18' + minor: '04' + name: Ubuntu + platform: ubuntu + version: 18.04.4 LTS (Bionic Beaver) + scan: + id: 496386874 + time: '2020-04-15T11:02:03Z' + sysname: Linux + hostname: wazuh-master + version: "#34~1584408018~19.10~21df4b1-Ubuntu SMP Tue Mar 17 13:38:51 UTC " + release: 5.3.0-7642-generic + architecture: x86_64 + agent_id: '000' + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /syscollector/{agent_id}/packages: + get: + tags: + - Syscollector + summary: "Get agent packages" + description: "Return the agent's packages info. This information include name, section, size, priority + information of all packages among others" + operationId: api.controllers.syscollector_controller.get_packages_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/vendor' + - $ref: '#/components/parameters/name' + - $ref: '#/components/parameters/architecture' + - $ref: '#/components/parameters/file_format' + - $ref: '#/components/parameters/package_version' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "Return a list of agent's packages results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorPackages' + example: + data: + affected_items: + - scan: + id: 1137251326 + time: '2020-04-15T11:02:03Z' + name: libquadmath0 + size: 269 + version: 8.4.0-1ubuntu1~18.04 + source: gcc-8 + format: deb + section: libs + architecture: amd64 + multiarch: same + description: GCC Quad-Precision Math Library + priority: optional + vendor: Ubuntu Core developers + agent_id: '000' + - scan: + id: 1137251326 + time: '2020-04-15T11:02:03Z' + name: libnpth0 + size: 32 + version: 1.5-3 + source: npth + format: deb + section: libs + architecture: amd64 + multiarch: same + description: replacement for GNU Pth using system threads + priority: optional + vendor: Ubuntu Developers + agent_id: '000' + - scan: + id: 1137251326 + time: '2020-04-15T11:02:03Z' + name: fdisk + size: 427 + version: 2.31.1-0.4ubuntu3.5 + source: util-linux + format: deb + section: utils + architecture: amd64 + multiarch: foreign + description: collection of partitioning utilities + priority: important + vendor: Ubuntu Developers + agent_id: '000' + total_affected_items: 3 + failed_items: [] + total_failed_items: 0 + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /syscollector/{agent_id}/ports: + get: + tags: + - Syscollector + summary: "Get agent ports" + description: "Return the agent's ports info. This information include local IP, Remote IP, protocol information + among others" + operationId: api.controllers.syscollector_controller.get_ports_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/pid' + - $ref: '#/components/parameters/protocol' + - $ref: '#/components/parameters/local.ip' + - $ref: '#/components/parameters/local.port' + - $ref: '#/components/parameters/remote.ip' + - $ref: '#/components/parameters/tx_queue' + - $ref: '#/components/parameters/state' + - $ref: '#/components/parameters/process' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "Return a list of agent's packages results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorPorts' + example: + data: + affected_items: + - local: + ip: 127.0.0.11 + port: 46841 + remote: + ip: 0.0.0.0 + port: 0 + scan: + id: 315935312 + time: '2020-04-15T11:02:07Z' + rx_queue: 0 + state: listening + protocol: tcp + inode: 12387152 + tx_queue: 0 + agent_id: '000' + - local: + ip: 0.0.0.0 + port: 1514 + remote: + ip: 0.0.0.0 + port: 0 + scan: + id: 315935312 + time: '2020-04-15T11:02:07Z' + rx_queue: 0 + state: listening + protocol: tcp + inode: 12397927 + tx_queue: 0 + agent_id: '000' + - local: + ip: 0.0.0.0 + port: 1515 + remote: + ip: 0.0.0.0 + port: 0 + scan: + id: 315935312 + time: '2020-04-15T11:02:07Z' + rx_queue: 0 + state: listening + protocol: tcp + inode: 12397153 + tx_queue: 0 + agent_id: '000' + total_affected_items: 3 + failed_items: [] + total_failed_items: 0 + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /syscollector/{agent_id}/processes: + get: + tags: + - Syscollector + summary: "Get agent processes" + description: "Return the agent's processes info" + operationId: api.controllers.syscollector_controller.get_processes_info + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/syscollector:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/agent_id' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/select' + - $ref: '#/components/parameters/process_pid' + - $ref: '#/components/parameters/process_state' + - $ref: '#/components/parameters/ppid' + - $ref: '#/components/parameters/egroup' + - $ref: '#/components/parameters/euser' + - $ref: '#/components/parameters/fgroup' + - $ref: '#/components/parameters/process_name' + - $ref: '#/components/parameters/nlwp' + - $ref: '#/components/parameters/pgrp' + - $ref: '#/components/parameters/priority' + - $ref: '#/components/parameters/rgroup' + - $ref: '#/components/parameters/ruser' + - $ref: '#/components/parameters/sgroup' + - $ref: '#/components/parameters/suser' + - $ref: '#/components/parameters/query' + responses: + '200': + description: "Return a list of agent's processes results" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseSyscollectorProcesses' + example: + data: + affected_items: + - scan: + id: 28643647 + time: '2020-04-15T11:02:07Z' + name: bash + suser: root + nlwp: 1 + pgrp: 1 + state: S + session: 1 + utime: 23 + egroup: root + ruser: root + argvs: "/scripts/entrypoint.sh,wazuh-master,master-node,master" + size: 4593 + euser: root + processor: 3 + resident: 793 + tty: 0 + nice: 0 + pid: '1' + vm_size: 18372 + sgroup: root + rgroup: root + fgroup: root + start_time: 1093372 + tgid: 1 + stime: 1 + ppid: 0 + share: 726 + priority: 20 + cmd: bash + agent_id: '000' + - scan: + id: 28643647 + time: '2020-04-15T11:02:07Z' + name: ossec-control + suser: root + nlwp: 1 + pgrp: 1 + state: S + session: 1 + utime: 0 + egroup: root + ruser: root + argvs: "/var/ossec/bin/ossec-control,restart" + size: 1156 + euser: root + processor: 6 + resident: 457 + tty: 0 + nice: 0 + pid: '15' + vm_size: 4624 + sgroup: root + rgroup: root + fgroup: root + start_time: 1093547 + tgid: 15 + stime: 3 + ppid: 1 + share: 417 + priority: 20 + cmd: "/bin/sh" + agent_id: '000' + total_affected_items: 2 + failed_items: [] + total_failed_items: 0 + message: "All specified syscollector information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/user/authenticate: + get: + tags: + - Security + summary: "Login" + description: "This method should be called to get an API token. This token will expire after + auth_token_exp_timeout seconds (default: 900). This value can be changed using PUT /security/config" + operationId: api.controllers.security_controller.login_user + parameters: + - $ref: '#/components/parameters/raw' + security: + - basicAuth: [] + responses: + '200': + description: "Login successful" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/Token' + example: + token: "" + text/plain: + schema: + type: string + example: "" + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/InvalidCredentialsResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + delete: + tags: + - Security + summary: "Logout current user" + description: "This method should be called to invalidate all the current user's tokens" + operationId: api.controllers.security_controller.logout_user + responses: + '200': + description: "Logout successful" + content: + application/json: + schema: + $ref: '#/components/schemas/ApiResponse' + example: + message: "User wazuh was successfully logged out" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/user/authenticate/run_as: + post: + tags: + - Security + summary: "Login auth_context" + description: "This method should be called to get an API token using an authorization context body. This token + will expire after auth_token_exp_timeout seconds (default: 900). This value can be changed using PUT + /security/config" + operationId: api.controllers.security_controller.login_user_run_as + parameters: + - $ref: '#/components/parameters/raw' + security: + - basicAuth: [] + requestBody: + content: + application/json: + schema: + type: object + responses: + '200': + description: "Login successful" + content: + application/json: + schema: + type: object + properties: + token: + type: string + example: + token: "" + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/InvalidCredentialsResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/users/me: + get: + tags: + - Security + summary: "Get current user info" + description: "Get the information of the current user" + operationId: api.controllers.security_controller.get_user_me + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Information about current user" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseUsers' + example: + data: + affected_items: + - id: 1 + username: wazuh + allow_run_as: true + roles: + - id: 1 + name: administrator + rule: + FIND: + r'^auth[a-zA-Z]+$': + - full_admin + policies: + - id: 1 + name: agents_all_resourceless + policy: + actions: + - agent:create + - group:create + resources: + - "*:*:*" + effect: allow + - id: 2 + name: agents_all_agents + policy: + actions: + - agent:read + - agent:delete + - agent:modify_group + - agent:restart + - agent:upgrade + resources: + - agent:id:* + - agent:group:* + effect: allow + total_affected_items: 1 + total_failed_items: 0 + failed_items: [] + message: "Current user information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/users/me/policies: + get: + tags: + - Security + summary: "Get current user processed policies" + description: "Get the processed policies information for the current user" + operationId: api.controllers.security_controller.get_user_me_policies + parameters: + - $ref: '#/components/parameters/pretty' + responses: + '200': + description: "Information about current user processed policies" + content: + application/json: + schema: + $ref: "#/components/schemas/ApiResponse" + example: + data: + syscheck:run: + agent:id:*: allow + syscollector:read: + agent:id:*: allow + rbac_mode: black + message: "Current user processed policies information was returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/user/revoke: + put: + tags: + - Security + summary: "Revoke JWT tokens" + description: "This method should be called to revoke all active JWT tokens" + operationId: api.controllers.security_controller.revoke_all_tokens + responses: + '200': + description: "Tokens were successfully revoked" + content: + application/json: + schema: + type: object + example: + message: "Tokens were successfully revoked" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/actions: + get: + tags: + - Security + summary: 'List RBAC actions' + description: 'Get all RBAC actions, including the potential related resources and endpoints.' + operationId: api.controllers.security_controller.get_rbac_actions + parameters: + - $ref: '#/components/parameters/endpoint' + - $ref: '#/components/parameters/pretty' + responses: + '200': + description: "Return a list of RBAC actions" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + example: + active-response:command: + description: Allow to execute active response commands in the agents + resources: + - "agent:id" + example: + actions: + - active-response:command + resources: + - agent:id:001 + effect: allow + related_endpoints: + - PUT /active-response + agent:create: + description: Create new agents + resources: + - "*:*" + example: + actions: + - agent:create + resources: + - "*:*:*" + effect: allow + related_endpoints: + - POST /agents + - POST /agents/insert + - POST /agents/insert/quick + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/resources: + get: + tags: + - Security + summary: 'List RBAC resources' + description: 'This method should be called to get all current defined RBAC resources.' + operationId: api.controllers.security_controller.get_rbac_resources + parameters: + - $ref: '#/components/parameters/resource_list' + - $ref: '#/components/parameters/pretty' + responses: + '200': + description: "Return all RBAC resources" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + example: + "*:*": + description: "Resource applied in functions acting on resources that do not yet exist in the system. + We call these functions, resourceless functions" + 'agent:group': + description: "Reference agents via group name (i.e. agent:group:web)" + agent:id: + description: 'Reference agents via agent ID (i.e. agent:id:001)' + group:id: + description: 'Reference agent groups via group ID (i.e. group:id:default)' + node:id: + description: 'Reference cluster node via node ID (i.e. node:id:worker1)' + file:path: + description: 'Reference file via its path (i.e. file:path:etc/rules/new_rule.xml)' + decoder:file: + description: 'Reference decoder file via its path (i.e. decoder:file:0005-wazuh_decoders.xml)' + list:path: + description: 'Reference list file via its path (i.e. list:path:etc/lists/audit-keys)' + rule:file: + description: 'Reference rule file via its path (i.e. rule:file:0610-win-ms_logs_rules.xml)' + policy:id: + description: 'Reference security policy via its id (i.e. policy:id:1)' + role:id: + description: 'Reference security role via its id (i.e. role:id:1)' + user:id: + description: 'Reference security user via its id (i.e. user:id:1)' + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/users: + get: + tags: + - Security + summary: "List users" + description: "Get the information of a specified user" + operationId: api.controllers.security_controller.get_users + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:read' + parameters: + - $ref: '#/components/parameters/user_ids' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Information about user" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseUsers' + example: + data: + affected_items: + - id: 3 + username: administrator + allow_run_as: true + roles: + - 2 + - id: 4 + username: guest + allow_run_as: false + roles: [] + - id: 5 + username: normal + allow_run_as: false + roles: + - 4 + - 5 + - 6 + - id: 6 + username: ossec + allow_run_as: true + roles: + - 2 + - 5 + - username: python + allow_run_as: true + roles: [] + - id: 7 + username: rbac + allow_run_as: false + roles: + - 3 + - 4 + - 5 + - id: 1 + username: wazuh + allow_run_as: true + roles: + - 1 + - id: 2 + username: wazuh-wui + allow_run_as: true + roles: [] + failed_items: [] + total_affected_items: 8 + total_failed_items: 0 + message: "All specified users were returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + post: + tags: + - Security + summary: "Add user" + description: "Add a new API user to the system" + operationId: api.controllers.security_controller.create_user + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:create_user' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + requestBody: + content: + application/json: + schema: + type: object + properties: + username: + type: string + minLength: 4 + maxLength: 64 + format: names + password: + type: string + format: password + allow_run_as: + type: boolean + default: False + required: + - username + - password + responses: + '200': + description: "User created successfully" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseUsers' + example: + data: + affected_items: + - roles: [] + username: wazuh1 + failed_items: [] + total_affected_items: 1 + total_failed_items: 0 + message: "User was successfully created" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + delete: + tags: + - Security + summary: "Delete users" + description: "Delete a list of users by specifying their IDs" + operationId: api.controllers.security_controller.delete_users + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:delete' + parameters: + - $ref: '#/components/parameters/user_ids_delete' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "User deleted successful" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseUsers' + example: + data: + affected_items: + - id: 100 + username: new_user + allow_run_as: false + roles: [] + - id: 102 + username: another_user + allow_run_as: true + roles: + - 6 + total_affected_items: 2 + failed_items: [] + total_failed_items: 0 + message: "Users were successfully deleted" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/users/{user_id}: + put: + tags: + - Security + summary: "Update users" + description: "Modify a user's password by specifying their ID" + operationId: api.controllers.security_controller.update_user + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:update' + parameters: + - $ref: '#/components/parameters/user_id_required' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + requestBody: + content: + application/json: + schema: + type: object + properties: + password: + type: string + format: password + allow_run_as: + type: boolean + default: False + responses: + '200': + description: "User updated successful" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseUsers' + example: + data: + affected_items: + - id: 100 + username: wazuh-test + allow_run_as: false + roles: + - 2 + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "User was successfully updated" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/roles: + get: + tags: + - Security + summary: "List roles" + description: "For a specific list, indicate the ids separated by commas. Example: ?role_ids=1,2,3" + operationId: api.controllers.security_controller.get_roles + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:read' + parameters: + - $ref: '#/components/parameters/role_ids' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Return a list of roles" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseRoles' + example: + data: + affected_items: + - id: 1 + name: 'administrator' + policies: + - 1 + users: + - 1 + rules: + - 1 + - id: 2 + name: 'normal_user' + policies: + - 4 + - 5 + users: + - 3 + rules: + - 3 + total_affected_items: 2 + message: "All specified roles were returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + post: + tags: + - Security + summary: "Add role" + description: "Add a new role, all fields need to be specified" + operationId: api.controllers.security_controller.add_role + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:create' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/RolesRequest' + example: + name: "normal" + responses: + '200': + description: "Return the information of the new role" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseRoles' + example: + data: + affected_items: + - id: 2 + name: normal_user + total_affected_items: 1 + message: "Role was successfully created" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '413': + $ref: '#/components/responses/RequestTooLargeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + delete: + tags: + - Security + summary: "Delete roles" + description: "Policies linked to roles are not going to be removed" + operationId: api.controllers.security_controller.remove_roles + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:delete' + parameters: + - $ref: '#/components/parameters/role_ids_delete' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Remove result" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseRoles' + example: + data: + affected_items: + - id: 4 + name: administrator + policies: + - 4 + - 5 + rules: + - 8 + users: + - 101 + - 104 + failed_items: [] + total_affected_items: 1 + total_failed_items: 0 + message: All specified roles were deleted + error: 0 + + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/roles/{role_id}: + put: + tags: + - Security + summary: "Update role" + description: "Modify a role, cannot modify associated policies in this endpoint, at least one property must be + indicated" + operationId: api.controllers.security_controller.update_role + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:update' + parameters: + - $ref: '#/components/parameters/role_id' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/RolesRequest_no_required' + example: + name: "normal" + responses: + '200': + description: "Information of role modified" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseRoles' + example: + data: + affected_items: + - id: 5 + name: normal8 + policies: [] + rules: + - 100 + total_affected_items: 1 + message: "Role was successfully updated" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '413': + $ref: '#/components/responses/RequestTooLargeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/rules: + get: + tags: + - Security + summary: "List security rules" + description: "Get a list of security rules from the system or all of them. These rules must be mapped with roles + to obtain certain access privileges. For a specific list, indicate the ids separated by commas. + Example: ?rule_ids=1,2,3" + operationId: api.controllers.security_controller.get_rules + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:read' + parameters: + - $ref: '#/components/parameters/security_rule_ids' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Return a list of security rules" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseRoles' + example: + data: + affected_items: + - id: 1 + name: "admin_rule" + rule: + FIND: + r'^auth[a-zA-Z]+$': + - "administrator" + - id: 2 + name: "limit_access_rule" + rule: + MATCH: + privileges: 'limit_access' + total_affected_items: 2 + message: "All specified security rules were returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + post: + tags: + - Security + summary: "Add security rule" + description: "Add a new security rule" + operationId: api.controllers.security_controller.add_rule + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:create' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/SecurityRulesRequest' + example: + name: + "New_Rule" + rule: + MATCH: + definition: "normalRule" + responses: + '200': + description: "Return the information of the new security rule" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseRoles' + example: + data: + affected_items: + - id: 3 + name: "new_rule" + rule: + MATCH: + definition: "normalRule" + roles: [] + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Security rule was successfully created" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '413': + $ref: '#/components/responses/RequestTooLargeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + delete: + tags: + - Security + summary: "Delete security rules" + description: "Delete a list of security rules or all security rules in the system, roles linked to rules are not + going to be deleted" + operationId: api.controllers.security_controller.remove_rules + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:delete' + parameters: + - $ref: '#/components/parameters/security_rule_ids_delete' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Remove result" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseRoles' + example: + data: + affected_items: + - id: 3 + name: "new_rule" + rule: + MATCH: + definition: "normalRule" + roles: [] + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "All specified security rules were deleted" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/rules/{rule_id}: + put: + tags: + - Security + summary: "Update security rule" + description: "Modify a security rule by specifying its ID" + operationId: api.controllers.security_controller.update_rule + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:update' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + - $ref: '#/components/parameters/security_rule_id' + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/SecurityRulesRequest_no_required' + example: + name: "new_name" + rule: + MATCH: + definition: "normalRule" + responses: + '200': + description: "Security rule updated successfully" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseUsers' + example: + data: + affected_items: + - id: 3 + name: "new_name" + rule: + MATCH: + definition: "updated_rule" + roles: [] + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Security rule was successfully updated" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/policies: + get: + tags: + - Security + summary: "List policies" + description: "Get all policies in the system, including the administrator policy" + operationId: api.controllers.security_controller.get_policies + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:read' + parameters: + - $ref: '#/components/parameters/policy_ids_rbac' + - $ref: '#/components/parameters/limit' + - $ref: '#/components/parameters/offset' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/sort' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Return a list of policies" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponsePolicies' + example: + data: + affected_items: + - id: 1 + name: wazuhPolicy + policy: + actions: + - "*:*" + effect: allow + resources: + - "*:*" + - id: 2 + name: test_i + policy: + actions: + - agent:delete + effect: allow + resources: + - agent:id:004 + - agent:id:005 + - agent:id:006 + total_affected_items: 2 + message: "All specified policies were returned" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + post: + tags: + - Security + summary: "Add policy" + description: "Add a new policy, all fields need to be specified" + operationId: api.controllers.security_controller.add_policy + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:create' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/PoliciesRequest' + example: + name: 'normal_policy' + policy: + actions: + - "agent:delete" + resources: + - "agent:id:001" + - "agent:id:002" + - "agent:id:003" + effect: "allow" + responses: + '200': + description: "Add a policy" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponsePolicies' + example: + data: + affected_items: + - id: 2 + name: 'normal_policy' + policy: + actions: + - "agent:delete" + resources: + - "agent:id:001" + effect: "allow" + roles: [] + total_affected_items: 1 + failed_items: [] + total_failed_items: 0 + message: "Policy was successfully created" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '413': + $ref: '#/components/responses/RequestTooLargeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + delete: + tags: + - Security + summary: "Delete policies" + description: "Delete a list of policies or all policies in the system, roles linked to policies are not going to + be removed" + operationId: api.controllers.security_controller.remove_policies + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:delete' + parameters: + - $ref: '#/components/parameters/policy_ids_rbac_delete' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Operation result" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponsePolicies' + example: + data: + affected_items: + - id: 8 + name: policy2 + policy: + actions: + - role:read + effect: allow + resources: + - role:id:1 + roles: + - 3 + - 6 + failed_items: [] + total_affected_items: 1 + total_failed_items: 0 + message: "All specified policies were deleted" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/policies/{policy_id}: + put: + tags: + - Security + summary: "Update policy" + description: "Modify a policy, at least one property must be indicated" + operationId: api.controllers.security_controller.update_policy + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:update' + parameters: + - $ref: '#/components/parameters/policy_id_rbac' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/PoliciesRequest_no_required' + example: + name: 'wazuhPolicy' + policy: + actions: + - "agent:delete" + resources: + - "agent:id:001" + - "agent:id:002" + - "agent:id:003" + effect: 'allow' + responses: + '200': + description: "Information of policy modified" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponsePolicies' + example: + data: + affected_items: + - id: 2 + name: wazuhPolicy + policy: + actions: + - agent:delete + effect: allow + resources: + - agent:id:001 + - agent:id:002 + - agent:id:003 + roles: [] + total_affected_items: 1 + message: "Policy was successfully updated" + error: 0 + + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '413': + $ref: '#/components/responses/RequestTooLargeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/users/{user_id}/roles: + post: + tags: + - Security + summary: "Add roles to user" + description: "Create a specified relation role-policy, one user may have multiples roles" + operationId: api.controllers.security_controller.set_user_role + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:update' + parameters: + - $ref: '#/components/parameters/user_id_required' + - $ref: '#/components/parameters/role_ids_required' + - $ref: '#/components/parameters/security_position' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Role information" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseUsers' + example: + data: + affected_items: + - id: 3 + username: string + roles: + - 9 + - 8 + total_affected_items: 2 + total_failed_items: 0 + failed_items: [] + message: All roles were linked to user 3 + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + delete: + tags: + - Security + summary: "Remove roles from user" + description: "Delete a specified relation user-roles" + operationId: api.controllers.security_controller.remove_user_role + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:delete' + parameters: + - $ref: '#/components/parameters/user_id_required' + - $ref: '#/components/parameters/role_ids_delete' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Role information" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/AllItemsResponseUsers' + example: + data: + affected_items: + - id: 3 + username: string + roles: [] + total_affected_items: 1 + total_failed_items: 0 + failed_items: [] + message: All roles were unlinked from user 3 + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/roles/{role_id}/policies: + post: + tags: + - Security + summary: "Add policies to role" + description: "Create a specified relation role-policy, one role may have multiples policies" + operationId: api.controllers.security_controller.set_role_policy + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:update' + parameters: + - $ref: '#/components/parameters/role_id' + - $ref: '#/components/parameters/policy_ids_rbac_required' + - $ref: '#/components/parameters/security_position' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Role information" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + example: + data: + affected_items: + - id: 3 + name: normal + policies: + - 2 + - 3 + rules: + - 5 + users: [] + failed_items: [] + total_affected_items: 2 + total_failed_items: 0 + message: All policies were linked to role 3 + error: 0 + + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + delete: + tags: + - Security + summary: "Remove policies from role" + description: "Delete a specified relation role-policy" + operationId: api.controllers.security_controller.remove_role_policy + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:delete' + parameters: + - $ref: '#/components/parameters/role_id' + - $ref: '#/components/parameters/policy_ids_rbac_delete' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Role information" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + example: + data: + affected_items: + - id: 3 + name: normal + policies: [] + rules: + - 1 + users: [] + failed_items: [] + total_affected_items: 2 + total_failed_items: 0 + message: All policies were unlinked from role 3 + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/roles/{role_id}/rules: + post: + tags: + - Security + summary: "Add security rules to role" + description: "Create a specific role-rule relation. One role may have multiple security rules" + operationId: api.controllers.security_controller.set_role_rule + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:update' + parameters: + - $ref: '#/components/parameters/role_id' + - $ref: '#/components/parameters/security_rule_ids_required' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Role information" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + example: + data: + affected_items: + - id: 5 + name: normal + policies: + - 2 + - 3 + rules: + - 3 + users: [] + failed_items: [] + total_affected_items: 1 + total_failed_items: 0 + message: "All security rules were linked to role 5" + error: 0 + + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + delete: + tags: + - Security + summary: "Remove security rules from role" + description: "Delete a specific role-rule relation" + operationId: api.controllers.security_controller.remove_role_rule + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/security:delete' + parameters: + - $ref: '#/components/parameters/role_id' + - $ref: '#/components/parameters/security_rule_ids_delete' + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Role information" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + example: + data: + affected_items: + - id: 3 + name: normal + policies: [] + rules: [] + users: [] + failed_items: [] + total_affected_items: 2 + total_failed_items: 0 + message: "All security rules were unlinked from role 3" + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /overview/agents: + get: + tags: + - Overview + summary: "Get agents overview" + description: "Return a dictionary with a full agents overview" + operationId: api.controllers.overview_controller.get_overview_agents + x-rbac-actions: + - $ref: '#/x-rbac-catalog/actions/agent:read' + - $ref: '#/x-rbac-catalog/actions/group:read' + parameters: + - $ref: '#/components/parameters/pretty' + - $ref: '#/components/parameters/wait_for_complete' + responses: + '200': + description: "Overview of agents" + content: + application/json: + schema: + allOf: + - $ref: '#/components/schemas/ApiResponse' + - type: object + properties: + data: + $ref: '#/components/schemas/OverviewAgents' + example: + data: + nodes: + items: + - count: 1 + node_name: master-node + - count: 1 + node_name: worker1 + totalItems: 2 + groups: + items: + - count: 5 + name: default + mergedSum: 8cf9a9972b793548a1bb6fbb00e58af6 + configSum: ab73af41699f13fdd81903b5f23d8d00 + totalItems: 1 + agent_os: + items: + - os: + name: Ubuntu + platform: ubuntu + version: 18.04.2 LTS + count: 6 + totalItems: 6 + agent_status: + total: 6 + active: 6 + disconnected: 0 + never_connected: 0 + pending: 0 + agent_version: + items: + - version: Wazuh v4.0.0 + count: 1 + - version: Wazuh v3.11.0 + count: 5 + totalItems: 6 + last_registered_agent: + os: + arch: x86_64 + codename: Bionic Beaver + minor: "18" + major: "04" + name: Ubuntu + platform: ubuntu + uname: "Linux |ee7d4f51c0ae |4.18.0-16-generic |#17~18.04.1-Ubuntu SMP Tue Feb 12 13:35:51 UTC + 2019 |x86_64" + version: 18.04.2 LTS + version: Wazuh v3.9.5 + dateAdd: "2019-08-20 11:42:14" + node_name: master-node + status: active + group: + - default + mergedSum: 8cf9a9972b793548a1bb6fbb00e58af6 + name: ee7d4f51c0ae + lastKeepAlive: "2019-08-20 11:48:20" + configSum: ab73af41699f13fdd81903b5f23d8d00 + registerIP: any + ip: "172.20.0.8" + id: "005" + manager: 1a683501f77f + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + /security/config: + get: + tags: + - Security + summary: "Get security config" + description: "Return the security configuration in JSON format" + operationId: api.controllers.security_controller.get_security_config + x-rbac-actions: + - $ref: "#/x-rbac-catalog/actions/security:read_config" + parameters: + - $ref: "#/components/parameters/pretty" + - $ref: "#/components/parameters/wait_for_complete" + responses: + '200': + description: "Current security configuration" + content: + application/json: + schema: + $ref: "#/components/schemas/ApiResponse" + example: + auth_token_exp_timeout: 900 + rbac_mode: white + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '403': + $ref: '#/components/responses/PermissionDeniedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + put: + tags: + - Security + summary: "Update security config" + description: "Update the security configuration with the data contained in the API request" + operationId: api.controllers.security_controller.put_security_config + x-rbac-actions: + - $ref: "#/x-rbac-catalog/actions/security:update_config" + parameters: + - $ref: "#/components/parameters/pretty" + - $ref: "#/components/parameters/wait_for_complete" + requestBody: + content: + application/json: + schema: + $ref: "#/components/schemas/SecurityConfiguration" + responses: + '200': + description: 'Configuration successfully updated' + content: + application/json: + schema: + type: object + example: + message: 'Configuration successfully updated' + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '406': + $ref: '#/components/responses/WrongContentTypeResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + + delete: + tags: + - Security + summary: "Restore default security config" + description: "Replaces the security configuration with the original one" + operationId: api.controllers.security_controller.delete_security_config + x-rbac-actions: + - $ref: "#/x-rbac-catalog/actions/security:update_config" + parameters: + - $ref: "#/components/parameters/pretty" + - $ref: "#/components/parameters/wait_for_complete" + responses: + '200': + description: 'Configuration successfully updated' + content: + application/json: + schema: + type: object + example: + message: 'Configuration successfully updated' + error: 0 + '400': + $ref: '#/components/responses/ResponseError' + '401': + $ref: '#/components/responses/UnauthorizedResponse' + '405': + $ref: '#/components/responses/InvalidHTTPMethodResponse' + '429': + $ref: '#/components/responses/TooManyRequestsResponse' + +externalDocs: + description: "Find more about Wazuh API usage" + url: 'https://documentation.wazuh.com/4.0/user-manual/api/index.html' diff --git a/generator/wazuh_gen_code_test.go.x b/generator/wazuh_gen_code_test.go.x new file mode 100755 index 0000000..859b0bc --- /dev/null +++ b/generator/wazuh_gen_code_test.go.x @@ -0,0 +1,232 @@ +package wazuh + +import ( + "fmt" + "reflect" + "regexp" + "strings" + "testing" +) + +type Function struct { + Controller string + Name string + CallName string + Method reflect.Method + Doc string + ResultType reflect.Type + ResultTypeDef string +} + +func NewFunction(controller string, name string, method reflect.Method) *Function { + callName := name + if name == "GetApiConfig" { + callName = "GetAPIConfig" + } + if name == "GetGroupFileJson" { + callName = "GetGroupFileJSON" + } + if name == "GetGroupFileXml" { + callName = "GetGroupFileXML" + } + + f := &Function{ + Controller: controller, + Name: name, + CallName: callName, + Method: method, + } + + x := f.Method.Type + t := x.Out(0) + + if okFld, ok := t.Elem().FieldByName("JSON200"); ok { + y := okFld.Type.Elem() + if y.Kind() == reflect.Struct { + if dataFld, ok := y.FieldByName("Data"); ok { + t = dataFld.Type + } else { + t = okFld.Type + } + } else { + t = okFld.Type + } + } + f.ResultType = t + re := regexp.MustCompile(`"(json|yaml).*?\\""`) + f.ResultTypeDef = strings.ReplaceAll(re.ReplaceAllString(t.String(), ""), "wazuh.", "") + + return f +} + +func (f *Function) Declaration() { + fmt.Printf(" %s(", f.CallName) + x := f.Method.Type + numIn := x.NumIn() + for i := 0; i < numIn; i++ { + inV := x.In(i) + name := fmt.Sprintf("arg%d", i) + + if strings.HasSuffix(inV.String(), "Params") { + name = "params" + } else if inV.String() == "context.Context" { + name = "ctx" + continue + } else if inV.String() == "io.Reader" { + name = "body" + } else if strings.HasPrefix(inV.String(), "wazuh.") { + name = strings.ToLower(string(inV.String()[6])) + inV.String()[7:] + } else if inV.String() == "string" && i == numIn-2 { + name = "contentType" + } + if strings.HasPrefix(name, "policyId") { + name = "policyID" + name[8:] + } else if strings.HasPrefix(name, "securityRuleId") { + name = "securityRuleID" + name[14:] + } else if strings.HasPrefix(name, "userId") { + name = "userID" + name[6:] + } else if strings.HasPrefix(name, "nodeId") { + name = "nodeID" + name[6:] + } else if strings.HasPrefix(name, "roleId") { + name = "roleID" + name[6:] + } else if strings.HasPrefix(name, "groupId") { + name = "groupID" + name[7:] + } else if strings.HasPrefix(name, "agentId") { + name = "agentID" + name[7:] + } + fmt.Printf("%s %s", name, strings.ReplaceAll(inV.String(), "wazuh.", "")) + if i < numIn-1 { + fmt.Printf(", ") + } + } + fmt.Printf(")") + fmt.Printf(" (%s, error)", f.ResultTypeDef) +} + +func (f *Function) Call() string { + var sb strings.Builder + x := f.Method.Type + numIn := x.NumIn() + for i := 0; i < numIn; i++ { + inV := x.In(i) + name := fmt.Sprintf("arg%d", i) + if strings.HasSuffix(inV.String(), "Params") { + name = "params" + } else if inV.String() == "context.Context" { + name = "c.ClientInterface.(*Client).ctx" + } else if inV.String() == "io.Reader" { + name = "body" + } else if strings.HasPrefix(inV.String(), "wazuh.") { + name = strings.ToLower(string(inV.String()[6])) + inV.String()[7:] + } else if inV.String() == "string" && i == numIn-2 { + name = "contentType" + } + if strings.HasPrefix(name, "policyId") { + name = "policyID" + name[8:] + } else if strings.HasPrefix(name, "securityRuleId") { + name = "securityRuleID" + name[14:] + } else if strings.HasPrefix(name, "userId") { + name = "userID" + name[6:] + } else if strings.HasPrefix(name, "nodeId") { + name = "nodeID" + name[6:] + } else if strings.HasPrefix(name, "roleId") { + name = "roleID" + name[6:] + } else if strings.HasPrefix(name, "groupId") { + name = "groupID" + name[7:] + } else if strings.HasPrefix(name, "agentId") { + name = "agentID" + name[7:] + } + sb.WriteString(name) + if i < numIn-1 { + sb.WriteString(", ") + } + } + return sb.String() +} + +type FunctionList []*Function +type Controllers map[string]FunctionList + +func TestGenCode(t *testing.T) { + ct := reflect.TypeOf((*ClientWithResponsesInterface)(nil)).Elem() + mc := ct.NumMethod() + r := regexp.MustCompile(`^(.*?)Controller(.*)WithResponse$`) + controllers := Controllers{} + for mi := 0; mi < mc; mi++ { + m := ct.Method(mi) + sm := r.FindStringSubmatch(m.Name) + if len(sm) < 2 { + continue + } + var controllerFunctions FunctionList + var ok bool + if controllerFunctions, ok = controllers[sm[1]]; !ok { + controllerFunctions = make(FunctionList, 0) + controllers[sm[1]] = controllerFunctions + } + controllers[sm[1]] = append(controllerFunctions, NewFunction(sm[1], sm[2], m)) + } + for controllerName, controller := range controllers { + fmt.Printf("// %sControllerInterface contains all methods for the wazuh controller api\ntype %sControllerInterface interface {\n", controllerName, controllerName) + for _, function := range controller { + function.Declaration() + fmt.Printf("\n") + } + fmt.Printf("}\n\n") + } + + for controllerName, controller := range controllers { + fmt.Printf("// %sController implementation of the %sController interface \ntype %sController struct {\n *ClientWithResponses\n}\n\n", controllerName, controllerName, controllerName) + + for _, function := range controller { + fmt.Printf("// %s calls the %s controller´s function\nfunc (c *%sController) ", function.CallName, controllerName, controllerName) + function.Declaration() + fmt.Printf("{\n") + fmt.Printf(` if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + r, err := c.evaluateResponse(c.ClientWithResponses.%sController%sWithResponse(%s)) + if err != nil { + return nil, err + } + return r.(%s), nil +} + +`, function.Controller, function.Name, function.Call(), function.ResultTypeDef) + } + } + + fmt.Println("/*") + for controllerName := range controllers { + fmt.Printf(" %sController %sControllerInterface\n", controllerName, controllerName) + } + fmt.Println() + for controllerName := range controllers { + fmt.Printf(" %sController: &%sController{clientWithResponses},\n", controllerName, controllerName) + } + fmt.Println() + fmt.Println("*/") +} + +/** + +// GetStatus creates a new check on the wazuh server +func (c *APIClient) GetStatus() (*BasicInfo, error) { + if c.ClientInterface.(*Client).token == "" { + err := c.Authenticate() + if err != nil { + return nil, err + } + } + params := &DefaultControllerDefaultInfoParams{} + r, err := c.evaluateResponse(c.ClientWithResponses.DefaultControllerDefaultInfoWithResponse(c.ClientInterface.(*Client).ctx, params)) + if err != nil { + return nil, err + } + return r.(*BasicInfo), nil +} + +*/ diff --git a/go.mod b/go.mod new file mode 100644 index 0000000..a052744 --- /dev/null +++ b/go.mod @@ -0,0 +1,11 @@ +module github.com/autonubil/go-wazuh + +require ( + github.com/deepmap/oapi-codegen v1.4.2 + github.com/go-resty/resty/v2 v2.3.0 + github.com/motemen/go-nuts v0.0.0-20200601065735-3df31f16cb2f + github.com/pkg/errors v0.9.1 + gopkg.in/resty.v1 v1.12.0 +) + +go 1.13 diff --git a/go.sum b/go.sum new file mode 100644 index 0000000..9fea9a2 --- /dev/null +++ b/go.sum @@ -0,0 +1,72 @@ +github.com/cyberdelia/templates v0.0.0-20141128023046-ca7fffd4298c/go.mod h1:GyV+0YP4qX0UQ7r2MoYZ+AvYDp12OF5yg4q8rGnyNh4= +github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= +github.com/davecgh/go-spew v1.1.1 h1:vj9j/u1bqnvCEfJOwUhtlOARqs3+rkHYY13jYWTU97c= +github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38= +github.com/deepmap/oapi-codegen v1.4.2 h1:boVMuW+o0sOnEDB8oWRobBm1BrD5d9bUtIQVcjwMsSk= +github.com/deepmap/oapi-codegen v1.4.2/go.mod h1:1jY0YDxfBF3tXk1u3sARJMSUJa9wV0UrVT6o+2mr/zQ= +github.com/dgrijalva/jwt-go v3.2.0+incompatible/go.mod h1:E3ru+11k8xSBh+hMPgOLZmtrrCbhqsmaPHjLKYnJCaQ= +github.com/getkin/kin-openapi v0.26.0/go.mod h1:WGRs2ZMM1Q8LR1QBEwUxC6RJEfaBcD0s+pcEVXFuAjw= +github.com/ghodss/yaml v1.0.0/go.mod h1:4dBDuWmgqj2HViK6kFavaiC9ZROes6MMH2rRYeMEF04= +github.com/go-chi/chi v4.0.2+incompatible/go.mod h1:eB3wogJHnLi3x/kFX2A+IbTBlXxmMeXJVKy9tTv1XzQ= +github.com/go-resty/resty/v2 v2.3.0 h1:JOOeAvjSlapTT92p8xiS19Zxev1neGikoHsXJeOq8So= +github.com/go-resty/resty/v2 v2.3.0/go.mod h1:UpN9CgLZNsv4e9XG50UU8xdI0F43UQ4HmxLBDwaroHU= +github.com/golangci/lint-1 v0.0.0-20181222135242-d2cdd8c08219/go.mod h1:/X8TswGSh1pIozq4ZwCfxS0WA5JGXguxk94ar/4c87Y= +github.com/kr/pretty v0.1.0 h1:L/CwN0zerZDmRFUapSPitk6f+Q3+0za1rQkzVuMiMFI= +github.com/kr/pretty v0.1.0/go.mod h1:dAy3ld7l9f0ibDNOQOHHMYYIIbhfbHSm3C4ZsoJORNo= +github.com/kr/pty v1.1.1/go.mod h1:pFQYn66WHrOpPYNljwOMqo10TkYh1fy3cYio2l3bCsQ= +github.com/kr/text v0.1.0 h1:45sCR5RtlFHMR4UwH9sdQ5TC8v0qDQCHnXt+kaKSTVE= +github.com/kr/text v0.1.0/go.mod h1:4Jbv+DJW3UT/LiOwJeYQe1efqtUx/iVham/4vfdArNI= +github.com/labstack/echo/v4 v4.1.11/go.mod h1:i541M3Fj6f76NZtHSj7TXnyM8n2gaodfvfxNnFqi74g= +github.com/labstack/gommon v0.3.0/go.mod h1:MULnywXg0yavhxWKc+lOruYdAhDwPK9wf0OL7NoOu+k= +github.com/matryer/moq v0.0.0-20190312154309-6cfb0558e1bd/go.mod h1:9ELz6aaclSIGnZBoaSLZ3NAl1VTufbOrXBPvtcy6WiQ= +github.com/mattn/go-colorable v0.1.2/go.mod h1:U0ppj6V5qS13XJ6of8GYAs25YV2eR4EVcfRqFIhoBtE= +github.com/mattn/go-colorable v0.1.4/go.mod h1:U0ppj6V5qS13XJ6of8GYAs25YV2eR4EVcfRqFIhoBtE= +github.com/mattn/go-isatty v0.0.8/go.mod h1:Iq45c/XA43vh69/j3iqttzPXn0bhXyGjM0Hdxcsrc5s= +github.com/mattn/go-isatty v0.0.9/go.mod h1:YNRxwqDuOph6SZLI9vUUz6OYw3QyUt7WiY2yME+cCiQ= +github.com/mattn/go-isatty v0.0.10/go.mod h1:qgIWMr58cqv1PHHyhnkY9lrL7etaEgOFcMEpPG5Rm84= +github.com/motemen/go-nuts v0.0.0-20200601065735-3df31f16cb2f h1:+LOUyKIw83Rm7cj3nwulz+EFXWaWH0AQNBZP6MV/Ip0= +github.com/motemen/go-nuts v0.0.0-20200601065735-3df31f16cb2f/go.mod h1:1tCxZmJDqO6FrbHD/8LZ8ELaccFziVjn1Y/tNaABMTg= +github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= +github.com/pkg/errors v0.9.1 h1:FEBLx1zS214owpjy7qsBeixbURkuhQAwrK5UwLGTwt4= +github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= +github.com/pmezard/go-difflib v1.0.0 h1:4DBwDE0NGyQoBHbLQYPwSUPoCMWR5BEzIk/f1lZbAQM= +github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4= +github.com/stretchr/objx v0.1.0/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME= +github.com/stretchr/testify v1.4.0/go.mod h1:j7eGeouHqKxXV5pUuKE4zz7dFj8WfuZ+81PSLYec5m4= +github.com/stretchr/testify v1.5.1 h1:nOGnQDM7FYENwehXlg/kFVnos3rEvtKTjRvOWSzb6H4= +github.com/stretchr/testify v1.5.1/go.mod h1:5W2xD1RspED5o8YsWQXVCued0rvSQ+mT+I5cxcmMvtA= +github.com/valyala/bytebufferpool v1.0.0/go.mod h1:6bBcMArwyJ5K/AmCkWv1jt77kVWyCJ6HpOuEn7z0Csc= +github.com/valyala/fasttemplate v1.0.1/go.mod h1:UQGH1tvbgY+Nz5t2n7tXsz52dQxojPUpymEIMZ47gx8= +github.com/valyala/fasttemplate v1.1.0/go.mod h1:UQGH1tvbgY+Nz5t2n7tXsz52dQxojPUpymEIMZ47gx8= +golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= +golang.org/x/crypto v0.0.0-20190701094942-4def268fd1a4/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI= +golang.org/x/crypto v0.0.0-20191112222119-e1110fd1c708/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto= +golang.org/x/net v0.0.0-20181220203305-927f97764cc3/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= +golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg= +golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20191112182307-2180aed22343/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s= +golang.org/x/net v0.0.0-20200513185701-a91f0712d120 h1:EZ3cVSzKOlJxAd8e8YAJ7no8nNypTxexh/YE/xW3ZEY= +golang.org/x/net v0.0.0-20200513185701-a91f0712d120/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A= +golang.org/x/net v0.0.0-20200520182314-0ba52f642ac2/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A= +golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.0.0-20200317015054-43a5402ce75a/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20190222072716-a9d3bda3a223/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= +golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20190813064441-fde4db37ae7a/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20191008105621-543471e840be/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20191115151921-52ab43148777/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/sys v0.0.0-20200323222414-85ca7c5b95cd/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= +golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= +golang.org/x/text v0.3.2/go.mod h1:bEr9sfX3Q8Zfm5fL9x+3itogRgK3+ptLWKqgva+5dAk= +golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= +golang.org/x/tools v0.0.0-20191125144606-a911d9008d1f/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo= +golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= +gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= +gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127 h1:qIbj1fsPNlZgppZ+VLlY7N33q108Sa+fhmuc+sWQYwY= +gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= +gopkg.in/resty.v1 v1.12.0 h1:CuXP0Pjfw9rOuY6EP+UvtNvt5DSqHpIxILZKT/quCZI= +gopkg.in/resty.v1 v1.12.0/go.mod h1:mDo4pnntr5jdWRML875a/NmxYqAlA73dVijT2AXvQQo= +gopkg.in/yaml.v2 v2.2.2/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= +gopkg.in/yaml.v2 v2.3.0 h1:clyUAQHOM3G0M3f5vQj7LuJrETvjVot3Z5el9nffUtU= +gopkg.in/yaml.v2 v2.3.0/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI= diff --git a/types.go b/types.go new file mode 100755 index 0000000..c9b0b13 --- /dev/null +++ b/types.go @@ -0,0 +1,5906 @@ +// Package wazuh provides primitives to interact the openapi HTTP API. +// +// Code generated by github.com/deepmap/oapi-codegen DO NOT EDIT. +package wazuh + +import ( + "encoding/json" + "fmt" + "time" + + openapi_types "github.com/deepmap/oapi-codegen/pkg/types" + "github.com/pkg/errors" +) + +// ActiveResponseBody defines model for ActiveResponseBody. +type ActiveResponseBody struct { + + // Command arguments + Arguments *[]string `json:"arguments,omitempty"` + + // Command running in the agent. If this value starts by `!`, then it refers to a script name instead of a command name + Command string `json:"command"` + + // Whether the specified command is a custom command or not + Custom *bool `json:"custom,omitempty"` +} + +// Agent defines model for Agent. +type Agent struct { + // Embedded struct due to allOf(#/components/schemas/AgentSimple) + AgentSimple `yaml:",inline"` + // Embedded struct due to allOf(#/components/schemas/ExtraAgentFields) + ExtraAgentFields `yaml:",inline"` +} + +// AgentConfiguration defines model for AgentConfiguration. +type AgentConfiguration map[string]interface{} + +// AgentDistinct defines model for AgentDistinct. +type AgentDistinct struct { + // Embedded struct due to allOf(#/components/schemas/AgentSimple) + AgentSimple `yaml:",inline"` + // Embedded struct due to allOf(#/components/schemas/ExtraAgentFields) + ExtraAgentFields `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Number of agents with the specified unique fields + Count *int32 `json:"count,omitempty"` +} + +// AgentGroup defines model for AgentGroup. +type AgentGroup struct { + + // MD5 checksum of the group configuration file (agent.conf) + ConfigSum string `json:"configSum"` + + // Number of agents belonging to that group + Count int `json:"count"` + + // MD5 checksum of all group shared files merged in a single one (merged.mg) + MergedSum *string `json:"mergedSum,omitempty"` + Name string `json:"name"` +} + +// AgentGroupDeleted defines model for AgentGroupDeleted. +type AgentGroupDeleted struct { + + // List of agents which belonged to the group and might have been reassigned to group default + AffectedAgents []AgentID `json:"affected_agents"` +} + +// AgentID defines model for AgentID. +type AgentID string + +// AgentIDDELETE defines model for AgentID_DELETE. +type AgentIDDELETE string + +// AgentIdKey defines model for AgentIdKey. +type AgentIdKey struct { + + // Agent ID + Id AgentID `json:"id"` + Key string `json:"key"` +} + +// AgentSimple defines model for AgentSimple. +type AgentSimple struct { + + // Agent ID + Id *AgentID `json:"id,omitempty"` + + // Agent name used at registration process + Name *string `json:"name,omitempty"` + + // Wazuh version the agent has installed + Version *string `json:"version,omitempty"` +} + +// AgentStatus defines model for AgentStatus. +type AgentStatus string + +// List of AgentStatus +const ( + AgentStatus_active AgentStatus = "active" + AgentStatus_disconnected AgentStatus = "disconnected" + AgentStatus_never_connected AgentStatus = "never_connected" + AgentStatus_pending AgentStatus = "pending" +) + +// AgentSynced defines model for AgentSynced. +type AgentSynced struct { + + // Agent ID + Id *string `json:"id,omitempty"` + + // Sync info + Synced *bool `json:"synced,omitempty"` +} + +// AgentsSummaryStatus defines model for AgentsSummaryStatus. +type AgentsSummaryStatus struct { + Active *int32 `json:"active,omitempty"` + Disconnected *int32 `json:"disconnected,omitempty"` + NeverConnected *int32 `json:"never_connected,omitempty"` + Pending *int32 `json:"pending,omitempty"` + Total *int32 `json:"total,omitempty"` +} + +// AllItemsResponse defines model for AllItemsResponse. +type AllItemsResponse struct { + + // List of items that have failed applying the requested operation + FailedItems []SimpleApiError `json:"failed_items"` + + // Number of items that have successfully applied the requested operation + TotalAffectedItems int32 `json:"total_affected_items"` + + // Number of items that have failed applying the requested operation + TotalFailedItems int32 `json:"total_failed_items"` +} + +// AllItemsResponseAgentIDs defines model for AllItemsResponseAgentIDs. +type AllItemsResponseAgentIDs struct { + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []AgentID `json:"affected_items"` + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` +} + +// AllItemsResponseAgents defines model for AllItemsResponseAgents. +type AllItemsResponseAgents struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []Agent `json:"affected_items"` +} + +// AllItemsResponseAgentsDistinct defines model for AllItemsResponseAgentsDistinct. +type AllItemsResponseAgentsDistinct struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []AgentDistinct `json:"affected_items"` +} + +// AllItemsResponseAgentsKeys defines model for AllItemsResponseAgentsKeys. +type AllItemsResponseAgentsKeys struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []AgentIdKey `json:"affected_items"` +} + +// AllItemsResponseAgentsSimple defines model for AllItemsResponseAgentsSimple. +type AllItemsResponseAgentsSimple struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []AgentSimple `json:"affected_items"` +} + +// AllItemsResponseAgentsSynced defines model for AllItemsResponseAgentsSynced. +type AllItemsResponseAgentsSynced struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []AgentSynced `json:"affected_items"` +} + +// AllItemsResponseCiscatResult defines model for AllItemsResponseCiscatResult. +type AllItemsResponseCiscatResult struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []CiscatResults `json:"affected_items"` +} + +// AllItemsResponseClusterNodes defines model for AllItemsResponseClusterNodes. +type AllItemsResponseClusterNodes struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []ClusterNode `json:"affected_items"` +} + +// AllItemsResponseDecoders defines model for AllItemsResponseDecoders. +type AllItemsResponseDecoders struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []Decoder `json:"affected_items"` +} + +// AllItemsResponseDecodersFiles defines model for AllItemsResponseDecodersFiles. +type AllItemsResponseDecodersFiles struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []DecoderFile `json:"affected_items"` +} + +// AllItemsResponseGroupIDs defines model for AllItemsResponseGroupIDs. +type AllItemsResponseGroupIDs struct { + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []GroupID `json:"affected_items"` + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` +} + +// AllItemsResponseGroups defines model for AllItemsResponseGroups. +type AllItemsResponseGroups struct { + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []AgentGroupID `json:"affected_items"` + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` +} + +// AllItemsResponseLists defines model for AllItemsResponseLists. +type AllItemsResponseLists struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []CDBList `json:"affected_items"` +} + +// AllItemsResponseListsFiles defines model for AllItemsResponseListsFiles. +type AllItemsResponseListsFiles struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []CDBListFile `json:"affected_items"` +} + +// AllItemsResponseNodeHealthcheck defines model for AllItemsResponseNodeHealthcheck. +type AllItemsResponseNodeHealthcheck struct { + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []NodeHealthcheck `json:"affected_items"` + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` +} + +// AllItemsResponseNodeIDs defines model for AllItemsResponseNodeIDs. +type AllItemsResponseNodeIDs struct { + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []NodeID `json:"affected_items"` + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` +} + +// AllItemsResponsePolicies defines model for AllItemsResponsePolicies. +type AllItemsResponsePolicies struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []interface{} `json:"affected_items"` +} + +// AllItemsResponseRoles defines model for AllItemsResponseRoles. +type AllItemsResponseRoles struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []RolesResponse `json:"affected_items"` +} + +// AllItemsResponseRules defines model for AllItemsResponseRules. +type AllItemsResponseRules struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []Rule `json:"affected_items"` +} + +// AllItemsResponseRulesFiles defines model for AllItemsResponseRulesFiles. +type AllItemsResponseRulesFiles struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []RuleFile `json:"affected_items"` +} + +// AllItemsResponseSCAChecks defines model for AllItemsResponseSCAChecks. +type AllItemsResponseSCAChecks struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []SCAChecks `json:"affected_items"` +} + +// AllItemsResponseSCADatabase defines model for AllItemsResponseSCADatabase. +type AllItemsResponseSCADatabase struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []SCADatabase `json:"affected_items"` +} + +// AllItemsResponseSyscheckLastScan defines model for AllItemsResponseSyscheckLastScan. +type AllItemsResponseSyscheckLastScan struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []LastScan `json:"affected_items"` +} + +// AllItemsResponseSyscheckResult defines model for AllItemsResponseSyscheckResult. +type AllItemsResponseSyscheckResult struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []SyscheckDatabase `json:"affected_items"` +} + +// AllItemsResponseSyscollectorHardware defines model for AllItemsResponseSyscollectorHardware. +type AllItemsResponseSyscollectorHardware struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []SyscollectorHardware `json:"affected_items"` +} + +// AllItemsResponseSyscollectorHotfixes defines model for AllItemsResponseSyscollectorHotfixes. +type AllItemsResponseSyscollectorHotfixes struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []SyscollectorHotfix `json:"affected_items"` +} + +// AllItemsResponseSyscollectorInterface defines model for AllItemsResponseSyscollectorInterface. +type AllItemsResponseSyscollectorInterface struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []SyscollectorInterface `json:"affected_items"` +} + +// AllItemsResponseSyscollectorNetwork defines model for AllItemsResponseSyscollectorNetwork. +type AllItemsResponseSyscollectorNetwork struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []SyscollectorNetwork `json:"affected_items"` +} + +// AllItemsResponseSyscollectorOS defines model for AllItemsResponseSyscollectorOS. +type AllItemsResponseSyscollectorOS struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []SyscollectorOS `json:"affected_items"` +} + +// AllItemsResponseSyscollectorPackages defines model for AllItemsResponseSyscollectorPackages. +type AllItemsResponseSyscollectorPackages struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []SyscollectorPackages `json:"affected_items"` +} + +// AllItemsResponseSyscollectorPorts defines model for AllItemsResponseSyscollectorPorts. +type AllItemsResponseSyscollectorPorts struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []SyscollectorPorts `json:"affected_items"` +} + +// AllItemsResponseSyscollectorProcesses defines model for AllItemsResponseSyscollectorProcesses. +type AllItemsResponseSyscollectorProcesses struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []SyscollectorProcess `json:"affected_items"` +} + +// AllItemsResponseSyscollectorProtocol defines model for AllItemsResponseSyscollectorProtocol. +type AllItemsResponseSyscollectorProtocol struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []SyscollectorProtocol `json:"affected_items"` +} + +// AllItemsResponseUsers defines model for AllItemsResponseUsers. +type AllItemsResponseUsers struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []UsersResponse `json:"affected_items"` +} + +// AllItemsResponseValidationStatus defines model for AllItemsResponseValidationStatus. +type AllItemsResponseValidationStatus struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []ValidationStatus `json:"affected_items"` +} + +// AllItemsResponseWazuhLogs defines model for AllItemsResponseWazuhLogs. +type AllItemsResponseWazuhLogs struct { + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []WazuhLogs `json:"affected_items"` +} + +// AllItemsResponseWazuhStats defines model for AllItemsResponseWazuhStats. +type AllItemsResponseWazuhStats struct { + // Embedded fields due to inline allOf schema + + // Items that successfully applied the API call action + AffectedItems []interface{} `json:"affected_items"` + // Embedded struct due to allOf(#/components/schemas/AllItemsResponse) + AllItemsResponse `yaml:",inline"` +} + +// ApiError defines model for ApiError. +type ApiError struct { + Code *int32 `json:"code,omitempty"` + DapiErrors *ApiError_DapiErrors `json:"dapi_errors,omitempty"` + Detail string `json:"detail"` + Instance *string `json:"instance,omitempty"` + Remediation *string `json:"remediation,omitempty"` + Title string `json:"title"` +} + +// ApiError_DapiErrors defines model for ApiError.DapiErrors. +type ApiError_DapiErrors struct { + AdditionalProperties map[string]struct { + Error *string `json:"error,omitempty"` + Logfile *string `json:"logfile,omitempty"` + } `json:"-"` +} + +// ApiResponse defines model for ApiResponse. +type ApiResponse struct { + + // Human readable description to explain the result of the request + Message *string `json:"message,omitempty"` +} + +// BasicInfo defines model for BasicInfo. +type BasicInfo struct { + + // API version in the manager + ApiVersion *string `json:"api_version,omitempty"` + + // Server hostname + Hostname *string `json:"hostname,omitempty"` + + // API license name + LicenseName *string `json:"license_name,omitempty"` + + // API license url + LicenseUrl *string `json:"license_url,omitempty"` + + // API revision + Revision *int32 `json:"revision,omitempty"` + Timestamp *string `json:"timestamp,omitempty"` + + // API title name + Title *string `json:"title,omitempty"` +} + +// CDBList defines model for CDBList. +type CDBList struct { + // Embedded struct due to allOf(#/components/schemas/RulesetFile) + RulesetFile `yaml:",inline"` + // Embedded fields due to inline allOf schema + Items *[]CDBListPair `json:"items,omitempty"` +} + +// CDBListFile defines model for CDBListFile. +type CDBListFile RulesetFile + +// CDBListPair defines model for CDBListPair. +type CDBListPair struct { + + // Value of the CDB list item key + Key string `json:"key"` + + // Value of the CDB list item value + Value string `json:"value"` +} + +// CiscatResults defines model for CiscatResults. +type CiscatResults struct { + + // CIS-CAT benchmark where the profile is defined + Benchmark *string `json:"benchmark,omitempty"` + + // Number of checks that CIS-CAT was not able to run + Error *int32 `json:"error,omitempty"` + + // Number of failed checks. If this number is higher than 0 the host will probably have a vulnerability + Fail *int32 `json:"fail,omitempty"` + + // Number of not passed checks + Notchecked *int32 `json:"notchecked,omitempty"` + + // Number of passed checks + Pass *int32 `json:"pass,omitempty"` + + // CIS-CAT profile scanned + Profile *string `json:"profile,omitempty"` + Scan *ScanIdTime `json:"scan,omitempty"` + + // Percentage of passed checks + Score *int32 `json:"score,omitempty"` + + // Number of checks which status CIS-CAT was not able to determine + Unknown *int32 `json:"unknown,omitempty"` +} + +// ClusterNode defines model for ClusterNode. +type ClusterNode struct { + // Embedded struct due to allOf(#/components/schemas/ClusterNodeBasic) + ClusterNodeBasic `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Node ID + Name *ClusterNodeName `json:"name,omitempty"` +} + +// ClusterNodeBasic defines model for ClusterNodeBasic. +type ClusterNodeBasic struct { + + // IP the node is using to communicate with other nodes in the cluster + Ip *string `json:"ip,omitempty"` + + // Node type + Type *string `json:"type,omitempty"` + + // Wazuh version installed in the node + Version *string `json:"version,omitempty"` +} + +// ClusterNodeName defines model for ClusterNodeName. +type ClusterNodeName string + +// ConfigurationValidation defines model for ConfigurationValidation. +type ConfigurationValidation struct { + + // Configuration status + Status *string `json:"status,omitempty"` +} + +// ConfirmationMessage defines model for ConfirmationMessage. +type ConfirmationMessage struct { + + // Confirmation message + Message *string `json:"message,omitempty"` +} + +// DHCPStatus defines model for DHCPStatus. +type DHCPStatus string + +// List of DHCPStatus +const ( + DHCPStatus_BOOTP DHCPStatus = "BOOTP" + DHCPStatus_disabled DHCPStatus = "disabled" + DHCPStatus_enabled DHCPStatus = "enabled" + DHCPStatus_unknown DHCPStatus = "unknown" +) + +// DaemonStatus defines model for DaemonStatus. +type DaemonStatus string + +// List of DaemonStatus +const ( + DaemonStatus_running DaemonStatus = "running" + DaemonStatus_stopped DaemonStatus = "stopped" +) + +// Decoder defines model for Decoder. +type Decoder struct { + // Embedded struct due to allOf(#/components/schemas/DecoderFile) + DecoderFile `yaml:",inline"` +} + +// DecoderFile defines model for DecoderFile. +type DecoderFile struct { + // Embedded struct due to allOf(#/components/schemas/RulesetFile) + RulesetFile `yaml:",inline"` + // Embedded struct due to allOf(#/components/schemas/RulesetStatus) + RulesetStatus `yaml:",inline"` +} + +// ExtraAgentFields defines model for ExtraAgentFields. +type ExtraAgentFields struct { + + // MD5 checksum of the group configuration file (agent.conf) + ConfigSum *string `json:"configSum,omitempty"` + + // Date when the agent was registered + DateAdd *string `json:"dateAdd,omitempty"` + + // List of groups the agent belongs to + Group *[]string `json:"group,omitempty"` + + // IP where the agent communicates with the manager. If the manager can't get this information, it will be the same as registerIP field + Ip *string `json:"ip,omitempty"` + + // Date when the last keepalive was received from the agent + LastKeepAlive *string `json:"lastKeepAlive,omitempty"` + + // Hostname of the manager where the agent is reporting to + Manager *string `json:"manager,omitempty"` + + // MD5 checksum of all group shared files merged in a single one (merged.mg) + MergedSum *string `json:"mergedSum,omitempty"` + + // Node ID where the agent is reporting to + NodeName *string `json:"node_name,omitempty"` + + // Agent OS information + Os *struct { + Arch *string `json:"arch,omitempty"` + Codename *string `json:"codename,omitempty"` + Major *string `json:"major,omitempty"` + Minor *string `json:"minor,omitempty"` + Name *string `json:"name,omitempty"` + Platform *string `json:"platform,omitempty"` + Uname *string `json:"uname,omitempty"` + Version *string `json:"version,omitempty"` + } `json:"os,omitempty"` + + // IP used at agent registration process + RegisterIP *string `json:"registerIP,omitempty"` + + // Agent status. It is calculated based on the last keepalive and the Wazuh version + Status *AgentStatus `json:"status,omitempty"` +} + +// GroupConfiguration defines model for GroupConfiguration. +type GroupConfiguration struct { + + // Group configuration. The fields on this object depend on the actual group configuration + Config map[string]interface{} `json:"config"` + Filters struct { + + // The name of the agent where that configuration is being applied + Name *string `json:"name,omitempty"` + + // OS family where the configuration is being applied + Os *string `json:"os,omitempty"` + + // Profile name. Any agent configured to use the defined profile may use the block + Profile *string `json:"profile,omitempty"` + } `json:"filters"` +} + +// GroupID defines model for GroupID. +type GroupID string + +// GroupIDDELETE defines model for GroupID_DELETE. +type GroupIDDELETE string + +// ItemAffected defines model for ItemAffected. +type ItemAffected struct { + + // Items that successfully applied the API call action + AffectedItems []interface{} `json:"affected_items"` +} + +// LastScan defines model for LastScan. +type LastScan struct { + + // Date when the latest scan finished. If it is in progress, or no scans have been run, null will be returned + End *time.Time `json:"end"` + + // Date when the latest scan started. If no scans have been run, null will be returned + Start *time.Time `json:"start"` +} + +// LocalPortInfo defines model for LocalPortInfo. +type LocalPortInfo struct { + + // Bind IP + Ip *string `json:"ip,omitempty"` + + // Port used + Port *int32 `json:"port,omitempty"` +} + +// LogSummary defines model for LogSummary. +type LogSummary struct { + All *int32 `json:"all,omitempty"` + Critical *int32 `json:"critical,omitempty"` + Debug *int32 `json:"debug,omitempty"` + Error *int32 `json:"error,omitempty"` + Info *int32 `json:"info,omitempty"` + Warning *int32 `json:"warning,omitempty"` +} + +// NetworkInterfaceReceivedPackets defines model for NetworkInterfaceReceivedPackets. +type NetworkInterfaceReceivedPackets struct { + + // Number of bytes in the network interface + Bytes *int32 `json:"bytes,omitempty"` + + // Number of dropped packages in the network interface + Dropped *int32 `json:"dropped,omitempty"` + + // Number of packages containing any error in the network interface + Error *int32 `json:"error,omitempty"` + + // Number of packages in the network interface + Packets *int32 `json:"packets,omitempty"` +} + +// NetworkInterfaceSentPackets defines model for NetworkInterfaceSentPackets. +type NetworkInterfaceSentPackets struct { + + // Number of bytes in the network interface + Bytes *int32 `json:"bytes,omitempty"` + + // Number of dropped packages in the network interface + Dropped *int32 `json:"dropped,omitempty"` + + // Number of packages containing any error in the network interface + Error *int32 `json:"error,omitempty"` + + // Number of packages in the network interface + Packets *int32 `json:"packets,omitempty"` +} + +// NodeHealthcheck defines model for NodeHealthcheck. +type NodeHealthcheck struct { + Name *struct { + Info *struct { + Info *struct { + // Embedded struct due to allOf(#/components/schemas/ClusterNodeBasic) + ClusterNodeBasic `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Number of agents currently reporting to that node + TotalActiveAgents *int32 `json:"totalActiveAgents,omitempty"` + } `json:"info,omitempty"` + + // Node ID + Name *ClusterNodeName `json:"name,omitempty"` + } `json:"info,omitempty"` + Status *struct { + LastKeepAlive *string `json:"last_keep_alive,omitempty"` + LastSyncAgentGroups *struct { + DateEndMaster *string `json:"date_end_master,omitempty"` + DateStartMaster *string `json:"date_start_master,omitempty"` + TotalAgentgroups *int32 `json:"total_agentgroups,omitempty"` + } `json:"last_sync_agent_groups,omitempty"` + LastSyncAgentinfo *struct { + DateEndMaster *string `json:"date_end_master,omitempty"` + DateStartMaster *string `json:"date_start_master,omitempty"` + TotalAgentinfo *int32 `json:"total_agentinfo,omitempty"` + } `json:"last_sync_agentinfo,omitempty"` + LastSyncIntegrity *struct { + DateEndMaster *string `json:"date_end_master,omitempty"` + DateStartMaster *string `json:"date_start_master,omitempty"` + TotalFiles *struct { + Extra *int32 `json:"extra,omitempty"` + ExtraValid *int32 `json:"extra_valid,omitempty"` + Missing *int32 `json:"missing,omitempty"` + Shared *int32 `json:"shared,omitempty"` + } `json:"total_files,omitempty"` + } `json:"last_sync_integrity,omitempty"` + SyncAgentinfoFree *bool `json:"sync_agentinfo_free,omitempty"` + SyncExtravalidFree *bool `json:"sync_extravalid_free,omitempty"` + SyncIntegrityFree *bool `json:"sync_integrity_free,omitempty"` + } `json:"status,omitempty"` + } `json:"name,omitempty"` +} + +// NodeID defines model for NodeID. +type NodeID string + +// OverviewAgents defines model for OverviewAgents. +type OverviewAgents struct { + + // Recount of the number of Wazuh agents group by OS + AgentOs []struct { + Count *int32 `json:"count,omitempty"` + Os *struct { + Name *string `json:"name,omitempty"` + Platform *string `json:"platform,omitempty"` + Version *string `json:"version,omitempty"` + } `json:"os,omitempty"` + } `json:"agent_os"` + AgentStatus AgentsSummaryStatus `json:"agent_status"` + + // Recount of the number of Wazuh agents group by version + AgentVersion []struct { + Count *int32 `json:"count,omitempty"` + Version *string `json:"version,omitempty"` + } `json:"agent_version"` + + // Recount of the number of Wazuh agents group by Wazuh groups + Groups []AgentGroupID `json:"groups"` + LastRegisteredAgent []Agent `json:"last_registered_agent"` + + // Active nodes in the cluster + Nodes []struct { + Count *int32 `json:"count,omitempty"` + NodeName *string `json:"node_name,omitempty"` + } `json:"nodes"` +} + +// PoliciesRequest defines model for PoliciesRequest. +type PoliciesRequest struct { + + // Policy name + Name string `json:"name"` + + // New policy definition + Policy struct { + + // Actions to perform + Actions []string `json:"actions"` + + // Effect of the policy + Effect string `json:"effect"` + + // Resources to apply the actions on + Resources []string `json:"resources"` + } `json:"policy"` +} + +// PoliciesRequestNoRequired defines model for PoliciesRequest_no_required. +type PoliciesRequestNoRequired struct { + + // Policy name + Name *string `json:"name,omitempty"` + + // New policy definition + Policy *struct { + + // Actions to perform + Actions []string `json:"actions"` + + // Effect of the policy + Effect string `json:"effect"` + + // Resources to apply the actions on + Resources []string `json:"resources"` + } `json:"policy,omitempty"` +} + +// PoliciesResponse defines model for PoliciesResponse. +type PoliciesResponse struct { + + // Policy id + Id *int `json:"id,omitempty"` + + // Policy name + Name *string `json:"name,omitempty"` + + // New policy definition + Policy *struct { + + // Actions to perform + Actions *[]string `json:"actions,omitempty"` + + // Effect of the policy + Effect *string `json:"effect,omitempty"` + + // Resources to apply the actions on + Resources *[]string `json:"resources,omitempty"` + } `json:"policy,omitempty"` +} + +// PolicyId defines model for Policy_id. +type PolicyId string + +// PolicyIdDELETE defines model for Policy_id_DELETE. +type PolicyIdDELETE string + +// RemotePortInfo defines model for RemotePortInfo. +type RemotePortInfo struct { + + // Bind IP + Ip *string `json:"ip,omitempty"` + + // Port used + Port *int32 `json:"port,omitempty"` +} + +// RequestError defines model for RequestError. +type RequestError struct { + Detail string `json:"detail"` + Error *int32 `json:"error,omitempty"` + Title string `json:"title"` +} + +// RolesRequest defines model for RolesRequest. +type RolesRequest struct { + + // Role name + Name string `json:"name"` +} + +// RolesRequestNoRequired defines model for RolesRequest_no_required. +type RolesRequestNoRequired struct { + + // Role name + Name *string `json:"name,omitempty"` +} + +// RolesResponse defines model for RolesResponse. +type RolesResponse struct { + + // Role id + Id *int `json:"id,omitempty"` + + // Role name + Name *string `json:"name,omitempty"` + + // Role rule + Rule *map[string]interface{} `json:"rule,omitempty"` +} + +// Rule defines model for Rule. +type Rule struct { + // Embedded struct due to allOf(#/components/schemas/RuleFile) + RuleFile `yaml:",inline"` + // Embedded fields due to inline allOf schema + + // Rule description. This description is shown when an alert matching the rule is raised + Description *string `json:"description,omitempty"` + + // Rule definition details + Details *map[string]interface{} `json:"details,omitempty"` + + // GDPR checks the rule is checking + Gdpr *[]string `json:"gdpr,omitempty"` + + // GPG13 checks the rule is checking + Gpg13 *[]string `json:"gpg13,omitempty"` + + // Groups the rule belongs to + Groups *[]string `json:"groups,omitempty"` + + // HIPAA checks the rule is checking + Hipaa *[]string `json:"hipaa,omitempty"` + + // Rule ID + Id *int32 `json:"id,omitempty"` + + // Rule level + Level *int32 `json:"level,omitempty"` + + // NIST-800-53 checks the rule is checking + Nist80053 *[]string `json:"nist-800-53,omitempty"` + + // PCI DSS checks the rule is checking + Pci *[]string `json:"pci,omitempty"` + + // TSC checks the rule is checking + Tsc *[]string `json:"tsc,omitempty"` +} + +// RuleFile defines model for RuleFile. +type RuleFile struct { + // Embedded struct due to allOf(#/components/schemas/RulesetFile) + RulesetFile `yaml:",inline"` + // Embedded struct due to allOf(#/components/schemas/RulesetStatus) + RulesetStatus `yaml:",inline"` +} + +// RulesetFile defines model for RulesetFile. +type RulesetFile struct { + + // Name of the file + Filename *string `json:"filename,omitempty"` + + // Folder path where the file is located. This path is relative to the Wazuh installation path + RelativeDirname *string `json:"relative_dirname,omitempty"` +} + +// RulesetStatus defines model for RulesetStatus. +type RulesetStatus struct { + + // Whether the specified ruleset file is enabled or disabled in Wazuh manager configuration + Status *string `json:"status,omitempty"` +} + +// SCAChecks defines model for SCAChecks. +type SCAChecks struct { + + // Specify how rule results are aggregated in order to calculate the final value of a check + Condition *string `json:"condition,omitempty"` + + // A description of what is being checked + Description *string `json:"description,omitempty"` + + // Analyzed directories + Directory *string `json:"directory,omitempty"` + + // Analyzed file path + File *string `json:"file,omitempty"` + + // Policy check ID. A policy contains multiple checks + Id *int32 `json:"id,omitempty"` + + // Scanned policy ID + PolicyId *string `json:"policy_id,omitempty"` + + // Check whether a process is running or not. It's only returned when the checked process is running + Process *string `json:"process,omitempty"` + + // Explain why this check is necessary + Rationale *string `json:"rationale,omitempty"` + + // A link to a documentation page about the check + References *string `json:"references,omitempty"` + + // Analyzed registry + Registry *string `json:"registry,omitempty"` + + // Explain how to fix the check, this field is very useful in case the check failed + Remediation *string `json:"remediation,omitempty"` + + // Check result + Result *string `json:"result,omitempty"` + + // A brief description of what is being checked + Title *string `json:"title,omitempty"` +} + +// SCADatabase defines model for SCADatabase. +type SCADatabase struct { + + // Brief description of what the policy is checking + Description *string `json:"description,omitempty"` + + // When the last scan finished + EndScan *time.Time `json:"end_scan,omitempty"` + + // Number of failed checks. If this number is higher than 0 the host has a vulnerability + Fail *int32 `json:"fail,omitempty"` + + // Policy name + Name *string `json:"name,omitempty"` + + // Number of passed checks + Pass *int32 `json:"pass,omitempty"` + + // Policy ID + PolicyId *string `json:"policy_id,omitempty"` + + // A link to a documentation page about the policy + References *string `json:"references,omitempty"` + + // Percentage of passed checks + Score *int32 `json:"score,omitempty"` + + // When the last scan started + StartScan *time.Time `json:"start_scan,omitempty"` +} + +// ScanIdTime defines model for ScanIdTime. +type ScanIdTime struct { + + // Scan ID + Id *int64 `json:"id,omitempty"` + + // Date when the scan was performed + Time *time.Time `json:"time,omitempty"` +} + +// SecurityConfiguration defines model for SecurityConfiguration. +type SecurityConfiguration struct { + + // Time in seconds until the token expires + AuthTokenExpTimeout *int32 `json:"auth_token_exp_timeout,omitempty"` + + // RBAC mode (white/black) + RbacMode *string `json:"rbac_mode,omitempty"` +} + +// SecurityRulesRequest defines model for SecurityRulesRequest. +type SecurityRulesRequest struct { + + // Rule name + Name string `json:"name"` + + // Rule body + Rule map[string]interface{} `json:"rule"` +} + +// SecurityRulesRequestNoRequired defines model for SecurityRulesRequest_no_required. +type SecurityRulesRequestNoRequired struct { + + // Rule name + Name *string `json:"name,omitempty"` + + // Rule body + Rule *map[string]interface{} `json:"rule,omitempty"` +} + +// SecurityRuleId defines model for Security_rule_id. +type SecurityRuleId string + +// SecurityRuleIdDELETE defines model for Security_rule_id_DELETE. +type SecurityRuleIdDELETE string + +// SimpleApiError defines model for SimpleApiError. +type SimpleApiError struct { + Error SimpleApiError_Error `json:"error"` + Id *[]interface{} `json:"id,omitempty"` +} + +// SimpleApiError_Error defines model for SimpleApiError.Error. +type SimpleApiError_Error struct { + AdditionalProperties map[string]struct { + Code *int32 `json:"code,omitempty"` + Message *string `json:"message,omitempty"` + Remediation *string `json:"remediation,omitempty"` + } `json:"-"` +} + +// SyscheckDatabase defines model for SyscheckDatabase. +type SyscheckDatabase struct { + + // Date when the alert was raised + Date *time.Time `json:"date,omitempty"` + + // File name that raised the alert + File *string `json:"file,omitempty"` + + // GID of the file. Only available in Linux agents + Gid *string `json:"gid,omitempty"` + + // Group name. Only available in Linux agents + Gname *string `json:"gname,omitempty"` + + // Inode of the file. Only available in Linux agents + Inode *int32 `json:"inode,omitempty"` + + // MD5 checksum of the file + Md5 *string `json:"md5,omitempty"` + + // Last modification date of the file + Mtime *string `json:"mtime,omitempty"` + + // File permissions + Perm *string `json:"perm,omitempty"` + + // SHA1 checksum of the file + Sha1 *string `json:"sha1,omitempty"` + + // SHA256 checksum of the file + Sha256 *string `json:"sha256,omitempty"` + + // File size in bytes + Size *int64 `json:"size,omitempty"` + + // File type. Registry type only available in Windows agents + Type *string `json:"type,omitempty"` + + // UID of the file + Uid *string `json:"uid,omitempty"` + + // User name of the file + Uname *string `json:"uname,omitempty"` +} + +// SyscollectorHardware defines model for SyscollectorHardware. +type SyscollectorHardware struct { + + // Agent ID + AgentId *AgentID `json:"agent_id,omitempty"` + + // Motherboard serial number. This value will be empty in virtual machines + BoardSerial *string `json:"board_serial,omitempty"` + Cpu *struct { + + // Number of cores the CPU has + Cores *int32 `json:"cores,omitempty"` + + // Mhz the CPU has + Mhz *float32 `json:"mhz,omitempty"` + + // CPU name + Name *string `json:"name,omitempty"` + } `json:"cpu,omitempty"` + Ram *struct { + + // Current free RAM memory + Free *int32 `json:"free,omitempty"` + + // Total RAM memory + Total *int32 `json:"total,omitempty"` + + // RAM memory currently used + Usage *int32 `json:"usage,omitempty"` + } `json:"ram,omitempty"` + Scan *ScanIdTime `json:"scan,omitempty"` +} + +// SyscollectorHotfix defines model for SyscollectorHotfix. +type SyscollectorHotfix struct { + + // Hotfixes for windows agents + Hotfix *string `json:"hotfix,omitempty"` + Scan *ScanIdTime `json:"scan,omitempty"` +} + +// SyscollectorInterface defines model for SyscollectorInterface. +type SyscollectorInterface struct { + + // Agent ID + AgentId *AgentID `json:"agent_id,omitempty"` + + // MAC Address of the network interface + Mac *string `json:"mac,omitempty"` + + // Network interface's Maximum Transfer Unit + Mtu *int32 `json:"mtu,omitempty"` + + // Network interface name + Name *string `json:"name,omitempty"` + + // Information related to received packets in the network interface + Rx *NetworkInterfaceReceivedPackets `json:"rx,omitempty"` + Scan *ScanIdTime `json:"scan,omitempty"` + + // Network interface state + State *string `json:"state,omitempty"` + + // Information related to sent packets in the network interface + Tx *NetworkInterfaceSentPackets `json:"tx,omitempty"` + + // Network interface type + Type *string `json:"type,omitempty"` +} + +// SyscollectorNetwork defines model for SyscollectorNetwork. +type SyscollectorNetwork struct { + + // IP address associated with the network interface + Address *string `json:"address,omitempty"` + + // Agent ID + AgentId *AgentID `json:"agent_id,omitempty"` + + // IP address associated with the broadcast + Broadcast *string `json:"broadcast,omitempty"` + + // Network interface name + Iface *string `json:"iface,omitempty"` + + // Netmask associated with the network interface + Netmask *string `json:"netmask,omitempty"` + + // Protocol associated with the network interface + Proto *string `json:"proto,omitempty"` + + // Scan ID + ScanId *int64 `json:"scan_id,omitempty"` +} + +// SyscollectorOS defines model for SyscollectorOS. +type SyscollectorOS struct { + + // Agent ID + AgentId *AgentID `json:"agent_id,omitempty"` + + // OS architecture + Architecture *string `json:"architecture,omitempty"` + + // Machine's hostname + Hostname *string `json:"hostname,omitempty"` + Os *struct { + + // OS version codename + Codename *string `json:"codename,omitempty"` + + // Major release version + Major *string `json:"major,omitempty"` + + // Minor release version + Minor *string `json:"minor,omitempty"` + + // OS name + Name *string `json:"name,omitempty"` + + // OS platform name + Platform *string `json:"platform,omitempty"` + + // Full version name + Version *string `json:"version,omitempty"` + } `json:"os,omitempty"` + + // Release name + Release *string `json:"release,omitempty"` + Scan *ScanIdTime `json:"scan,omitempty"` + + // System name + Sysname *string `json:"sysname,omitempty"` + + // Release version + Version *string `json:"version,omitempty"` +} + +// SyscollectorPackages defines model for SyscollectorPackages. +type SyscollectorPackages struct { + + // Agent ID + AgentId *AgentID `json:"agent_id,omitempty"` + + // Package architecture + Architecture *string `json:"architecture,omitempty"` + + // Brief package description + Description *string `json:"description,omitempty"` + + // Package format + Format *string `json:"format,omitempty"` + + // Whether the package has multi architecture support + Multiarch *string `json:"multiarch,omitempty"` + + // Package name + Name *string `json:"name,omitempty"` + + // Package priority + Priority *string `json:"priority,omitempty"` + Scan *ScanIdTime `json:"scan,omitempty"` + + // Package section + Section *string `json:"section,omitempty"` + + // Installed package size in bytes + Size *int `json:"size,omitempty"` + + // Source section + Source *string `json:"source,omitempty"` + + // Vendor name + Vendor *string `json:"vendor,omitempty"` + + // Release version installed + Version *string `json:"version,omitempty"` +} + +// SyscollectorPorts defines model for SyscollectorPorts. +type SyscollectorPorts struct { + + // Agent ID + AgentId *AgentID `json:"agent_id,omitempty"` + + // Port inode + Inode *int64 `json:"inode,omitempty"` + + // Information regarding local opened port + Local *LocalPortInfo `json:"local,omitempty"` + + // PID owner of the opened port + Pid *int32 `json:"pid,omitempty"` + + // Name of the PID + Process *string `json:"process,omitempty"` + + // Protocol used in the communication + Protocol *string `json:"protocol,omitempty"` + + // Information regarding the remote port the machine is connected to + Remote *RemotePortInfo `json:"remote,omitempty"` + + // Packets at the receiver queue + RxQueue *int32 `json:"rx_queue,omitempty"` + Scan *ScanIdTime `json:"scan,omitempty"` + + // Communication status + State *string `json:"state,omitempty"` + + // Packets pending to be transmitted + TxQueue *int32 `json:"tx_queue,omitempty"` +} + +// SyscollectorProcess defines model for SyscollectorProcess. +type SyscollectorProcess struct { + + // Agent ID + AgentId *AgentID `json:"agent_id,omitempty"` + + // Process received arguments + Argvs *string `json:"argvs,omitempty"` + + // Executed command + Cmd *string `json:"cmd,omitempty"` + + // Effective group + Egroup *string `json:"egroup,omitempty"` + + // Effective user + Euser *string `json:"euser,omitempty"` + + // Filesystem group name + Fgroup *string `json:"fgroup,omitempty"` + + // Process name + Name *string `json:"name,omitempty"` + + // Nice value of the process + Nice *int32 `json:"nice,omitempty"` + + // Number of light weight processes + Nlwp *int32 `json:"nlwp,omitempty"` + + // Process group + Pgrp *int32 `json:"pgrp,omitempty"` + + // Process PID + Pid *string `json:"pid,omitempty"` + + // Process parent PID + Ppid *int32 `json:"ppid,omitempty"` + + // Kernel scheduling priority + Priority *int32 `json:"priority,omitempty"` + + // Processor number which is running the process + Processor *int32 `json:"processor,omitempty"` + + // Process resident size in bytes + Resident *int32 `json:"resident,omitempty"` + + // Real group + Rgroup *string `json:"rgroup,omitempty"` + + // Real user + Ruser *string `json:"ruser,omitempty"` + Scan *ScanIdTime `json:"scan,omitempty"` + + // Process session + Session *int32 `json:"session,omitempty"` + + // Saved-set group + Sgroup *string `json:"sgroup,omitempty"` + + // Shared memory + Share *int32 `json:"share,omitempty"` + + // Process size in bytes + Size *int32 `json:"size,omitempty"` + + // Time when the process started + StartTime *int64 `json:"start_time,omitempty"` + + // Process state + State *string `json:"state,omitempty"` + + // Time spent executing system code + Stime *int32 `json:"stime,omitempty"` + + // Saved-set user + Suser *string `json:"suser,omitempty"` + + // Thread Group ID + Tgid *int32 `json:"tgid,omitempty"` + + // Process TTY number + Tty *int32 `json:"tty,omitempty"` + + // Time spent executing user code + Utime *int32 `json:"utime,omitempty"` + + // Total VM size (KB) + VmSize *int32 `json:"vm_size,omitempty"` +} + +// SyscollectorProtocol defines model for SyscollectorProtocol. +type SyscollectorProtocol struct { + + // Agent ID + AgentId *AgentID `json:"agent_id,omitempty"` + + // DHCP status + Dhcp *DHCPStatus `json:"dhcp,omitempty"` + + // Gateway IP + Gateway *string `json:"gateway,omitempty"` + + // Network interface name + Iface *string `json:"iface,omitempty"` + + // Scan ID + ScanId *int64 `json:"scan_id,omitempty"` + + // Protocol of the interface data + Type *string `json:"type,omitempty"` +} + +// Token defines model for Token. +type Token struct { + + // User's JWT token + Token *string `json:"token,omitempty"` +} + +// UserId defines model for User_id. +type UserId string + +// UserIdDELETE defines model for User_id_DELETE. +type UserIdDELETE string + +// UsersResponse defines model for UsersResponse. +type UsersResponse struct { + + // Flag to enable the user to log in using authorization context + AllowRunAs *bool `json:"allow_run_as,omitempty"` + + // User's id + Id *int `json:"id,omitempty"` + + // User's roles + Roles *[]interface{} `json:"roles,omitempty"` + Username *string `json:"username,omitempty"` +} + +// ValidationStatus defines model for ValidationStatus. +type ValidationStatus struct { + + // Node name + Name *string `json:"name,omitempty"` + + // Status value + Status *string `json:"status,omitempty"` +} + +// WazuhAnalysisdStats defines model for WazuhAnalysisdStats. +type WazuhAnalysisdStats struct { + + // Pending to write in disk alerts queue size + AlertsQueueSize *float32 `json:"alerts_queue_size,omitempty"` + + // If an event matches a rule, an alert is raised. The alerts are pushed to a _pending to write in disk alerts_ queue. This variable shows usage of that queue + AlertsQueueUsage *float32 `json:"alerts_queue_usage,omitempty"` + + // Total of alerts written in disk during the last 5 seconds + AlertsWritten *float32 `json:"alerts_written,omitempty"` + + // _Events to write in the archives.log_ queue size + ArchivesQueueSize *float32 `json:"archives_queue_size,omitempty"` + + // _Events to write in the archives.log_ queue usage + ArchivesQueueUsage *float32 `json:"archives_queue_usage,omitempty"` + + // Non catalogued events queue size + EventQueueSize *float32 `json:"event_queue_size,omitempty"` + + // Same as `syscheck_queue_usage` but for events not catalogued in any of the previously mentioned queues + EventQueueUsage *float32 `json:"event_queue_usage,omitempty"` + + // Discarded events because they didn't match any rule in the ruleset + EventsDropped *float32 `json:"events_dropped,omitempty"` + + // Same as `events_processed` but per second + EventsEdps *float32 `json:"events_edps,omitempty"` + + // Total of events processed (i.e. matched against Wazuh ruleset) in the last 5 seconds + EventsProcessed *float32 `json:"events_processed,omitempty"` + + // Events received in `analysisd` from the rest of modules in the last 5 seconds + EventsReceived *float32 `json:"events_received,omitempty"` + + // _Events to write in the firewall log_ queue size + FirewallQueueSize *float32 `json:"firewall_queue_size,omitempty"` + + // Percentage of use in the queue of events to write in the firewall log + FirewallQueueUsage *float32 `json:"firewall_queue_usage,omitempty"` + + // Same as `alerts_written` but focusing in firewall alerts + FirewallWritten *float32 `json:"firewall_written,omitempty"` + + // Same as `alerts_written` but focusing in [FTS alerts] (https://documentation.wazuh.com/4.0/user-manual/ruleset/ruleset-xml-syntax/decoders.html?highlight=fts #fts) + FtsWritten *float32 `json:"fts_written,omitempty"` + + // Hostinfo events decoded per second + HostinfoEdps *float32 `json:"hostinfo_edps,omitempty"` + + // Same as `total_events_decoded` but for hostinfo events + HostinfoEventsDecoded *float32 `json:"hostinfo_events_decoded,omitempty"` + + // Hostinfo events queue size + HostinfoQueueSize *float32 `json:"hostinfo_queue_size,omitempty"` + + // Same as `syscheck_queue_usage` but for hostinfo events + HostinfoQueueUsage *float32 `json:"hostinfo_queue_usage,omitempty"` + + // Same as `total_events_decoded` but for non catalogued events + OtherEventsDecoded *float32 `json:"other_events_decoded,omitempty"` + + // Non catalogued events decoded per second + OtherEventsEdps *float32 `json:"other_events_edps,omitempty"` + + // Rootcheck events decoded per second + RootcheckEdps *float32 `json:"rootcheck_edps,omitempty"` + + // Same as `total_events_decoded` but for rootcheck events + RootcheckEventsDecoded *float32 `json:"rootcheck_events_decoded,omitempty"` + + // Rootcheck events queue size + RootcheckQueueSize *float32 `json:"rootcheck_queue_size,omitempty"` + + // Same as `syscheck_queue_usage` but for rootcheck events + RootcheckQueueUsage *float32 `json:"rootcheck_queue_usage,omitempty"` + + // Pending to process events queue size + RuleMatchingQueueSize *float32 `json:"rule_matching_queue_size,omitempty"` + + // After decoding, events are pushed to a _pending to process_ queue which will match the events against the Wazuh ruleset to raise alerts. This variable shows usage of that queue + RuleMatchingQueueUsage *float32 `json:"rule_matching_queue_usage,omitempty"` + + // Policy monitoring events decoded per second + ScaEdps *float32 `json:"sca_edps,omitempty"` + + // Same as `total_events_decoded` but for policy monitoring events + ScaEventsDecoded *float32 `json:"sca_events_decoded,omitempty"` + + // Policy monitoring events queue size + ScaQueueSize *float32 `json:"sca_queue_size,omitempty"` + + // Same as `syscheck_queue_usage` but for policy monitoring events + ScaQueueUsage *float32 `json:"sca_queue_usage,omitempty"` + + // Stats log queue size + StatisticalQueueSize *float32 `json:"statistical_queue_size,omitempty"` + + // Stats log queue usage + StatisticalQueueUsage *float32 `json:"statistical_queue_usage,omitempty"` + + // FIM events decoded per second (EDPS = Events Decoded Per Second) + SyscheckEdps *float32 `json:"syscheck_edps,omitempty"` + + // Same as `total_events_decoded` but for FIM events + SyscheckEventsDecoded *float32 `json:"syscheck_events_decoded,omitempty"` + + // Syscheck events queue size + SyscheckQueueSize *float32 `json:"syscheck_queue_size,omitempty"` + + // Percentage of use in the syscheck events queue pending to be decoded. Events are discarded when the queue is full + SyscheckQueueUsage *float32 `json:"syscheck_queue_usage,omitempty"` + + // System inventory events decoded per second + SyscollectorEdps *float32 `json:"syscollector_edps,omitempty"` + + // Same as `total_events_decoded` but for system inventory events + SyscollectorEventsDecoded *float32 `json:"syscollector_events_decoded,omitempty"` + + // System inventory events queue size + SyscollectorQueueSize *float32 `json:"syscollector_queue_size,omitempty"` + + // Same as `syscheck_queue_usage` but for system inventory events + SyscollectorQueueUsage *float32 `json:"syscollector_queue_usage,omitempty"` + + // Total events decoded in the last 5 seconds. This number is not accumulative, the number in the following 5 seconds can be lower than the previous one + TotalEventsDecoded *float32 `json:"total_events_decoded,omitempty"` + + // Windows events decoded per second + WinevtEdps *float32 `json:"winevt_edps,omitempty"` + + // Same as `total_events_decoded` but for Windows events + WinevtEventsDecoded *float32 `json:"winevt_events_decoded,omitempty"` + + // Windows events queue size + WinevtQueueSize *float32 `json:"winevt_queue_size,omitempty"` + + // Same as `syscheck_queue_usage` but for Windows events + WinevtQueueUsage *float32 `json:"winevt_queue_usage,omitempty"` +} + +// WazuhDaemonsStatus defines model for WazuhDaemonsStatus. +type WazuhDaemonsStatus struct { + OssecAgentlessd *DaemonStatus `json:"ossec-agentlessd,omitempty"` + OssecAnalysisd *DaemonStatus `json:"ossec-analysisd,omitempty"` + OssecAuthd *DaemonStatus `json:"ossec-authd,omitempty"` + OssecCsyslogd *DaemonStatus `json:"ossec-csyslogd,omitempty"` + OssecDbd *DaemonStatus `json:"ossec-dbd,omitempty"` + OssecExecd *DaemonStatus `json:"ossec-execd,omitempty"` + OssecIntegratord *DaemonStatus `json:"ossec-integratord,omitempty"` + OssecLogcollector *DaemonStatus `json:"ossec-logcollector,omitempty"` + OssecMaild *DaemonStatus `json:"ossec-maild,omitempty"` + OssecMonitord *DaemonStatus `json:"ossec-monitord,omitempty"` + OssecRemoted *DaemonStatus `json:"ossec-remoted,omitempty"` + OssecReportd *DaemonStatus `json:"ossec-reportd,omitempty"` + OssecSyscheckd *DaemonStatus `json:"ossec-syscheckd,omitempty"` + WazuhApid *DaemonStatus `json:"wazuh-apid,omitempty"` + WazuhClusterd *DaemonStatus `json:"wazuh-clusterd,omitempty"` + WazuhDb *DaemonStatus `json:"wazuh-db,omitempty"` + WazuhModulesd *DaemonStatus `json:"wazuh-modulesd,omitempty"` +} + +// WazuhHourlyStats defines model for WazuhHourlyStats. +type WazuhHourlyStats struct { + + // Array containing the number of alerts for every hour + Averages *[]int `json:"averages,omitempty"` + Interactions *int32 `json:"interactions,omitempty"` +} + +// WazuhInfo defines model for WazuhInfo. +type WazuhInfo struct { + CompilationDate *time.Time `json:"compilation_date,omitempty"` + + // Maximum number of agents that can be registered. This variable is defined at compilation time + MaxAgents *string `json:"max_agents,omitempty"` + OpensslSupport *string `json:"openssl_support,omitempty"` + + // Wazuh installation path + Path *string `json:"path,omitempty"` + RulesetVersion *string `json:"ruleset_version,omitempty"` + + // Wazuh installation type + Type *string `json:"type,omitempty"` + TzName *string `json:"tz_name,omitempty"` + TzOffset *string `json:"tz_offset,omitempty"` + + // Wazuh version + Version *string `json:"version,omitempty"` +} + +// WazuhLogs defines model for WazuhLogs. +type WazuhLogs struct { + + // Log message + Description *string `json:"description,omitempty"` + + // Log level + Level *string `json:"level,omitempty"` + + // Wazuh component that logged the event + Tag *string `json:"tag,omitempty"` + Timestamp *time.Time `json:"timestamp,omitempty"` +} + +// WazuhLogsSummary defines model for WazuhLogsSummary. +type WazuhLogsSummary struct { + OssecAgentlessd *LogSummary `json:"ossec-agentlessd,omitempty"` + OssecAnalysisd *LogSummary `json:"ossec-analysisd,omitempty"` + OssecAuthd *LogSummary `json:"ossec-authd,omitempty"` + OssecCsyslogd *LogSummary `json:"ossec-csyslogd,omitempty"` + OssecDbd *LogSummary `json:"ossec-dbd,omitempty"` + OssecExecd *LogSummary `json:"ossec-execd,omitempty"` + OssecIntegratord *LogSummary `json:"ossec-integratord,omitempty"` + OssecLogcollector *LogSummary `json:"ossec-logcollector,omitempty"` + OssecMaild *LogSummary `json:"ossec-maild,omitempty"` + OssecMonitord *LogSummary `json:"ossec-monitord,omitempty"` + OssecRemoted *LogSummary `json:"ossec-remoted,omitempty"` + OssecReportd *LogSummary `json:"ossec-reportd,omitempty"` + OssecRootcheck *LogSummary `json:"ossec-rootcheck,omitempty"` + OssecSyscheckd *LogSummary `json:"ossec-syscheckd,omitempty"` + OssecTestrule *LogSummary `json:"ossec-testrule,omitempty"` + Sca *LogSummary `json:"sca,omitempty"` + WazuhDb *LogSummary `json:"wazuh-db,omitempty"` + WazuhModulesd *LogSummary `json:"wazuh-modulesd,omitempty"` + WazuhModulesdAgentKeyPolling *LogSummary `json:"wazuh-modulesd:agent-key-polling,omitempty"` + WazuhModulesdAwsS3 *LogSummary `json:"wazuh-modulesd:aws-s3,omitempty"` + WazuhModulesdAzureLogs *LogSummary `json:"wazuh-modulesd:azure-logs,omitempty"` + WazuhModulesdCiscat *LogSummary `json:"wazuh-modulesd:ciscat,omitempty"` + WazuhModulesdCommand *LogSummary `json:"wazuh-modulesd:command,omitempty"` + WazuhModulesdDatabase *LogSummary `json:"wazuh-modulesd:database,omitempty"` + WazuhModulesdDockerListener *LogSummary `json:"wazuh-modulesd:docker-listener,omitempty"` + WazuhModulesdDownload *LogSummary `json:"wazuh-modulesd:download,omitempty"` + WazuhModulesdOscap *LogSummary `json:"wazuh-modulesd:oscap,omitempty"` + WazuhModulesdOsquery *LogSummary `json:"wazuh-modulesd:osquery,omitempty"` + WazuhModulesdSyscollector *LogSummary `json:"wazuh-modulesd:syscollector,omitempty"` + WazuhModulesdVulnerabilityDetector *LogSummary `json:"wazuh-modulesd:vulnerability-detector,omitempty"` +} + +// WazuhMangerConfiguration defines model for WazuhMangerConfiguration. +type WazuhMangerConfiguration struct { + ActiveResponse *[]map[string]interface{} `json:"active-response,omitempty"` + AgentKeyPolling *map[string]interface{} `json:"agent-key-polling,omitempty"` + Agentless *[]map[string]interface{} `json:"agentless,omitempty"` + Alerts *map[string]interface{} `json:"alerts,omitempty"` + Auth *map[string]interface{} `json:"auth,omitempty"` + AwsS3 *map[string]interface{} `json:"aws-s3,omitempty"` + AzureLogs *map[string]interface{} `json:"azure-logs,omitempty"` + CisCat *map[string]interface{} `json:"cis-cat,omitempty"` + Cluster *map[string]interface{} `json:"cluster,omitempty"` + Command *[]map[string]interface{} `json:"command,omitempty"` + DatabaseOutput *map[string]interface{} `json:"database_output,omitempty"` + DockerListener *map[string]interface{} `json:"docker-listener,omitempty"` + EmailAlerts *map[string]interface{} `json:"email_alerts,omitempty"` + GcpPubsub *map[string]interface{} `json:"gcp-pubsub,omitempty"` + Global *map[string]interface{} `json:"global,omitempty"` + Integration *[]map[string]interface{} `json:"integration,omitempty"` + Labels *map[string]interface{} `json:"labels,omitempty"` + Localfile *[]map[string]interface{} `json:"localfile,omitempty"` + Logging *map[string]interface{} `json:"logging,omitempty"` + OpenScap *map[string]interface{} `json:"open-scap,omitempty"` + Osquery *map[string]interface{} `json:"osquery,omitempty"` + Remote *[]map[string]interface{} `json:"remote,omitempty"` + Reports *map[string]interface{} `json:"reports,omitempty"` + Rootcheck *map[string]interface{} `json:"rootcheck,omitempty"` + Ruleset *map[string]interface{} `json:"ruleset,omitempty"` + Sca *map[string]interface{} `json:"sca,omitempty"` + Socket *map[string]interface{} `json:"socket,omitempty"` + Syscheck *map[string]interface{} `json:"syscheck,omitempty"` + Syscollector *map[string]interface{} `json:"syscollector,omitempty"` + SyslogOutput *[]map[string]interface{} `json:"syslog_output,omitempty"` +} + +// WazuhRemotedStats defines model for WazuhRemotedStats. +type WazuhRemotedStats struct { + + // Number of control messages received from all agents during the last five seconds + CtrlMsgCount *float32 `json:"ctrl_msg_count,omitempty"` + + // Number of discarded events received from agents during the last five seconds + DiscardedCount *float32 `json:"discarded_count,omitempty"` + + // Number of events sent to analysisd during the last five seconds + EvtCount *float32 `json:"evt_count,omitempty"` + + // Number of messages sent to the agents during the last five seconds + MsgSent *float32 `json:"msg_sent,omitempty"` + + // Usage of the queue to storage events from agents + QueueSize *float32 `json:"queue_size,omitempty"` + + // Number of received bytes from all agents during the last five seconds + RecvBytes *float32 `json:"recv_bytes,omitempty"` + + // Number of TCP active sessions during the last five seconds + TcpSessions *float32 `json:"tcp_sessions,omitempty"` + + // Total queue size to store events from agents + TotalQueueSize *float32 `json:"total_queue_size,omitempty"` +} + +// WazuhStats defines model for WazuhStats. +type WazuhStats map[string]interface{} + +// WazuhWeeklyStats defines model for WazuhWeeklyStats. +type WazuhWeeklyStats struct { + Fri *WazuhHourlyStats `json:"Fri,omitempty"` + Mon *WazuhHourlyStats `json:"Mon,omitempty"` + Sat *WazuhHourlyStats `json:"Sat,omitempty"` + Sun *WazuhHourlyStats `json:"Sun,omitempty"` + Thu *WazuhHourlyStats `json:"Thu,omitempty"` + Tue *WazuhHourlyStats `json:"Tue,omitempty"` + Wed *WazuhHourlyStats `json:"Wed,omitempty"` +} + +// Adapter defines model for adapter. +type Adapter string + +// Address defines model for address. +type Address string + +// AgentGroupID defines model for agent_group. +type AgentGroupID GroupID + +// AgentId defines model for agent_id. +type AgentId AgentID + +// AgentName defines model for agent_name. +type AgentName string + +// AgentsList defines model for agents_list. +type AgentsList []AgentID + +// AgentsListDelete defines model for agents_list_delete. +type AgentsListDelete []AgentIDDELETE + +// Architecture defines model for architecture. +type Architecture string + +// AttackId defines model for attack_id. +type AttackId string + +// Benchmark defines model for benchmark. +type Benchmark string + +// BoardSerial defines model for board_serial. +type BoardSerial string + +// Broadcast defines model for broadcast. +type Broadcast string + +// Command defines model for command. +type Command string + +// Component defines model for component. +type Component string + +// List of Component +const ( + Component_agent Component = "agent" + Component_agentless Component = "agentless" + Component_analysis Component = "analysis" + Component_auth Component = "auth" + Component_com Component = "com" + Component_csyslog Component = "csyslog" + Component_integrator Component = "integrator" + Component_logcollector Component = "logcollector" + Component_mail Component = "mail" + Component_monitor Component = "monitor" + Component_request Component = "request" + Component_syscheck Component = "syscheck" + Component_wmodules Component = "wmodules" +) + +// Condition defines model for condition. +type Condition string + +// Configuration defines model for configuration. +type Configuration string + +// List of Configuration +const ( + Configuration_active_response Configuration = "active_response" + Configuration_active_response1 Configuration = "active-response" + Configuration_agentless Configuration = "agentless" + Configuration_alerts Configuration = "alerts" + Configuration_auth Configuration = "auth" + Configuration_buffer Configuration = "buffer" + Configuration_client Configuration = "client" + Configuration_cluster Configuration = "cluster" + Configuration_command Configuration = "command" + Configuration_csyslog Configuration = "csyslog" + Configuration_decoders Configuration = "decoders" + Configuration_global Configuration = "global" + Configuration_integration Configuration = "integration" + Configuration_internal Configuration = "internal" + Configuration_labels Configuration = "labels" + Configuration_localfile Configuration = "localfile" + Configuration_logging Configuration = "logging" + Configuration_remote Configuration = "remote" + Configuration_reports Configuration = "reports" + Configuration_rootcheck Configuration = "rootcheck" + Configuration_rules Configuration = "rules" + Configuration_socket Configuration = "socket" + Configuration_syscheck Configuration = "syscheck" + Configuration_wmodules Configuration = "wmodules" +) + +// CpuCores defines model for cpu.cores. +type CpuCores int32 + +// CpuMhz defines model for cpu.mhz. +type CpuMhz float32 + +// CpuName defines model for cpu.name. +type CpuName string + +// Date defines model for date. +type Date openapi_types.Date + +// DecoderName defines model for decoder_name. +type DecoderName []string + +// DeleteFilesPath defines model for delete_files_path. +type DeleteFilesPath string + +// Description defines model for description. +type Description string + +// Dhcp defines model for dhcp. +type Dhcp DHCPStatus + +// Directory defines model for directory. +type Directory string + +// Distinct defines model for distinct. +type Distinct bool + +// DownloadFile defines model for downloadFile. +type DownloadFile string + +// EditFilesPath defines model for edit_files_path. +type EditFilesPath string + +// Egroup defines model for egroup. +type Egroup string + +// Endpoint defines model for endpoint. +type Endpoint string + +// Error defines model for error. +type Error int32 + +// Euser defines model for euser. +type Euser string + +// Fail defines model for fail. +type Fail int32 + +// Fgroup defines model for fgroup. +type Fgroup string + +// Field defines model for field. +type Field string + +// Fields defines model for fields. +type Fields []string + +// FileFormat defines model for file_format. +type FileFormat string + +// FileName defines model for file_name. +type FileName string + +// FilePath defines model for file_path. +type FilePath string + +// Filename defines model for filename. +type Filename []string + +// Filetype defines model for filetype. +type Filetype string + +// List of Filetype +const ( + Filetype_file Filetype = "file" + Filetype_registry Filetype = "registry" +) + +// Force defines model for force. +type Force bool + +// ForceSingleGroup defines model for force_single_group. +type ForceSingleGroup bool + +// FullPathFilter defines model for full_path_filter. +type FullPathFilter string + +// Gateway defines model for gateway. +type Gateway string + +// Gdpr defines model for gdpr. +type Gdpr string + +// GetDirnamesPath defines model for get_dirnames_path. +type GetDirnamesPath string + +// GetFilesPath defines model for get_files_path. +type GetFilesPath string + +// Gpg13 defines model for gpg13. +type Gpg13 string + +// Group defines model for group. +type Group string + +// GroupId defines model for group_id. +type GroupId GroupID + +// GroupIdQuery defines model for group_id_query. +type GroupIdQuery GroupID + +// GroupsList defines model for groups_list. +type GroupsList []GroupID + +// GroupsListDelete defines model for groups_list_delete. +type GroupsListDelete []GroupIDDELETE + +// Hash defines model for hash. +type Hash string + +// List of Hash +const ( + Hash_blake2b Hash = "blake2b" + Hash_blake2s Hash = "blake2s" + Hash_md5 Hash = "md5" + Hash_sha1 Hash = "sha1" + Hash_sha224 Hash = "sha224" + Hash_sha256 Hash = "sha256" + Hash_sha384 Hash = "sha384" + Hash_sha3_224 Hash = "sha3_224" + Hash_sha3_256 Hash = "sha3_256" + Hash_sha3_384 Hash = "sha3_384" + Hash_sha3_512 Hash = "sha3_512" + Hash_sha512 Hash = "sha512" +) + +// Hashfilter defines model for hashfilter. +type Hashfilter string + +// Hipaa defines model for hipaa. +type Hipaa string + +// Hotfix defines model for hotfix. +type Hotfix string + +// Iface defines model for iface. +type Iface string + +// Installer defines model for installer. +type Installer string + +// Ip defines model for ip. +type Ip string + +// Level defines model for level. +type Level string + +// Limit defines model for limit. +type Limit int32 + +// LocalIp defines model for local.ip. +type LocalIp string + +// LocalPort defines model for local.port. +type LocalPort string + +// LogLevel defines model for log_level. +type LogLevel string + +// List of LogLevel +const ( + LogLevel__error LogLevel = "error" + LogLevel_critical LogLevel = "critical" + LogLevel_debug LogLevel = "debug" + LogLevel_debug2 LogLevel = "debug2" + LogLevel_info LogLevel = "info" + LogLevel_warning LogLevel = "warning" +) + +// ManagerHost defines model for manager_host. +type ManagerHost string + +// Md5 defines model for md5. +type Md5 string + +// Mitre defines model for mitre. +type Mitre string + +// Mtu defines model for mtu. +type Mtu int32 + +// Name defines model for name. +type Name string + +// Netmask defines model for netmask. +type Netmask string + +// Nist80053 defines model for nist-800-53. +type Nist80053 string + +// Nlwp defines model for nlwp. +type Nlwp string + +// NodeId defines model for node_id. +type NodeId string + +// NodeName defines model for node_name. +type NodeName string + +// NodeType defines model for node_type. +type NodeType string + +// List of NodeType +const ( + NodeType_master NodeType = "master" + NodeType_worker NodeType = "worker" +) + +// NodesList defines model for nodes_list. +type NodesList []string + +// Notchecked defines model for notchecked. +type Notchecked int32 + +// Offset defines model for offset. +type Offset int32 + +// OlderThanParam defines model for olderThanParam. +type OlderThanParam string + +// OlderThan defines model for older_than. +type OlderThan string + +// OsName defines model for os.name. +type OsName string + +// OsPlatform defines model for os.platform. +type OsPlatform string + +// OsVersion defines model for os.version. +type OsVersion string + +// Overwrite defines model for overwrite. +type Overwrite bool + +// PackageVersion defines model for package_version. +type PackageVersion string + +// Pass defines model for pass. +type Pass int32 + +// PciDss defines model for pci_dss. +type PciDss string + +// Pgrp defines model for pgrp. +type Pgrp string + +// PhaseName defines model for phase_name. +type PhaseName string + +// Pid defines model for pid. +type Pid string + +// PlatformName defines model for platform_name. +type PlatformName string + +// PolicyIdRbac defines model for policy_id_rbac. +type PolicyIdRbac PolicyId + +// PolicyIdsRbac defines model for policy_ids_rbac. +type PolicyIdsRbac []PolicyId + +// PolicyIdsRbacDelete defines model for policy_ids_rbac_delete. +type PolicyIdsRbacDelete []PolicyIdDELETE + +// PolicyIdsRbacRequired defines model for policy_ids_rbac_required. +type PolicyIdsRbacRequired []PolicyId + +// Ppid defines model for ppid. +type Ppid string + +// Pretty defines model for pretty. +type Pretty bool + +// Priority defines model for priority. +type Priority string + +// Process defines model for process. +type Process string + +// ProcessName defines model for process_name. +type ProcessName string + +// ProcessPid defines model for process_pid. +type ProcessPid string + +// ProcessState defines model for process_state. +type ProcessState string + +// Profile defines model for profile. +type Profile string + +// Proto defines model for proto. +type Proto string + +// Protocol defines model for protocol. +type Protocol string + +// Purge defines model for purge. +type Purge bool + +// Query defines model for query. +type Query string + +// RamFree defines model for ram.free. +type RamFree int64 + +// RamTotal defines model for ram.total. +type RamTotal int64 + +// Rationale defines model for rationale. +type Rationale string + +// Raw defines model for raw. +type Raw bool + +// Reason defines model for reason. +type Reason string + +// References defines model for references. +type References string + +// RegisterIP defines model for registerIP. +type RegisterIP string + +// Registry defines model for registry. +type Registry string + +// Release defines model for release. +type Release string + +// Remediation defines model for remediation. +type Remediation string + +// RemoteIp defines model for remote.ip. +type RemoteIp string + +// ResourceList defines model for resource_list. +type ResourceList string + +// List of ResourceList +const ( + ResourceList____ ResourceList = "*:*" + ResourceList_agent_group ResourceList = "agent:group" + ResourceList_agent_id ResourceList = "agent:id" + ResourceList_decoder_file ResourceList = "decoder:file" + ResourceList_file_path ResourceList = "file:path" + ResourceList_group_id ResourceList = "group:id" + ResourceList_list_path ResourceList = "list:path" + ResourceList_node_id ResourceList = "node:id" + ResourceList_policy_id ResourceList = "policy:id" + ResourceList_role_id ResourceList = "role:id" + ResourceList_rule_file ResourceList = "rule:file" + ResourceList_user_id ResourceList = "user:id" +) + +// Result defines model for result. +type Result string + +// Rgroup defines model for rgroup. +type Rgroup string + +// RoleId defines model for Role_id. +type RoleId string + +// RoleIdDELETE defines model for Role_id_DELETE. +type RoleIdDELETE string + +// RoleIds defines model for role_ids. +type RoleIds []RoleId + +// RoleIdsDelete defines model for role_ids_delete. +type RoleIdsDelete []RoleIdDELETE + +// RoleIdsRequired defines model for role_ids_required. +type RoleIdsRequired []RoleIdDELETE + +// RuleIds defines model for rule_ids. +type RuleIds []int32 + +// RuleRequirement defines model for rule_requirement. +type RuleRequirement string + +// List of RuleRequirement +const ( + RuleRequirement_gdpr RuleRequirement = "gdpr" + RuleRequirement_gpg13 RuleRequirement = "gpg13" + RuleRequirement_hipaa RuleRequirement = "hipaa" + RuleRequirement_mitre RuleRequirement = "mitre" + RuleRequirement_nist_800_53 RuleRequirement = "nist-800-53" + RuleRequirement_pci_dss RuleRequirement = "pci_dss" + RuleRequirement_tsc RuleRequirement = "tsc" +) + +// Ruser defines model for ruser. +type Ruser string + +// RxBytes defines model for rx.bytes. +type RxBytes int32 + +// RxDropped defines model for rx.dropped. +type RxDropped int32 + +// RxErrors defines model for rx.errors. +type RxErrors int32 + +// RxPackets defines model for rx.packets. +type RxPackets int32 + +// ScaName defines model for sca_name. +type ScaName string + +// Score defines model for score. +type Score int32 + +// Search defines model for search. +type Search string + +// Section defines model for section. +type Section string + +// List of Section +const ( + Section_active_response Section = "active-response" + Section_agent_key_polling Section = "agent-key-polling" + Section_agentless Section = "agentless" + Section_alerts Section = "alerts" + Section_auth Section = "auth" + Section_aws_s3 Section = "aws-s3" + Section_azure_logs Section = "azure-logs" + Section_cis_cat Section = "cis-cat" + Section_client Section = "client" + Section_client_buffer Section = "client_buffer" + Section_cluster Section = "cluster" + Section_command Section = "command" + Section_database_output Section = "database_output" + Section_docker_listener Section = "docker-listener" + Section_email_alerts Section = "email_alerts" + Section_global Section = "global" + Section_integration Section = "integration" + Section_labels Section = "labels" + Section_localfile Section = "localfile" + Section_logging Section = "logging" + Section_open_scap Section = "open-scap" + Section_osquery Section = "osquery" + Section_remote Section = "remote" + Section_reports Section = "reports" + Section_rootcheck Section = "rootcheck" + Section_ruleset Section = "ruleset" + Section_sca Section = "sca" + Section_socket Section = "socket" + Section_syscheck Section = "syscheck" + Section_syscollector Section = "syscollector" + Section_syslog_output Section = "syslog_output" + Section_vulnerability_detector Section = "vulnerability-detector" +) + +// SecurityPosition defines model for security_position. +type SecurityPosition int + +// SecurityRuleIds defines model for security_rule_ids. +type SecurityRuleIds []SecurityRuleId + +// SecurityRuleIdsDelete defines model for security_rule_ids_delete. +type SecurityRuleIdsDelete []SecurityRuleIdDELETE + +// SecurityRuleIdsRequired defines model for security_rule_ids_required. +type SecurityRuleIdsRequired []SecurityRuleId + +// Select defines model for select. +type Select []string + +// Sgroup defines model for sgroup. +type Sgroup string + +// Sha1 defines model for sha1. +type Sha1 string + +// Sha256 defines model for sha256. +type Sha256 string + +// Sort defines model for sort. +type Sort string + +// State defines model for state. +type State string + +// Status defines model for status. +type Status string + +// StatusAgentParam defines model for statusAgentParam. +type StatusAgentParam []string + +// StatusRLDParam defines model for statusRLDParam. +type StatusRLDParam string + +// List of StatusRLDParam +const ( + StatusRLDParam_all StatusRLDParam = "all" + StatusRLDParam_disabled StatusRLDParam = "disabled" + StatusRLDParam_enabled StatusRLDParam = "enabled" +) + +// Summary defines model for summary. +type Summary bool + +// Suser defines model for suser. +type Suser string + +// Tag defines model for tag. +type Tag string + +// List of Tag +const ( + Tag_ossec_agentlessd Tag = "ossec-agentlessd" + Tag_ossec_analysisd Tag = "ossec-analysisd" + Tag_ossec_authd Tag = "ossec-authd" + Tag_ossec_csyslogd Tag = "ossec-csyslogd" + Tag_ossec_dbd Tag = "ossec-dbd" + Tag_ossec_execd Tag = "ossec-execd" + Tag_ossec_integratord Tag = "ossec-integratord" + Tag_ossec_logcollector Tag = "ossec-logcollector" + Tag_ossec_maild Tag = "ossec-maild" + Tag_ossec_monitord Tag = "ossec-monitord" + Tag_ossec_remoted Tag = "ossec-remoted" + Tag_ossec_reportd Tag = "ossec-reportd" + Tag_ossec_rootcheck Tag = "ossec-rootcheck" + Tag_ossec_syscheckd Tag = "ossec-syscheckd" + Tag_ossec_testrule Tag = "ossec-testrule" + Tag_sca Tag = "sca" + Tag_wazuh_db Tag = "wazuh-db" + Tag_wazuh_modulesd Tag = "wazuh-modulesd" + Tag_wazuh_modulesd_agent_key_polling Tag = "wazuh-modulesd:agent-key-polling" + Tag_wazuh_modulesd_aws_s3 Tag = "wazuh-modulesd:aws-s3" + Tag_wazuh_modulesd_azure_logs Tag = "wazuh-modulesd:azure-logs" + Tag_wazuh_modulesd_ciscat Tag = "wazuh-modulesd:ciscat" + Tag_wazuh_modulesd_command Tag = "wazuh-modulesd:command" + Tag_wazuh_modulesd_control Tag = "wazuh-modulesd:control" + Tag_wazuh_modulesd_database Tag = "wazuh-modulesd:database" + Tag_wazuh_modulesd_docker_listener Tag = "wazuh-modulesd:docker-listener" + Tag_wazuh_modulesd_download Tag = "wazuh-modulesd:download" + Tag_wazuh_modulesd_oscap Tag = "wazuh-modulesd:oscap" + Tag_wazuh_modulesd_osquery Tag = "wazuh-modulesd:osquery" + Tag_wazuh_modulesd_syscollector Tag = "wazuh-modulesd:syscollector" + Tag_wazuh_modulesd_vulnerability_detector Tag = "wazuh-modulesd:vulnerability-detector" +) + +// Title defines model for title. +type Title string + +// Tsc defines model for tsc. +type Tsc string + +// TxBytes defines model for tx.bytes. +type TxBytes int32 + +// TxDropped defines model for tx.dropped. +type TxDropped int32 + +// TxErrors defines model for tx.errors. +type TxErrors int32 + +// TxPackets defines model for tx.packets. +type TxPackets int32 + +// TxQueue defines model for tx_queue. +type TxQueue string + +// TypeAgents defines model for type_agents. +type TypeAgents []string + +// TypeSyscollector defines model for type_syscollector. +type TypeSyscollector string + +// Typesys defines model for typesys. +type Typesys string + +// Unknown defines model for unknown. +type Unknown int32 + +// UpgradeVersion defines model for upgrade_version. +type UpgradeVersion string + +// UseHttp defines model for use_http. +type UseHttp bool + +// UserIdRequired defines model for user_id_required. +type UserIdRequired UserId + +// UserIds defines model for user_ids. +type UserIds []UserId + +// UserIdsDelete defines model for user_ids_delete. +type UserIdsDelete []UserIdDELETE + +// Vendor defines model for vendor. +type Vendor string + +// Version defines model for version. +type Version string + +// WaitForComplete defines model for wait_for_complete. +type WaitForComplete bool + +// WpkRepo defines model for wpk_repo. +type WpkRepo string + +// InvalidCredentialsResponse defines model for InvalidCredentialsResponse. +type InvalidCredentialsResponse RequestError + +// InvalidHTTPMethodResponse defines model for InvalidHTTPMethodResponse. +type InvalidHTTPMethodResponse RequestError + +// PermissionDeniedResponse defines model for PermissionDeniedResponse. +type PermissionDeniedResponse ApiError + +// RequestTooLargeResponse defines model for RequestTooLargeResponse. +type RequestTooLargeResponse RequestError + +// ResourceNotFoundResponse defines model for ResourceNotFoundResponse. +type ResourceNotFoundResponse ApiError + +// ResponseError defines model for ResponseError. +type ResponseError RequestError + +// TooManyRequestsResponse defines model for TooManyRequestsResponse. +type TooManyRequestsResponse RequestError + +// UnauthorizedResponse defines model for UnauthorizedResponse. +type UnauthorizedResponse RequestError + +// WrongContentTypeResponse defines model for WrongContentTypeResponse. +type WrongContentTypeResponse RequestError + +// DefaultControllerDefaultInfoParams defines parameters for DefaultControllerDefaultInfo. +type DefaultControllerDefaultInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` +} + +// ActiveResponseControllerRunCommandJSONBody defines parameters for ActiveResponseControllerRunCommand. +type ActiveResponseControllerRunCommandJSONBody ActiveResponseBody + +// ActiveResponseControllerRunCommandParams defines parameters for ActiveResponseControllerRunCommand. +type ActiveResponseControllerRunCommandParams struct { + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// AgentsControllerDeleteAgentsParams defines parameters for AgentsControllerDeleteAgents. +type AgentsControllerDeleteAgentsParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), use the keyword `all` to select all agents + AgentsList AgentsListDelete `json:"agents_list"` + + // Permanently delete an agent from the key store + Purge *Purge `json:"purge,omitempty"` + + // Filter by agent status (use commas to enter multiple statuses) + Status *StatusAgentParam `json:"status,omitempty"` + + // Consider only agents whose last keep alive is older than the specified time frame. For never_connected agents, register date is considered instead of last keep alive. For example, `7d`, `10s` and `10` are valid values. When no time unit is specified, seconds are assumed. Use 0s to select all agents + OlderThan *OlderThan `json:"older_than,omitempty"` +} + +// AgentsControllerGetAgentsParams defines parameters for AgentsControllerGetAgents. +type AgentsControllerGetAgentsParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Filter by agent status (use commas to enter multiple statuses) + Status *StatusAgentParam `json:"status,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` + + // Filter out agents whose time lapse from last keep alive signal is longer than specified. Time in seconds, ‘[n_days]d’, ‘[n_hours]h’, ‘[n_minutes]m’ or ‘[n_seconds]s’. For never_connected agents, uses the register date. For example, `7d`, `10s` and `10` are valid values. If no time unit is specified, seconds are used + OlderThan *OlderThanParam `json:"older_than,omitempty"` + + // Filter by OS platform + OsPlatform *OsPlatform `json:"os.platform,omitempty"` + + // Filter by OS version + OsVersion *OsVersion `json:"os.version,omitempty"` + + // Filter by OS name + OsName *OsName `json:"os.name,omitempty"` + + // Filter by manager hostname where agents are connected to + Manager *ManagerHost `json:"manager,omitempty"` + + // Filter by agents version + Version *Version `json:"version,omitempty"` + + // Filter by group of agents + Group *AgentGroupID `json:"group,omitempty"` + + // Filter by node name + NodeName *NodeName `json:"node_name,omitempty"` + + // Filter by agent name + Name *Name `json:"name,omitempty"` + + // Filter by the IP used by the agent to communicate with the manager. If it's not available, it will have the same value as registerIP + Ip *Ip `json:"ip,omitempty"` + + // Filter by the IP used when registering the agent + RegisterIP *RegisterIP `json:"registerIP,omitempty"` +} + +// AgentsControllerAddAgentJSONBody defines parameters for AgentsControllerAddAgent. +type AgentsControllerAddAgentJSONBody struct { + + // Remove the old agent with the same IP if disconnected since seconds + ForceTime *int32 `json:"force_time,omitempty"` + + // If this is not included, the API will get the IP automatically. If you are behind a proxy, you must set the option behind_proxy_server to yes at api.yaml and make sure the proxy is setting HTTP header 'X-Forwarded-For' with origin IP address. Allowed values: IP, IP/NET, ANY + Ip *string `json:"ip,omitempty"` + + // Agent name + Name string `json:"name"` +} + +// AgentsControllerAddAgentParams defines parameters for AgentsControllerAddAgent. +type AgentsControllerAddAgentParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// AgentsControllerDeleteMultipleAgentSingleGroupParams defines parameters for AgentsControllerDeleteMultipleAgentSingleGroup. +type AgentsControllerDeleteMultipleAgentSingleGroupParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), use the keyword `all` to select all agents + AgentsList AgentsListDelete `json:"agents_list"` + + // Group ID. (Name of the group) + GroupId GroupIdQuery `json:"group_id"` +} + +// AgentsControllerPutMultipleAgentSingleGroupParams defines parameters for AgentsControllerPutMultipleAgentSingleGroup. +type AgentsControllerPutMultipleAgentSingleGroupParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` + + // Group ID. (Name of the group) + GroupId GroupIdQuery `json:"group_id"` + + // Whether to append the new group to current agent's multigroup or replace it + ForceSingleGroup *ForceSingleGroup `json:"force_single_group,omitempty"` +} + +// AgentsControllerRestartAgentsByGroupParams defines parameters for AgentsControllerRestartAgentsByGroup. +type AgentsControllerRestartAgentsByGroupParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// AgentsControllerInsertAgentJSONBody defines parameters for AgentsControllerInsertAgent. +type AgentsControllerInsertAgentJSONBody struct { + + // Remove the old agent with the same IP if disconnected for seconds + ForceTime *int32 `json:"force_time,omitempty"` + + // Agent ID + Id *AgentID `json:"id,omitempty"` + + // If this is not included, the API will get the IP automatically. If you are behind a proxy, you must set the option behind_proxy_server to yes at api.yaml and make sure the proxy is setting HTTP header 'X-Forwarded-For' with origin IP address. Allowed values: IP, IP/NET, ANY + Ip *string `json:"ip,omitempty"` + + // Key to use when communicating with the manager. The agent must have the same key on its `client.keys` file + Key *string `json:"key,omitempty"` + + // Agent name + Name string `json:"name"` +} + +// AgentsControllerInsertAgentParams defines parameters for AgentsControllerInsertAgent. +type AgentsControllerInsertAgentParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// AgentsControllerPostNewAgentParams defines parameters for AgentsControllerPostNewAgent. +type AgentsControllerPostNewAgentParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Agent name + AgentName AgentName `json:"agent_name"` +} + +// AgentsControllerGetAgentNoGroupParams defines parameters for AgentsControllerGetAgentNoGroup. +type AgentsControllerGetAgentNoGroupParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// AgentsControllerRestartAgentsByNodeParams defines parameters for AgentsControllerRestartAgentsByNode. +type AgentsControllerRestartAgentsByNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// AgentsControllerGetAgentOutdatedParams defines parameters for AgentsControllerGetAgentOutdated. +type AgentsControllerGetAgentOutdatedParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// AgentsControllerRestartAgentsParams defines parameters for AgentsControllerRestartAgents. +type AgentsControllerRestartAgentsParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` +} + +// AgentsControllerGetAgentFieldsParams defines parameters for AgentsControllerGetAgentFields. +type AgentsControllerGetAgentFieldsParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of fields affecting the operation + Fields *Fields `json:"fields,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// AgentsControllerGetAgentSummaryOsParams defines parameters for AgentsControllerGetAgentSummaryOs. +type AgentsControllerGetAgentSummaryOsParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// AgentsControllerGetAgentSummaryStatusParams defines parameters for AgentsControllerGetAgentSummaryStatus. +type AgentsControllerGetAgentSummaryStatusParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// AgentsControllerGetAgentConfigParams defines parameters for AgentsControllerGetAgentConfig. +type AgentsControllerGetAgentConfigParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// AgentsControllerDeleteSingleAgentMultipleGroupsParams defines parameters for AgentsControllerDeleteSingleAgentMultipleGroups. +type AgentsControllerDeleteSingleAgentMultipleGroupsParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of group IDs (separated by comma), all groups selected by default if not specified + GroupsList *GroupsList `json:"groups_list,omitempty"` +} + +// AgentsControllerGetSyncAgentParams defines parameters for AgentsControllerGetSyncAgent. +type AgentsControllerGetSyncAgentParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// AgentsControllerDeleteSingleAgentSingleGroupParams defines parameters for AgentsControllerDeleteSingleAgentSingleGroup. +type AgentsControllerDeleteSingleAgentSingleGroupParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// AgentsControllerPutAgentSingleGroupParams defines parameters for AgentsControllerPutAgentSingleGroup. +type AgentsControllerPutAgentSingleGroupParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Whether to append the new group to current agent's multigroup or replace it + ForceSingleGroup *ForceSingleGroup `json:"force_single_group,omitempty"` +} + +// AgentsControllerGetAgentKeyParams defines parameters for AgentsControllerGetAgentKey. +type AgentsControllerGetAgentKeyParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// AgentsControllerRestartAgentParams defines parameters for AgentsControllerRestartAgent. +type AgentsControllerRestartAgentParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// AgentsControllerPutUpgradeAgentParams defines parameters for AgentsControllerPutUpgradeAgent. +type AgentsControllerPutUpgradeAgentParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // WPK repository + WpkRepo *WpkRepo `json:"wpk_repo,omitempty"` + + // Wazuh version to upgrade to + Version *UpgradeVersion `json:"version,omitempty"` + + // Use http protocol. If it's false use https. By default the value is set to false + UseHttp *UseHttp `json:"use_http,omitempty"` + + // Force upgrade + Force *Force `json:"force,omitempty"` +} + +// AgentsControllerPutUpgradeCustomAgentParams defines parameters for AgentsControllerPutUpgradeCustomAgent. +type AgentsControllerPutUpgradeCustomAgentParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Full path to the WPK file. The file must be on a folder on the Wazuh's installation directory (by default, /var/ossec) + FilePath FilePath `json:"file_path"` + + // Installation script. Default is upgrade.sh or upgrade.bat for windows agents + Installer *Installer `json:"installer,omitempty"` +} + +// AgentsControllerGetAgentUpgradeParams defines parameters for AgentsControllerGetAgentUpgrade. +type AgentsControllerGetAgentUpgradeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Seconds to wait for the agent to respond + Timeout *int32 `json:"timeout,omitempty"` +} + +// CiscatControllerGetAgentsCiscatResultsParams defines parameters for CiscatControllerGetAgentsCiscatResults. +type CiscatControllerGetAgentsCiscatResultsParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by benchmark type + Benchmark *Benchmark `json:"benchmark,omitempty"` + + // Filter by evaluated profile + Profile *Profile `json:"profile,omitempty"` + + // Filter by passed checks + Pass *Pass `json:"pass,omitempty"` + + // Filter by failed checks + Fail *Fail `json:"fail,omitempty"` + + // Filter by encountered errors + Error *Error `json:"error,omitempty"` + + // Filter by not checked + Notchecked *Notchecked `json:"notchecked,omitempty"` + + // Filter by unknown results + Unknown *Unknown `json:"unknown,omitempty"` + + // Filter by final score + Score *Score `json:"score,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// ClusterControllerGetApiConfigParams defines parameters for ClusterControllerGetApiConfig. +type ClusterControllerGetApiConfigParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of node IDs (separated by comma), all nodes selected by default if not specified + NodesList *NodesList `json:"nodes_list,omitempty"` +} + +// ClusterControllerGetConfValidationParams defines parameters for ClusterControllerGetConfValidation. +type ClusterControllerGetConfValidationParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of node IDs (separated by comma), all nodes selected by default if not specified + NodesList *NodesList `json:"nodes_list,omitempty"` +} + +// ClusterControllerGetHealthcheckParams defines parameters for ClusterControllerGetHealthcheck. +type ClusterControllerGetHealthcheckParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of node IDs (separated by comma), all nodes selected by default if not specified + NodesList *NodesList `json:"nodes_list,omitempty"` +} + +// ClusterControllerGetConfigParams defines parameters for ClusterControllerGetConfig. +type ClusterControllerGetConfigParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ClusterControllerGetClusterNodeParams defines parameters for ClusterControllerGetClusterNode. +type ClusterControllerGetClusterNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ClusterControllerGetClusterNodesParams defines parameters for ClusterControllerGetClusterNodes. +type ClusterControllerGetClusterNodesParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by node type + Type *NodeType `json:"type,omitempty"` + + // List of node IDs (separated by comma), all nodes selected by default if not specified + NodesList *NodesList `json:"nodes_list,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// ClusterControllerPutRestartParams defines parameters for ClusterControllerPutRestart. +type ClusterControllerPutRestartParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of node IDs (separated by comma), all nodes selected by default if not specified + NodesList *NodesList `json:"nodes_list,omitempty"` +} + +// ClusterControllerGetStatusParams defines parameters for ClusterControllerGetStatus. +type ClusterControllerGetStatusParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ClusterControllerGetConfigurationNodeParams defines parameters for ClusterControllerGetConfigurationNode. +type ClusterControllerGetConfigurationNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Indicates the wazuh configuration section + Section *Section `json:"section,omitempty"` + + // Indicate a section child. E.g, fields for *ruleset* section are: decoder_dir, rule_dir, etc + Field *Field `json:"field,omitempty"` +} + +// ClusterControllerGetNodeConfigParams defines parameters for ClusterControllerGetNodeConfig. +type ClusterControllerGetNodeConfigParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ClusterControllerDeleteFilesNodeParams defines parameters for ClusterControllerDeleteFilesNode. +type ClusterControllerDeleteFilesNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Filepath to delete file. (Relative to wazuh installation folder) + Path DeleteFilesPath `json:"path"` +} + +// ClusterControllerGetFilesNodeParams defines parameters for ClusterControllerGetFilesNode. +type ClusterControllerGetFilesNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Filepath to return file. (Relative to wazuh installation folder) + Path GetFilesPath `json:"path"` +} + +// ClusterControllerPutFilesNodeParams defines parameters for ClusterControllerPutFilesNode. +type ClusterControllerPutFilesNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Filepath to upload/edit file. (Relative to wazuh installation folder) + Path EditFilesPath `json:"path"` + + // If set to false, an exception will be raised when updating contents of an already existing filename + Overwrite *Overwrite `json:"overwrite,omitempty"` +} + +// ClusterControllerGetInfoNodeParams defines parameters for ClusterControllerGetInfoNode. +type ClusterControllerGetInfoNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ClusterControllerGetLogNodeParams defines parameters for ClusterControllerGetLogNode. +type ClusterControllerGetLogNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Wazuh component that logged the event + Tag *Tag `json:"tag,omitempty"` + + // Filter by log level + Level *LogLevel `json:"level,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// ClusterControllerGetLogSummaryNodeParams defines parameters for ClusterControllerGetLogSummaryNode. +type ClusterControllerGetLogSummaryNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ClusterControllerGetStatsNodeParams defines parameters for ClusterControllerGetStatsNode. +type ClusterControllerGetStatsNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Date to obtain statistical information from. Format YYYY-MM-DD + Date *Date `json:"date,omitempty"` +} + +// ClusterControllerGetStatsAnalysisdNodeParams defines parameters for ClusterControllerGetStatsAnalysisdNode. +type ClusterControllerGetStatsAnalysisdNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ClusterControllerGetStatsHourlyNodeParams defines parameters for ClusterControllerGetStatsHourlyNode. +type ClusterControllerGetStatsHourlyNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ClusterControllerGetStatsRemotedNodeParams defines parameters for ClusterControllerGetStatsRemotedNode. +type ClusterControllerGetStatsRemotedNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ClusterControllerGetStatsWeeklyNodeParams defines parameters for ClusterControllerGetStatsWeeklyNode. +type ClusterControllerGetStatsWeeklyNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ClusterControllerGetStatusNodeParams defines parameters for ClusterControllerGetStatusNode. +type ClusterControllerGetStatusNodeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// DecodersControllerGetDecodersParams defines parameters for DecodersControllerGetDecoders. +type DecodersControllerGetDecodersParams struct { + + // Decoder name + DecoderNames *DecoderName `json:"decoder_names,omitempty"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` + + // Filter by filename + Filename *Filename `json:"filename,omitempty"` + + // Filter by relative directory name + RelativeDirname *GetDirnamesPath `json:"relative_dirname,omitempty"` + + // Filter by list status. Use commas to enter multiple statuses + Status *StatusRLDParam `json:"status,omitempty"` +} + +// DecodersControllerGetDecodersFilesParams defines parameters for DecodersControllerGetDecodersFiles. +type DecodersControllerGetDecodersFilesParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Filter by filename + Filename *Filename `json:"filename,omitempty"` + + // Filter by relative directory name + RelativeDirname *GetDirnamesPath `json:"relative_dirname,omitempty"` + + // Filter by list status. Use commas to enter multiple statuses + Status *StatusRLDParam `json:"status,omitempty"` +} + +// DecodersControllerGetDownloadFileParams defines parameters for DecodersControllerGetDownloadFile. +type DecodersControllerGetDownloadFileParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// DecodersControllerGetDecodersParentsParams defines parameters for DecodersControllerGetDecodersParents. +type DecodersControllerGetDecodersParentsParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` +} + +// ExperimentalControllerGetCisCatResultsParams defines parameters for ExperimentalControllerGetCisCatResults. +type ExperimentalControllerGetCisCatResultsParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by benchmark type + Benchmark *Benchmark `json:"benchmark,omitempty"` + + // Filter by evaluated profile + Profile *Profile `json:"profile,omitempty"` + + // Filter by passed checks + Pass *Pass `json:"pass,omitempty"` + + // Filter by failed checks + Fail *Fail `json:"fail,omitempty"` + + // Filter by encountered errors + Error *Error `json:"error,omitempty"` + + // Filter by not checked + Notchecked *Notchecked `json:"notchecked,omitempty"` + + // Filter by unknown results + Unknown *Unknown `json:"unknown,omitempty"` + + // Filter by final score + Score *Score `json:"score,omitempty"` +} + +// ExperimentalControllerClearSyscheckDatabaseParams defines parameters for ExperimentalControllerClearSyscheckDatabase. +type ExperimentalControllerClearSyscheckDatabaseParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), use the keyword `all` to select all agents + AgentsList AgentsListDelete `json:"agents_list"` +} + +// ExperimentalControllerGetHardwareInfoParams defines parameters for ExperimentalControllerGetHardwareInfo. +type ExperimentalControllerGetHardwareInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by ram.free + RamFree *RamFree `json:"ram.free,omitempty"` + + // Filter by ram.total + RamTotal *RamTotal `json:"ram.total,omitempty"` + + // Filter by cpu.cores + CpuCores *CpuCores `json:"cpu.cores,omitempty"` + + // Filter by cpu.mhz + CpuMhz *CpuMhz `json:"cpu.mhz,omitempty"` + + // Filter by cpu.name + CpuName *CpuName `json:"cpu.name,omitempty"` + + // Filter by board_serial + BoardSerial *BoardSerial `json:"board_serial,omitempty"` +} + +// ExperimentalControllerGetHotfixesInfoParams defines parameters for ExperimentalControllerGetHotfixesInfo. +type ExperimentalControllerGetHotfixesInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by hotfix + Hotfix *Hotfix `json:"hotfix,omitempty"` +} + +// ExperimentalControllerGetNetworkAddressInfoParams defines parameters for ExperimentalControllerGetNetworkAddressInfo. +type ExperimentalControllerGetNetworkAddressInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by IP protocol + Proto *Proto `json:"proto,omitempty"` + + // Filter by IP address + Address *Address `json:"address,omitempty"` + + // Filter by broadcast direction + Broadcast *Broadcast `json:"broadcast,omitempty"` + + // Filter by netmask + Netmask *Netmask `json:"netmask,omitempty"` +} + +// ExperimentalControllerGetNetworkInterfaceInfoParams defines parameters for ExperimentalControllerGetNetworkInterfaceInfo. +type ExperimentalControllerGetNetworkInterfaceInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by agent name + Name *Name `json:"name,omitempty"` + + // Filter by adapter + Adapter *Adapter `json:"adapter,omitempty"` + + // Type of network + Type *TypeSyscollector `json:"type,omitempty"` + + // Filter by state + State *State `json:"state,omitempty"` + + // Filter by mtu + Mtu *Mtu `json:"mtu,omitempty"` + + // Filter by tx.packets + TxPackets *TxPackets `json:"tx.packets,omitempty"` + + // Filter by rx.packets + RxPackets *RxPackets `json:"rx.packets,omitempty"` + + // Filter by tx.bytes + TxBytes *TxBytes `json:"tx.bytes,omitempty"` + + // Filter by rx.bytes + RxBytes *RxBytes `json:"rx.bytes,omitempty"` + + // Filter by tx.errors + TxErrors *TxErrors `json:"tx.errors,omitempty"` + + // Filter by rx.errors + RxErrors *RxErrors `json:"rx.errors,omitempty"` + + // Filter by tx.dropped + TxDropped *TxDropped `json:"tx.dropped,omitempty"` + + // Filter by rx.dropped + RxDropped *RxDropped `json:"rx.dropped,omitempty"` +} + +// ExperimentalControllerGetNetworkProtocolInfoParams defines parameters for ExperimentalControllerGetNetworkProtocolInfo. +type ExperimentalControllerGetNetworkProtocolInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by network interface + Iface *Iface `json:"iface,omitempty"` + + // Type of network + Type *TypeSyscollector `json:"type,omitempty"` + + // Filter by network gateway + Gateway *Gateway `json:"gateway,omitempty"` + + // Filter by network dhcp (enabled or disabled) + Dhcp *Dhcp `json:"dhcp,omitempty"` +} + +// ExperimentalControllerGetOsInfoParams defines parameters for ExperimentalControllerGetOsInfo. +type ExperimentalControllerGetOsInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by OS name + OsName *OsName `json:"os.name,omitempty"` + + // Filter by architecture + Architecture *Architecture `json:"architecture,omitempty"` + + // Filter by OS version + OsVersion *OsVersion `json:"os.version,omitempty"` + + // Filter by agents version + Version *Version `json:"version,omitempty"` + + // Filter by release + Release *Release `json:"release,omitempty"` +} + +// ExperimentalControllerGetPackagesInfoParams defines parameters for ExperimentalControllerGetPackagesInfo. +type ExperimentalControllerGetPackagesInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by vendor + Vendor *Vendor `json:"vendor,omitempty"` + + // Filter by agent name + Name *Name `json:"name,omitempty"` + + // Filter by architecture + Architecture *Architecture `json:"architecture,omitempty"` + + // Filter by file format. For example 'deb' will output deb files + Format *FileFormat `json:"format,omitempty"` + + // Filter by version name + Version *PackageVersion `json:"version,omitempty"` +} + +// ExperimentalControllerGetPortsInfoParams defines parameters for ExperimentalControllerGetPortsInfo. +type ExperimentalControllerGetPortsInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by pid + Pid *Pid `json:"pid,omitempty"` + + // Filter by protocol + Protocol *Protocol `json:"protocol,omitempty"` + + // Filter by Local IP + LocalIp *LocalIp `json:"local.ip,omitempty"` + + // Filter by Local Port + LocalPort *LocalPort `json:"local.port,omitempty"` + + // Filter by Remote IP + RemoteIp *RemoteIp `json:"remote.ip,omitempty"` + + // Filter by tx_queue + TxQueue *TxQueue `json:"tx_queue,omitempty"` + + // Filter by state + State *State `json:"state,omitempty"` + + // Filter by process name + Process *Process `json:"process,omitempty"` +} + +// ExperimentalControllerGetProcessesInfoParams defines parameters for ExperimentalControllerGetProcessesInfo. +type ExperimentalControllerGetProcessesInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by process pid + Pid *ProcessPid `json:"pid,omitempty"` + + // Filter by process state + State *ProcessState `json:"state,omitempty"` + + // Filter by process parent pid + Ppid *Ppid `json:"ppid,omitempty"` + + // Filter by process egroup + Egroup *Egroup `json:"egroup,omitempty"` + + // Filter by process euser + Euser *Euser `json:"euser,omitempty"` + + // Filter by process fgroup + Fgroup *Fgroup `json:"fgroup,omitempty"` + + // Filter by process name + Name *ProcessName `json:"name,omitempty"` + + // Filter by process nlwp + Nlwp *Nlwp `json:"nlwp,omitempty"` + + // Filter by process pgrp + Pgrp *Pgrp `json:"pgrp,omitempty"` + + // Filter by process priority + Priority *Priority `json:"priority,omitempty"` + + // Filter by process rgroup + Rgroup *Rgroup `json:"rgroup,omitempty"` + + // Filter by process ruser + Ruser *Ruser `json:"ruser,omitempty"` + + // Filter by process sgroup + Sgroup *Sgroup `json:"sgroup,omitempty"` + + // Filter by process suser + Suser *Suser `json:"suser,omitempty"` +} + +// AgentsControllerDeleteGroupsParams defines parameters for AgentsControllerDeleteGroups. +type AgentsControllerDeleteGroupsParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of group IDs (separated by comma), use the keyword 'all' to select all groups + GroupsList GroupsListDelete `json:"groups_list"` +} + +// AgentsControllerGetListGroupParams defines parameters for AgentsControllerGetListGroup. +type AgentsControllerGetListGroupParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // List of group IDs (separated by comma), all groups selected by default if not specified + GroupsList *GroupsList `json:"groups_list,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select algorithm to generate the returned checksums + Hash *Hash `json:"hash,omitempty"` +} + +// AgentsControllerPostGroupParams defines parameters for AgentsControllerPostGroup. +type AgentsControllerPostGroupParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Group ID. (Name of the group) + GroupId GroupIdQuery `json:"group_id"` +} + +// AgentsControllerGetAgentsInGroupParams defines parameters for AgentsControllerGetAgentsInGroup. +type AgentsControllerGetAgentsInGroupParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Filter by agent status (use commas to enter multiple statuses) + Status *StatusAgentParam `json:"status,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// AgentsControllerGetGroupConfigParams defines parameters for AgentsControllerGetGroupConfig. +type AgentsControllerGetGroupConfigParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` +} + +// AgentsControllerPutGroupConfigParams defines parameters for AgentsControllerPutGroupConfig. +type AgentsControllerPutGroupConfigParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// AgentsControllerGetGroupFilesParams defines parameters for AgentsControllerGetGroupFiles. +type AgentsControllerGetGroupFilesParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select algorithm to generate the returned checksums + Hash *Hash `json:"hash,omitempty"` +} + +// AgentsControllerGetGroupFileJsonParams defines parameters for AgentsControllerGetGroupFileJson. +type AgentsControllerGetGroupFileJsonParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Type of file + Type *TypeAgents `json:"type,omitempty"` +} + +// AgentsControllerGetGroupFileXmlParams defines parameters for AgentsControllerGetGroupFileXml. +type AgentsControllerGetGroupFileXmlParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Type of file + Type *TypeAgents `json:"type,omitempty"` +} + +// ListsControllerGetListsParams defines parameters for ListsControllerGetLists. +type ListsControllerGetListsParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Filter by relative directory name + RelativeDirname *GetDirnamesPath `json:"relative_dirname,omitempty"` + + // Filter by filename + Filename *Filename `json:"filename,omitempty"` +} + +// ListsControllerGetListsFilesParams defines parameters for ListsControllerGetListsFiles. +type ListsControllerGetListsFilesParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Filter by relative directory name + RelativeDirname *GetDirnamesPath `json:"relative_dirname,omitempty"` + + // Filter by filename + Filename *Filename `json:"filename,omitempty"` +} + +// ManagerControllerGetApiConfigParams defines parameters for ManagerControllerGetApiConfig. +type ManagerControllerGetApiConfigParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ManagerControllerGetConfigurationParams defines parameters for ManagerControllerGetConfiguration. +type ManagerControllerGetConfigurationParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Indicates the wazuh configuration section + Section *Section `json:"section,omitempty"` + + // Indicate a section child. E.g, fields for *ruleset* section are: decoder_dir, rule_dir, etc + Field *Field `json:"field,omitempty"` +} + +// ManagerControllerGetConfValidationParams defines parameters for ManagerControllerGetConfValidation. +type ManagerControllerGetConfValidationParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ManagerControllerGetManagerConfigOndemandParams defines parameters for ManagerControllerGetManagerConfigOndemand. +type ManagerControllerGetManagerConfigOndemandParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ManagerControllerDeleteFilesParams defines parameters for ManagerControllerDeleteFiles. +type ManagerControllerDeleteFilesParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Filepath to delete file. (Relative to wazuh installation folder) + Path DeleteFilesPath `json:"path"` +} + +// ManagerControllerGetFilesParams defines parameters for ManagerControllerGetFiles. +type ManagerControllerGetFilesParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Filepath to return file. (Relative to wazuh installation folder) + Path GetFilesPath `json:"path"` +} + +// ManagerControllerPutFilesParams defines parameters for ManagerControllerPutFiles. +type ManagerControllerPutFilesParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Filepath to upload/edit file. (Relative to wazuh installation folder) + Path EditFilesPath `json:"path"` + + // If set to false, an exception will be raised when updating contents of an already existing filename + Overwrite *Overwrite `json:"overwrite,omitempty"` +} + +// ManagerControllerGetInfoParams defines parameters for ManagerControllerGetInfo. +type ManagerControllerGetInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ManagerControllerGetLogParams defines parameters for ManagerControllerGetLog. +type ManagerControllerGetLogParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Wazuh component that logged the event + Tag *Tag `json:"tag,omitempty"` + + // Filter by log level + Level *LogLevel `json:"level,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// ManagerControllerGetLogSummaryParams defines parameters for ManagerControllerGetLogSummary. +type ManagerControllerGetLogSummaryParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ManagerControllerPutRestartParams defines parameters for ManagerControllerPutRestart. +type ManagerControllerPutRestartParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ManagerControllerGetStatsParams defines parameters for ManagerControllerGetStats. +type ManagerControllerGetStatsParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Date to obtain statistical information from. Format YYYY-MM-DD + Date *Date `json:"date,omitempty"` +} + +// ManagerControllerGetStatsAnalysisdParams defines parameters for ManagerControllerGetStatsAnalysisd. +type ManagerControllerGetStatsAnalysisdParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ManagerControllerGetStatsHourlyParams defines parameters for ManagerControllerGetStatsHourly. +type ManagerControllerGetStatsHourlyParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ManagerControllerGetStatsRemotedParams defines parameters for ManagerControllerGetStatsRemoted. +type ManagerControllerGetStatsRemotedParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ManagerControllerGetStatsWeeklyParams defines parameters for ManagerControllerGetStatsWeekly. +type ManagerControllerGetStatsWeeklyParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// ManagerControllerGetStatusParams defines parameters for ManagerControllerGetStatus. +type ManagerControllerGetStatusParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// MitreControllerGetAttackParams defines parameters for MitreControllerGetAttack. +type MitreControllerGetAttackParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // MITRE attack ID + Id *AttackId `json:"id,omitempty"` + + // Show results filtered by phase + PhaseName *PhaseName `json:"phase_name,omitempty"` + + // Show results filtered by platform + PlatformName *PlatformName `json:"platform_name,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` +} + +// OverviewControllerGetOverviewAgentsParams defines parameters for OverviewControllerGetOverviewAgents. +type OverviewControllerGetOverviewAgentsParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// RulesControllerGetRulesParams defines parameters for RulesControllerGetRules. +type RulesControllerGetRulesParams struct { + + // List of rule IDs + RuleIds *RuleIds `json:"rule_ids,omitempty"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` + + // Filter by list status. Use commas to enter multiple statuses + Status *StatusRLDParam `json:"status,omitempty"` + + // Filter by rule group + Group *Group `json:"group,omitempty"` + + // Filter by rule level. Can be a single level (4) or an interval (2-4) + Level *Level `json:"level,omitempty"` + + // Filter by filename + Filename *Filename `json:"filename,omitempty"` + + // Filter by relative directory name + RelativeDirname *GetDirnamesPath `json:"relative_dirname,omitempty"` + + // Filter by PCI_DSS requirement name + PciDss *PciDss `json:"pci_dss,omitempty"` + + // Filter by GDPR requirement + Gdpr *Gdpr `json:"gdpr,omitempty"` + + // Filter by GPG13 requirement + Gpg13 *Gpg13 `json:"gpg13,omitempty"` + + // Filter by HIPAA requirement + Hipaa *Hipaa `json:"hipaa,omitempty"` + + // Filter by NIST-800-53 requirement + Nist80053 *Nist80053 `json:"nist-800-53,omitempty"` + + // Filters by TSC requirement + Tsc *Tsc `json:"tsc,omitempty"` + + // Filters by MITRE attack ID + Mitre *Mitre `json:"mitre,omitempty"` +} + +// RulesControllerGetRulesFilesParams defines parameters for RulesControllerGetRulesFiles. +type RulesControllerGetRulesFilesParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Filter by relative directory name + RelativeDirname *GetDirnamesPath `json:"relative_dirname,omitempty"` + + // Filter by filename + Filename *Filename `json:"filename,omitempty"` + + // Filter by list status. Use commas to enter multiple statuses + Status *StatusRLDParam `json:"status,omitempty"` +} + +// RulesControllerGetDownloadFileParams defines parameters for RulesControllerGetDownloadFile. +type RulesControllerGetDownloadFileParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// RulesControllerGetRulesGroupsParams defines parameters for RulesControllerGetRulesGroups. +type RulesControllerGetRulesGroupsParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` +} + +// RulesControllerGetRulesRequirementParams defines parameters for RulesControllerGetRulesRequirement. +type RulesControllerGetRulesRequirementParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` +} + +// ScaControllerGetScaAgentParams defines parameters for ScaControllerGetScaAgent. +type ScaControllerGetScaAgentParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Filter by policy name + Name *ScaName `json:"name,omitempty"` + + // Filter by policy description + Description *Description `json:"description,omitempty"` + + // Filter by references + References *References `json:"references,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// ScaControllerGetScaChecksParams defines parameters for ScaControllerGetScaChecks. +type ScaControllerGetScaChecksParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Filter by title + Title *Title `json:"title,omitempty"` + + // Filter by policy description + Description *Description `json:"description,omitempty"` + + // Filter by rationale + Rationale *Rationale `json:"rationale,omitempty"` + + // Filter by remediation + Remediation *Remediation `json:"remediation,omitempty"` + + // Filter by command + Command *Command `json:"command,omitempty"` + + // Filter by status + Status *Status `json:"status,omitempty"` + + // Filter by reason + Reason *Reason `json:"reason,omitempty"` + + // Filter by full path + File *FullPathFilter `json:"file,omitempty"` + + // Filter by process name + Process *Process `json:"process,omitempty"` + + // Filter by directory + Directory *Directory `json:"directory,omitempty"` + + // Filter by registry + Registry *Registry `json:"registry,omitempty"` + + // Filter by references + References *References `json:"references,omitempty"` + + // Filter by result + Result *Result `json:"result,omitempty"` + + // Filter by condition + Condition *Condition `json:"condition,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// SecurityControllerGetRbacActionsParams defines parameters for SecurityControllerGetRbacActions. +type SecurityControllerGetRbacActionsParams struct { + + // Look for the RBAC actions which are related to the specified endpoint + Endpoint *Endpoint `json:"endpoint,omitempty"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` +} + +// SecurityControllerDeleteSecurityConfigParams defines parameters for SecurityControllerDeleteSecurityConfig. +type SecurityControllerDeleteSecurityConfigParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerGetSecurityConfigParams defines parameters for SecurityControllerGetSecurityConfig. +type SecurityControllerGetSecurityConfigParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerPutSecurityConfigJSONBody defines parameters for SecurityControllerPutSecurityConfig. +type SecurityControllerPutSecurityConfigJSONBody SecurityConfiguration + +// SecurityControllerPutSecurityConfigParams defines parameters for SecurityControllerPutSecurityConfig. +type SecurityControllerPutSecurityConfigParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerRemovePoliciesParams defines parameters for SecurityControllerRemovePolicies. +type SecurityControllerRemovePoliciesParams struct { + + // List of policy IDs (separated by comma), use the keyword 'all' to select all policies + PolicyIds PolicyIdsRbacDelete `json:"policy_ids"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerGetPoliciesParams defines parameters for SecurityControllerGetPolicies. +type SecurityControllerGetPoliciesParams struct { + + // List of policy IDs + PolicyIds *PolicyIdsRbac `json:"policy_ids,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerAddPolicyJSONBody defines parameters for SecurityControllerAddPolicy. +type SecurityControllerAddPolicyJSONBody PoliciesRequest + +// SecurityControllerAddPolicyParams defines parameters for SecurityControllerAddPolicy. +type SecurityControllerAddPolicyParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerUpdatePolicyJSONBody defines parameters for SecurityControllerUpdatePolicy. +type SecurityControllerUpdatePolicyJSONBody PoliciesRequestNoRequired + +// SecurityControllerUpdatePolicyParams defines parameters for SecurityControllerUpdatePolicy. +type SecurityControllerUpdatePolicyParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerGetRbacResourcesParams defines parameters for SecurityControllerGetRbacResources. +type SecurityControllerGetRbacResourcesParams struct { + + // List of current RBAC's resources. + Resource *ResourceList `json:"resource,omitempty"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` +} + +// SecurityControllerRemoveRolesParams defines parameters for SecurityControllerRemoveRoles. +type SecurityControllerRemoveRolesParams struct { + + // List of role IDs (separated by comma), use the keyword 'all' to select all roles + RoleIds RoleIdsDelete `json:"role_ids"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerGetRolesParams defines parameters for SecurityControllerGetRoles. +type SecurityControllerGetRolesParams struct { + + // List of role IDs (separated by comma) + RoleIds *RoleIds `json:"role_ids,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerAddRoleJSONBody defines parameters for SecurityControllerAddRole. +type SecurityControllerAddRoleJSONBody RolesRequest + +// SecurityControllerAddRoleParams defines parameters for SecurityControllerAddRole. +type SecurityControllerAddRoleParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerUpdateRoleJSONBody defines parameters for SecurityControllerUpdateRole. +type SecurityControllerUpdateRoleJSONBody RolesRequestNoRequired + +// SecurityControllerUpdateRoleParams defines parameters for SecurityControllerUpdateRole. +type SecurityControllerUpdateRoleParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerRemoveRolePolicyParams defines parameters for SecurityControllerRemoveRolePolicy. +type SecurityControllerRemoveRolePolicyParams struct { + + // List of policy IDs (separated by comma), use the keyword 'all' to select all policies + PolicyIds PolicyIdsRbacDelete `json:"policy_ids"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerSetRolePolicyParams defines parameters for SecurityControllerSetRolePolicy. +type SecurityControllerSetRolePolicyParams struct { + + // List of policy IDs + PolicyIds PolicyIdsRbacRequired `json:"policy_ids"` + + // Security position for roles/policies + Position *SecurityPosition `json:"position,omitempty"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerRemoveRoleRuleParams defines parameters for SecurityControllerRemoveRoleRule. +type SecurityControllerRemoveRoleRuleParams struct { + + // List of rule IDs (separated by comma), use the keyword 'all' to select all rules + RuleIds SecurityRuleIdsDelete `json:"rule_ids"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerSetRoleRuleParams defines parameters for SecurityControllerSetRoleRule. +type SecurityControllerSetRoleRuleParams struct { + + // List of rule IDs (separated by comma) + RuleIds SecurityRuleIdsRequired `json:"rule_ids"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerRemoveRulesParams defines parameters for SecurityControllerRemoveRules. +type SecurityControllerRemoveRulesParams struct { + + // List of rule IDs (separated by comma), use the keyword 'all' to select all rules + RuleIds SecurityRuleIdsDelete `json:"rule_ids"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerGetRulesParams defines parameters for SecurityControllerGetRules. +type SecurityControllerGetRulesParams struct { + + // List of rule IDs (separated by comma) + RuleIds *SecurityRuleIds `json:"rule_ids,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerAddRuleJSONBody defines parameters for SecurityControllerAddRule. +type SecurityControllerAddRuleJSONBody SecurityRulesRequest + +// SecurityControllerAddRuleParams defines parameters for SecurityControllerAddRule. +type SecurityControllerAddRuleParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerUpdateRuleJSONBody defines parameters for SecurityControllerUpdateRule. +type SecurityControllerUpdateRuleJSONBody SecurityRulesRequestNoRequired + +// SecurityControllerUpdateRuleParams defines parameters for SecurityControllerUpdateRule. +type SecurityControllerUpdateRuleParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerLoginUserParams defines parameters for SecurityControllerLoginUser. +type SecurityControllerLoginUserParams struct { + + // Format response in plain text + Raw *Raw `json:"raw,omitempty"` +} + +// SecurityControllerLoginUserJSONBody defines parameters for SecurityControllerLoginUser. +type SecurityControllerLoginUserJSONBody map[string]interface{} + +// SecurityControllerDeleteUsersParams defines parameters for SecurityControllerDeleteUsers. +type SecurityControllerDeleteUsersParams struct { + + // List of user IDs (separated by comma), use the keyword 'all' to select all users + UserIds UserIdsDelete `json:"user_ids"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerGetUsersParams defines parameters for SecurityControllerGetUsers. +type SecurityControllerGetUsersParams struct { + + // List of user IDs (separated by comma) + UserIds *UserIds `json:"user_ids,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerCreateUserJSONBody defines parameters for SecurityControllerCreateUser. +type SecurityControllerCreateUserJSONBody struct { + AllowRunAs *bool `json:"allow_run_as,omitempty"` + Password string `json:"password"` + Username string `json:"username"` +} + +// SecurityControllerCreateUserParams defines parameters for SecurityControllerCreateUser. +type SecurityControllerCreateUserParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerGetUserMeParams defines parameters for SecurityControllerGetUserMe. +type SecurityControllerGetUserMeParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerGetUserMePoliciesParams defines parameters for SecurityControllerGetUserMePolicies. +type SecurityControllerGetUserMePoliciesParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` +} + +// SecurityControllerUpdateUserJSONBody defines parameters for SecurityControllerUpdateUser. +type SecurityControllerUpdateUserJSONBody struct { + AllowRunAs *bool `json:"allow_run_as,omitempty"` + Password *string `json:"password,omitempty"` +} + +// SecurityControllerUpdateUserParams defines parameters for SecurityControllerUpdateUser. +type SecurityControllerUpdateUserParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerRemoveUserRoleParams defines parameters for SecurityControllerRemoveUserRole. +type SecurityControllerRemoveUserRoleParams struct { + + // List of role IDs (separated by comma), use the keyword 'all' to select all roles + RoleIds RoleIdsDelete `json:"role_ids"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SecurityControllerSetUserRoleParams defines parameters for SecurityControllerSetUserRole. +type SecurityControllerSetUserRoleParams struct { + + // List of role IDs (separated by comma) + RoleIds RoleIdsRequired `json:"role_ids"` + + // Security position for roles/policies + Position *SecurityPosition `json:"position,omitempty"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SyscheckControllerPutSyscheckParams defines parameters for SyscheckControllerPutSyscheck. +type SyscheckControllerPutSyscheckParams struct { + + // List of agent IDs (separated by comma), all agents selected by default if not specified + AgentsList *AgentsList `json:"agents_list,omitempty"` + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SyscheckControllerDeleteSyscheckAgentParams defines parameters for SyscheckControllerDeleteSyscheckAgent. +type SyscheckControllerDeleteSyscheckAgentParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SyscheckControllerGetSyscheckAgentParams defines parameters for SyscheckControllerGetSyscheckAgent. +type SyscheckControllerGetSyscheckAgentParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by full path + File *FullPathFilter `json:"file,omitempty"` + + // Filter by file type + Type *Filetype `json:"type,omitempty"` + + // Return a summary grouping by filename + Summary *Summary `json:"summary,omitempty"` + + // Filter files with the specified MD5 checksum + Md5 *Md5 `json:"md5,omitempty"` + + // Filter files with the specified SHA1 checksum + Sha1 *Sha1 `json:"sha1,omitempty"` + + // Filter files with the specified SHA256 checksum + Sha256 *Sha256 `json:"sha256,omitempty"` + + // Filter files with the specified hash (md5, sha256 or sha1) + Hash *Hashfilter `json:"hash,omitempty"` + + // Look for distinct values. + Distinct *Distinct `json:"distinct,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// SyscheckControllerGetLastScanAgentParams defines parameters for SyscheckControllerGetLastScanAgent. +type SyscheckControllerGetLastScanAgentParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` +} + +// SyscollectorControllerGetHardwareInfoParams defines parameters for SyscollectorControllerGetHardwareInfo. +type SyscollectorControllerGetHardwareInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` +} + +// SyscollectorControllerGetHotfixInfoParams defines parameters for SyscollectorControllerGetHotfixInfo. +type SyscollectorControllerGetHotfixInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by hotfix + Hotfix *Hotfix `json:"hotfix,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// SyscollectorControllerGetNetworkAddressInfoParams defines parameters for SyscollectorControllerGetNetworkAddressInfo. +type SyscollectorControllerGetNetworkAddressInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by network interface + Iface *Iface `json:"iface,omitempty"` + + // Filter by IP protocol + Proto *Proto `json:"proto,omitempty"` + + // Filter by IP address + Address *Address `json:"address,omitempty"` + + // Filter by broadcast direction + Broadcast *Broadcast `json:"broadcast,omitempty"` + + // Filter by netmask + Netmask *Netmask `json:"netmask,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// SyscollectorControllerGetNetworkInterfaceInfoParams defines parameters for SyscollectorControllerGetNetworkInterfaceInfo. +type SyscollectorControllerGetNetworkInterfaceInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by agent name + Name *Name `json:"name,omitempty"` + + // Filter by adapter + Adapter *Adapter `json:"adapter,omitempty"` + + // Type of file + Type *Typesys `json:"type,omitempty"` + + // Filter by state + State *State `json:"state,omitempty"` + + // Filter by mtu + Mtu *Mtu `json:"mtu,omitempty"` + + // Filter by tx.packets + TxPackets *TxPackets `json:"tx.packets,omitempty"` + + // Filter by rx.packets + RxPackets *RxPackets `json:"rx.packets,omitempty"` + + // Filter by tx.bytes + TxBytes *TxBytes `json:"tx.bytes,omitempty"` + + // Filter by rx.bytes + RxBytes *RxBytes `json:"rx.bytes,omitempty"` + + // Filter by tx.errors + TxErrors *TxErrors `json:"tx.errors,omitempty"` + + // Filter by rx.errors + RxErrors *RxErrors `json:"rx.errors,omitempty"` + + // Filter by tx.dropped + TxDropped *TxDropped `json:"tx.dropped,omitempty"` + + // Filter by rx.dropped + RxDropped *RxDropped `json:"rx.dropped,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// SyscollectorControllerGetNetworkProtocolInfoParams defines parameters for SyscollectorControllerGetNetworkProtocolInfo. +type SyscollectorControllerGetNetworkProtocolInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by network interface + Iface *Iface `json:"iface,omitempty"` + + // Type of network + Type *TypeSyscollector `json:"type,omitempty"` + + // Filter by network gateway + Gateway *Gateway `json:"gateway,omitempty"` + + // Filter by network dhcp (enabled or disabled) + Dhcp *Dhcp `json:"dhcp,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// SyscollectorControllerGetOsInfoParams defines parameters for SyscollectorControllerGetOsInfo. +type SyscollectorControllerGetOsInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` +} + +// SyscollectorControllerGetPackagesInfoParams defines parameters for SyscollectorControllerGetPackagesInfo. +type SyscollectorControllerGetPackagesInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by vendor + Vendor *Vendor `json:"vendor,omitempty"` + + // Filter by agent name + Name *Name `json:"name,omitempty"` + + // Filter by architecture + Architecture *Architecture `json:"architecture,omitempty"` + + // Filter by file format. For example 'deb' will output deb files + Format *FileFormat `json:"format,omitempty"` + + // Filter by version name + Version *PackageVersion `json:"version,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// SyscollectorControllerGetPortsInfoParams defines parameters for SyscollectorControllerGetPortsInfo. +type SyscollectorControllerGetPortsInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by pid + Pid *Pid `json:"pid,omitempty"` + + // Filter by protocol + Protocol *Protocol `json:"protocol,omitempty"` + + // Filter by Local IP + LocalIp *LocalIp `json:"local.ip,omitempty"` + + // Filter by Local Port + LocalPort *LocalPort `json:"local.port,omitempty"` + + // Filter by Remote IP + RemoteIp *RemoteIp `json:"remote.ip,omitempty"` + + // Filter by tx_queue + TxQueue *TxQueue `json:"tx_queue,omitempty"` + + // Filter by state + State *State `json:"state,omitempty"` + + // Filter by process name + Process *Process `json:"process,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// SyscollectorControllerGetProcessesInfoParams defines parameters for SyscollectorControllerGetProcessesInfo. +type SyscollectorControllerGetProcessesInfoParams struct { + + // Show results in human-readable format + Pretty *Pretty `json:"pretty,omitempty"` + + // Disable timeout response + WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"` + + // First element to return in the collection + Offset *Offset `json:"offset,omitempty"` + + // Maximum number of elements to return + Limit *Limit `json:"limit,omitempty"` + + // Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Sort *Sort `json:"sort,omitempty"` + + // Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining + Search *Search `json:"search,omitempty"` + + // Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2' + Select *Select `json:"select,omitempty"` + + // Filter by process pid + Pid *ProcessPid `json:"pid,omitempty"` + + // Filter by process state + State *ProcessState `json:"state,omitempty"` + + // Filter by process parent pid + Ppid *Ppid `json:"ppid,omitempty"` + + // Filter by process egroup + Egroup *Egroup `json:"egroup,omitempty"` + + // Filter by process euser + Euser *Euser `json:"euser,omitempty"` + + // Filter by process fgroup + Fgroup *Fgroup `json:"fgroup,omitempty"` + + // Filter by process name + Name *ProcessName `json:"name,omitempty"` + + // Filter by process nlwp + Nlwp *Nlwp `json:"nlwp,omitempty"` + + // Filter by process pgrp + Pgrp *Pgrp `json:"pgrp,omitempty"` + + // Filter by process priority + Priority *Priority `json:"priority,omitempty"` + + // Filter by process rgroup + Rgroup *Rgroup `json:"rgroup,omitempty"` + + // Filter by process ruser + Ruser *Ruser `json:"ruser,omitempty"` + + // Filter by process sgroup + Sgroup *Sgroup `json:"sgroup,omitempty"` + + // Filter by process suser + Suser *Suser `json:"suser,omitempty"` + + // Query to filter results by. For example q="status=active" + Q *Query `json:"q,omitempty"` +} + +// ActiveResponseControllerRunCommandRequestBody defines body for ActiveResponseControllerRunCommand for application/json ContentType. +type ActiveResponseControllerRunCommandJSONRequestBody ActiveResponseControllerRunCommandJSONBody + +// AgentsControllerAddAgentRequestBody defines body for AgentsControllerAddAgent for application/json ContentType. +type AgentsControllerAddAgentJSONRequestBody AgentsControllerAddAgentJSONBody + +// AgentsControllerInsertAgentRequestBody defines body for AgentsControllerInsertAgent for application/json ContentType. +type AgentsControllerInsertAgentJSONRequestBody AgentsControllerInsertAgentJSONBody + +// SecurityControllerPutSecurityConfigRequestBody defines body for SecurityControllerPutSecurityConfig for application/json ContentType. +type SecurityControllerPutSecurityConfigJSONRequestBody SecurityControllerPutSecurityConfigJSONBody + +// SecurityControllerAddPolicyRequestBody defines body for SecurityControllerAddPolicy for application/json ContentType. +type SecurityControllerAddPolicyJSONRequestBody SecurityControllerAddPolicyJSONBody + +// SecurityControllerUpdatePolicyRequestBody defines body for SecurityControllerUpdatePolicy for application/json ContentType. +type SecurityControllerUpdatePolicyJSONRequestBody SecurityControllerUpdatePolicyJSONBody + +// SecurityControllerAddRoleRequestBody defines body for SecurityControllerAddRole for application/json ContentType. +type SecurityControllerAddRoleJSONRequestBody SecurityControllerAddRoleJSONBody + +// SecurityControllerUpdateRoleRequestBody defines body for SecurityControllerUpdateRole for application/json ContentType. +type SecurityControllerUpdateRoleJSONRequestBody SecurityControllerUpdateRoleJSONBody + +// SecurityControllerAddRuleRequestBody defines body for SecurityControllerAddRule for application/json ContentType. +type SecurityControllerAddRuleJSONRequestBody SecurityControllerAddRuleJSONBody + +// SecurityControllerUpdateRuleRequestBody defines body for SecurityControllerUpdateRule for application/json ContentType. +type SecurityControllerUpdateRuleJSONRequestBody SecurityControllerUpdateRuleJSONBody + +// SecurityControllerLoginUserRequestBody defines body for SecurityControllerLoginUser for application/json ContentType. +type SecurityControllerLoginUserJSONRequestBody SecurityControllerLoginUserJSONBody + +// SecurityControllerCreateUserRequestBody defines body for SecurityControllerCreateUser for application/json ContentType. +type SecurityControllerCreateUserJSONRequestBody SecurityControllerCreateUserJSONBody + +// SecurityControllerUpdateUserRequestBody defines body for SecurityControllerUpdateUser for application/json ContentType. +type SecurityControllerUpdateUserJSONRequestBody SecurityControllerUpdateUserJSONBody + +// Getter for additional properties for ApiError_DapiErrors. Returns the specified +// element and whether it was found +func (a ApiError_DapiErrors) Get(fieldName string) (value struct { + Error *string `json:"error,omitempty"` + Logfile *string `json:"logfile,omitempty"` +}, found bool) { + if a.AdditionalProperties != nil { + value, found = a.AdditionalProperties[fieldName] + } + return +} + +// Setter for additional properties for ApiError_DapiErrors +func (a *ApiError_DapiErrors) Set(fieldName string, value struct { + Error *string `json:"error,omitempty"` + Logfile *string `json:"logfile,omitempty"` +}) { + if a.AdditionalProperties == nil { + a.AdditionalProperties = make(map[string]struct { + Error *string `json:"error,omitempty"` + Logfile *string `json:"logfile,omitempty"` + }) + } + a.AdditionalProperties[fieldName] = value +} + +// Override default JSON handling for ApiError_DapiErrors to handle AdditionalProperties +func (a *ApiError_DapiErrors) UnmarshalJSON(b []byte) error { + object := make(map[string]json.RawMessage) + err := json.Unmarshal(b, &object) + if err != nil { + return err + } + + if len(object) != 0 { + a.AdditionalProperties = make(map[string]struct { + Error *string `json:"error,omitempty"` + Logfile *string `json:"logfile,omitempty"` + }) + for fieldName, fieldBuf := range object { + var fieldVal struct { + Error *string `json:"error,omitempty"` + Logfile *string `json:"logfile,omitempty"` + } + err := json.Unmarshal(fieldBuf, &fieldVal) + if err != nil { + return errors.Wrap(err, fmt.Sprintf("error unmarshaling field %s", fieldName)) + } + a.AdditionalProperties[fieldName] = fieldVal + } + } + return nil +} + +// Override default JSON handling for ApiError_DapiErrors to handle AdditionalProperties +func (a ApiError_DapiErrors) MarshalJSON() ([]byte, error) { + var err error + object := make(map[string]json.RawMessage) + + for fieldName, field := range a.AdditionalProperties { + object[fieldName], err = json.Marshal(field) + if err != nil { + return nil, errors.Wrap(err, fmt.Sprintf("error marshaling '%s'", fieldName)) + } + } + return json.Marshal(object) +} + +// Getter for additional properties for SimpleApiError_Error. Returns the specified +// element and whether it was found +func (a SimpleApiError_Error) Get(fieldName string) (value struct { + Code *int32 `json:"code,omitempty"` + Message *string `json:"message,omitempty"` + Remediation *string `json:"remediation,omitempty"` +}, found bool) { + if a.AdditionalProperties != nil { + value, found = a.AdditionalProperties[fieldName] + } + return +} + +// Setter for additional properties for SimpleApiError_Error +func (a *SimpleApiError_Error) Set(fieldName string, value struct { + Code *int32 `json:"code,omitempty"` + Message *string `json:"message,omitempty"` + Remediation *string `json:"remediation,omitempty"` +}) { + if a.AdditionalProperties == nil { + a.AdditionalProperties = make(map[string]struct { + Code *int32 `json:"code,omitempty"` + Message *string `json:"message,omitempty"` + Remediation *string `json:"remediation,omitempty"` + }) + } + a.AdditionalProperties[fieldName] = value +} + +// Override default JSON handling for SimpleApiError_Error to handle AdditionalProperties +func (a *SimpleApiError_Error) UnmarshalJSON(b []byte) error { + object := make(map[string]json.RawMessage) + err := json.Unmarshal(b, &object) + if err != nil { + return err + } + + if len(object) != 0 { + a.AdditionalProperties = make(map[string]struct { + Code *int32 `json:"code,omitempty"` + Message *string `json:"message,omitempty"` + Remediation *string `json:"remediation,omitempty"` + }) + for fieldName, fieldBuf := range object { + var fieldVal struct { + Code *int32 `json:"code,omitempty"` + Message *string `json:"message,omitempty"` + Remediation *string `json:"remediation,omitempty"` + } + err := json.Unmarshal(fieldBuf, &fieldVal) + if err != nil { + return errors.Wrap(err, fmt.Sprintf("error unmarshaling field %s", fieldName)) + } + a.AdditionalProperties[fieldName] = fieldVal + } + } + return nil +} + +// Override default JSON handling for SimpleApiError_Error to handle AdditionalProperties +func (a SimpleApiError_Error) MarshalJSON() ([]byte, error) { + var err error + object := make(map[string]json.RawMessage) + + for fieldName, field := range a.AdditionalProperties { + object[fieldName], err = json.Marshal(field) + if err != nil { + return nil, errors.Wrap(err, fmt.Sprintf("error marshaling '%s'", fieldName)) + } + } + return json.Marshal(object) +} diff --git a/wazuh.go b/wazuh.go new file mode 100755 index 0000000..7f8e609 --- /dev/null +++ b/wazuh.go @@ -0,0 +1,269 @@ +package wazuh + +import ( + "context" + "crypto/tls" + "encoding/base64" + "errors" + "fmt" + "log" + "net/http" + "os" + "reflect" + "strings" +) + +// The Client for the wazuh REST API +type Client struct { + // The endpoint of the server conforming to this interface, with scheme, + // https://api.deepmap.com for example. This can contain a path relative + // to the server, such as https://api.deepmap.com/dev-test, and all the + // paths in the swagger spec will be appended to the server. + Server string + + // Doer for performing requests, typically a *http.Client with any + // customized settings, such as certificate chains. + Client HttpRequestDoer + + // A callback for modifying requests which are generated before sending over + // the network. + RequestEditor RequestEditorFn + + ctx context.Context + userAgent string + token string + user string + password string + insecure bool +} + +// WithLogin specifies the credentials for +func WithLogin(user string, password string) ClientOption { + return func(c *Client) error { + c.user = user + c.password = password + return nil + } +} + +// WithContext specifies the credentials for +func WithContext(ctx context.Context) ClientOption { + return func(c *Client) error { + c.ctx = ctx + return nil + } +} + +// WithInsecure accept all certificates +func WithInsecure() ClientOption { + return func(c *Client) error { + c.insecure = true + return nil + } +} + +// WithUserAgent specify a user agent string to identify the client +func WithUserAgent(userAgent string) ClientOption { + return func(c *Client) error { + c.userAgent = userAgent + return nil + } +} + +// do execute and evaluate the request +func (c *Client) do(ctx context.Context, req *http.Request) error { + // Headers for all request + req.Header.Set("User-Agent", c.userAgent) + if c.token == "" { + encoded := base64.StdEncoding.EncodeToString([]byte(c.user + ":" + c.password)) + req.Header.Set("Authorization", "Basic "+encoded) + } else { + req.Header.Set("Authorization", "Bearer "+c.token) + } + return nil +} + +// APIClient extended client with less abstract api access +type APIClient struct { + *ClientWithResponses + + ExperimentalController ExperimentalControllerInterface + SyscheckController SyscheckControllerInterface + AgentsController AgentsControllerInterface + CiscatController CiscatControllerInterface + ListsController ListsControllerInterface + ManagerController ManagerControllerInterface + MitreController MitreControllerInterface + ScaController ScaControllerInterface + DefaultController DefaultControllerInterface + OverviewController OverviewControllerInterface + RulesController RulesControllerInterface + SecurityController SecurityControllerInterface + SyscollectorController SyscollectorControllerInterface + ActiveResponseController ActiveResponseControllerInterface + ClusterController ClusterControllerInterface + DecodersController DecodersControllerInterface +} + +// NewClientFromEnvironment creates a new client from default environment variables +func NewClientFromEnvironment(opts ...ClientOption) (*APIClient, error) { + baseURL := os.Getenv("WAZUH_URL") + user := os.Getenv("WAZUH_USER") + password := os.Getenv("WAZUH_PASSWORD") + opts = append(opts, WithLogin(user, password)) + c, err := NewAPIClient(baseURL, opts...) + if err != nil { + return nil, err + } + if os.Getenv("WAZUH_INSECURE") == "true" { + err := WithInsecure()(c.ClientInterface.(*Client)) + if err != nil { + return nil, err + } + } + return c, nil +} + +// NewAPIClient Create a new API (yes, naming is awkward) +func NewAPIClient(baseURL string, opts ...ClientOption) (*APIClient, error) { + cl, err := NewClient(baseURL, opts...) + cl.RequestEditor = cl.do + if err != nil { + return nil, err + } + clientWithResponses := &ClientWithResponses{cl} + return &APIClient{ + ClientWithResponses: clientWithResponses, + + ExperimentalController: &ExperimentalController{clientWithResponses}, + SyscheckController: &SyscheckController{clientWithResponses}, + ListsController: &ListsController{clientWithResponses}, + ManagerController: &ManagerController{clientWithResponses}, + MitreController: &MitreController{clientWithResponses}, + ScaController: &ScaController{clientWithResponses}, + AgentsController: &AgentsController{clientWithResponses}, + CiscatController: &CiscatController{clientWithResponses}, + RulesController: &RulesController{clientWithResponses}, + SecurityController: &SecurityController{clientWithResponses}, + SyscollectorController: &SyscollectorController{clientWithResponses}, + DefaultController: &DefaultController{clientWithResponses}, + OverviewController: &OverviewController{clientWithResponses}, + DecodersController: &DecodersController{clientWithResponses}, + ActiveResponseController: &ActiveResponseController{clientWithResponses}, + ClusterController: &ClusterController{clientWithResponses}, + }, nil +} + +// NewClient returns a new wazuh API client +func NewClient(baseURL string, opts ...ClientOption) (*Client, error) { + // remove trailing slash (if any) from base URL + baseURL = strings.TrimRight(baseURL, "/") + + c := &Client{ + Server: baseURL, + userAgent: "go-wazuh", + } + + // mutate client and add all optional params + for _, o := range opts { + if err := o(c); err != nil { + return nil, err + } + } + + if c.ctx == nil { + c.ctx = context.Background() + } + + // ensure the server URL always has a trailing slash + if !strings.HasSuffix(c.Server, "/") { + c.Server += "/" + } + // create httpClient, if not already present + if c.Client == nil { + c.Client = &http.Client{ + Transport: &http.Transport{ + TLSClientConfig: &tls.Config{ + InsecureSkipVerify: c.insecure, // test server certificate is not trusted. + }, + }, + } + } + + return c, nil +} + +// Errorf logs errors +func (c *Client) Errorf(format string, v ...interface{}) { + log.Printf("[ERROR] %s", fmt.Sprintf(format, v...)) +} + +// Warnf logs warings +func (c *Client) Warnf(format string, v ...interface{}) { + log.Printf("[WARN] %s", fmt.Sprintf(format, v...)) +} + +// Debugf logs debug info +func (c *Client) Debugf(format string, v ...interface{}) { + log.Printf("[DEBUG] %s", fmt.Sprintf(format, v...)) +} + +// RawAPIResponse generic response wrapper +type RawAPIResponse interface { + Status() string + StatusCode() int +} + +func getResponseObject(sr RawAPIResponse) (interface{}, error) { + fldForCode := fmt.Sprintf("JSON%d", sr.StatusCode()) + v := reflect.ValueOf(sr).Elem() + if _, ok := v.Type().FieldByName(fldForCode); ok { + s := v.FieldByName(fldForCode).Interface() + if apiError, ok := s.(*ApiError); ok { + return nil, fmt.Errorf("%d: %s (%s)", sr.StatusCode(), apiError.Title, apiError.Detail) + } + if requestError, ok := s.(*RequestError); ok { + return nil, fmt.Errorf("%d: %s (%s)", sr.StatusCode(), requestError.Title, requestError.Detail) + } + v := reflect.ValueOf(s).Elem() + if _, ok := v.Type().FieldByName("Data"); ok { + d := v.FieldByName("Data").Interface() + return d, nil + } + return v, nil + } + return sr, nil +} + +//Authenticate login using basic auth to optain a token +func (c *ClientWithResponses) Authenticate() error { + // Authenticate + c.ClientInterface.(*Client).token = "" + var raw Raw = false + params := &SecurityControllerLoginUserParams{Raw: &raw} + sr, err := c.SecurityControllerLoginUserWithResponse(c.ClientInterface.(*Client).ctx, params) + if err != nil { + return err + } + + if sr.StatusCode() > 399 { + _, err := getResponseObject(sr) + if err != nil { + return err + } + } + if sr.JSON200.Data.Token == nil { + return errors.New("Nil token!?") + } + c.ClientInterface.(*Client).token = *sr.JSON200.Data.Token + return nil +} + +func (c *ClientWithResponses) evaluateResponse(response RawAPIResponse, err error) (interface{}, error) { + if err != nil { + return nil, err + } + + // log.Printf("[TRACE] %s %v", response.Request.URL, reflect.ValueOf(response.Request.Result).Elem().FieldByName("Data").Interface()) + return getResponseObject(response) +} diff --git a/wazuh_test.go b/wazuh_test.go new file mode 100755 index 0000000..20f5603 --- /dev/null +++ b/wazuh_test.go @@ -0,0 +1,52 @@ +package wazuh + +import ( + "fmt" + "testing" +) + +func TestStatus(t *testing.T) { + c, err := NewClientFromEnvironment(WithInsecure()) + if err != nil { + t.Error(err) + return + } + + err = c.Authenticate() + if err != nil { + t.Error(err) + return + } + + status, err := c.DefaultController.DefaultInfo(&DefaultControllerDefaultInfoParams{}) + if err != nil { + t.Error(err) + return + } + fmt.Printf("Connected to %s on %s\n", *status.Title, *status.Hostname) +} + +func TestAgents(t *testing.T) { + c, err := NewClientFromEnvironment(WithInsecure()) + if err != nil { + t.Error(err) + return + } + + err = c.Authenticate() + if err != nil { + t.Error(err) + return + } + + agents, err := c.AgentsController.GetAgents(&AgentsControllerGetAgentsParams{}) + if err != nil { + t.Error(err) + return + } + + fmt.Printf("Get Agents TotalAffectedItems %d\n", agents.AllItemsResponse.TotalAffectedItems) + for i, agent := range agents.AffectedItems { + fmt.Printf(" %d: %s on %s\n", i, *agent.Id, *agent.NodeName) + } +}