From fd36c636db57c023f97b46f1eb7bbed52e8b0573 Mon Sep 17 00:00:00 2001 From: Fabian Rodriguez Date: Thu, 5 Dec 2024 11:49:12 +0100 Subject: [PATCH] Generate json-schemas for 3.7.x --- json_schemas/acl/3.7.json | 78 + json_schemas/acme/3.7.json | 363 ++++ json_schemas/ai-azure-content-safety/3.7.json | 139 ++ json_schemas/ai-prompt-decorator/3.7.json | 135 ++ json_schemas/ai-prompt-guard/3.7.json | 104 + json_schemas/ai-prompt-template/3.7.json | 95 + json_schemas/ai-proxy/3.7.json | 229 ++ .../ai-rate-limiting-advanced/3.7.json | 325 +++ json_schemas/ai-request-transformer/3.7.json | 284 +++ json_schemas/ai-response-transformer/3.7.json | 289 +++ json_schemas/app-dynamics/3.7.json | 64 + .../application-registration/3.7.json | 54 + json_schemas/aws-lambda/3.7.json | 200 ++ json_schemas/azure-functions/3.7.json | 117 ++ json_schemas/basic-auth/3.7.json | 71 + json_schemas/bot-detection/3.7.json | 73 + json_schemas/canary/3.7.json | 130 ++ json_schemas/correlation-id/3.7.json | 84 + json_schemas/cors/3.7.json | 127 ++ json_schemas/datadog/3.7.json | 238 +++ json_schemas/degraphql/3.7.json | 58 + json_schemas/exit-transformer/3.7.json | 81 + json_schemas/file-log/3.7.json | 86 + json_schemas/forward-proxy/3.7.json | 123 ++ .../graphql-proxy-cache-advanced/3.7.json | 223 ++ .../graphql-rate-limiting-advanced/3.7.json | 266 +++ json_schemas/grpc-gateway/3.7.json | 75 + json_schemas/grpc-web/3.7.json | 84 + json_schemas/hmac-auth/3.7.json | 106 + json_schemas/http-log/3.7.json | 176 ++ json_schemas/ip-restriction/3.7.json | 110 + json_schemas/jq/3.7.json | 154 ++ json_schemas/jwe-decrypt/3.7.json | 76 + json_schemas/jwt-signer/3.7.json | 639 ++++++ json_schemas/jwt/3.7.json | 122 ++ json_schemas/kafka-log/3.7.json | 216 ++ json_schemas/kafka-upstream/3.7.json | 228 ++ json_schemas/key-auth-enc/3.7.json | 98 + json_schemas/key-auth/3.7.json | 102 + .../konnect-application-auth/3.7.json | 1844 +++++++++++++++++ json_schemas/ldap-auth-advanced/3.7.json | 175 ++ json_schemas/ldap-auth/3.7.json | 120 ++ json_schemas/loggly/3.7.json | 161 ++ json_schemas/mocking/3.7.json | 114 + json_schemas/mtls-auth/3.7.json | 155 ++ json_schemas/oas-validation/3.7.json | 137 ++ json_schemas/oauth2-introspection/3.7.json | 124 ++ json_schemas/oauth2/3.7.json | 149 ++ json_schemas/opa/3.7.json | 112 + json_schemas/openid-connect/3.7.json | 1801 ++++++++++++++++ json_schemas/opentelemetry/3.7.json | 253 +++ json_schemas/post-function/3.7.json | 140 ++ json_schemas/pre-function/3.7.json | 140 ++ json_schemas/prometheus/3.7.json | 96 + json_schemas/proxy-cache-advanced/3.7.json | 321 +++ json_schemas/proxy-cache/3.7.json | 201 ++ json_schemas/rate-limiting-advanced/3.7.json | 304 +++ json_schemas/rate-limiting/3.7.json | 283 +++ json_schemas/request-size-limiting/3.7.json | 84 + json_schemas/request-termination/3.7.json | 103 + .../request-transformer-advanced/3.7.json | 290 +++ json_schemas/request-transformer/3.7.json | 244 +++ json_schemas/request-validator/3.7.json | 150 ++ json_schemas/response-ratelimiting/3.7.json | 229 ++ .../response-transformer-advanced/3.7.json | 309 +++ json_schemas/response-transformer/3.7.json | 226 ++ json_schemas/route-by-header/3.7.json | 86 + .../route-transformer-advanced/3.7.json | 77 + json_schemas/saml/3.7.json | 427 ++++ json_schemas/session/3.7.json | 242 +++ json_schemas/statsd-advanced/3.7.json | 273 +++ json_schemas/statsd/3.7.json | 291 +++ json_schemas/syslog/3.7.json | 159 ++ json_schemas/tcp-log/3.7.json | 105 + json_schemas/tls-handshake-modifier/3.7.json | 58 + json_schemas/tls-metadata-headers/3.7.json | 80 + json_schemas/udp-log/3.7.json | 91 + json_schemas/upstream-timeout/3.7.json | 82 + json_schemas/vault-auth/3.7.json | 96 + json_schemas/websocket-size-limit/3.7.json | 70 + json_schemas/websocket-validator/3.7.json | 152 ++ json_schemas/xml-threat-protection/3.7.json | 210 ++ json_schemas/zipkin/3.7.json | 337 +++ 83 files changed, 17323 insertions(+) create mode 100644 json_schemas/acl/3.7.json create mode 100644 json_schemas/acme/3.7.json create mode 100644 json_schemas/ai-azure-content-safety/3.7.json create mode 100644 json_schemas/ai-prompt-decorator/3.7.json create mode 100644 json_schemas/ai-prompt-guard/3.7.json create mode 100644 json_schemas/ai-prompt-template/3.7.json create mode 100644 json_schemas/ai-proxy/3.7.json create mode 100644 json_schemas/ai-rate-limiting-advanced/3.7.json create mode 100644 json_schemas/ai-request-transformer/3.7.json create mode 100644 json_schemas/ai-response-transformer/3.7.json create mode 100644 json_schemas/app-dynamics/3.7.json create mode 100644 json_schemas/application-registration/3.7.json create mode 100644 json_schemas/aws-lambda/3.7.json create mode 100644 json_schemas/azure-functions/3.7.json create mode 100644 json_schemas/basic-auth/3.7.json create mode 100644 json_schemas/bot-detection/3.7.json create mode 100644 json_schemas/canary/3.7.json create mode 100644 json_schemas/correlation-id/3.7.json create mode 100644 json_schemas/cors/3.7.json create mode 100644 json_schemas/datadog/3.7.json create mode 100644 json_schemas/degraphql/3.7.json create mode 100644 json_schemas/exit-transformer/3.7.json create mode 100644 json_schemas/file-log/3.7.json create mode 100644 json_schemas/forward-proxy/3.7.json create mode 100644 json_schemas/graphql-proxy-cache-advanced/3.7.json create mode 100644 json_schemas/graphql-rate-limiting-advanced/3.7.json create mode 100644 json_schemas/grpc-gateway/3.7.json create mode 100644 json_schemas/grpc-web/3.7.json create mode 100644 json_schemas/hmac-auth/3.7.json create mode 100644 json_schemas/http-log/3.7.json create mode 100644 json_schemas/ip-restriction/3.7.json create mode 100644 json_schemas/jq/3.7.json create mode 100644 json_schemas/jwe-decrypt/3.7.json create mode 100644 json_schemas/jwt-signer/3.7.json create mode 100644 json_schemas/jwt/3.7.json create mode 100644 json_schemas/kafka-log/3.7.json create mode 100644 json_schemas/kafka-upstream/3.7.json create mode 100644 json_schemas/key-auth-enc/3.7.json create mode 100644 json_schemas/key-auth/3.7.json create mode 100644 json_schemas/konnect-application-auth/3.7.json create mode 100644 json_schemas/ldap-auth-advanced/3.7.json create mode 100644 json_schemas/ldap-auth/3.7.json create mode 100644 json_schemas/loggly/3.7.json create mode 100644 json_schemas/mocking/3.7.json create mode 100644 json_schemas/mtls-auth/3.7.json create mode 100644 json_schemas/oas-validation/3.7.json create mode 100644 json_schemas/oauth2-introspection/3.7.json create mode 100644 json_schemas/oauth2/3.7.json create mode 100644 json_schemas/opa/3.7.json create mode 100644 json_schemas/openid-connect/3.7.json create mode 100644 json_schemas/opentelemetry/3.7.json create mode 100644 json_schemas/post-function/3.7.json create mode 100644 json_schemas/pre-function/3.7.json create mode 100644 json_schemas/prometheus/3.7.json create mode 100644 json_schemas/proxy-cache-advanced/3.7.json create mode 100644 json_schemas/proxy-cache/3.7.json create mode 100644 json_schemas/rate-limiting-advanced/3.7.json create mode 100644 json_schemas/rate-limiting/3.7.json create mode 100644 json_schemas/request-size-limiting/3.7.json create mode 100644 json_schemas/request-termination/3.7.json create mode 100644 json_schemas/request-transformer-advanced/3.7.json create mode 100644 json_schemas/request-transformer/3.7.json create mode 100644 json_schemas/request-validator/3.7.json create mode 100644 json_schemas/response-ratelimiting/3.7.json create mode 100644 json_schemas/response-transformer-advanced/3.7.json create mode 100644 json_schemas/response-transformer/3.7.json create mode 100644 json_schemas/route-by-header/3.7.json create mode 100644 json_schemas/route-transformer-advanced/3.7.json create mode 100644 json_schemas/saml/3.7.json create mode 100644 json_schemas/session/3.7.json create mode 100644 json_schemas/statsd-advanced/3.7.json create mode 100644 json_schemas/statsd/3.7.json create mode 100644 json_schemas/syslog/3.7.json create mode 100644 json_schemas/tcp-log/3.7.json create mode 100644 json_schemas/tls-handshake-modifier/3.7.json create mode 100644 json_schemas/tls-metadata-headers/3.7.json create mode 100644 json_schemas/udp-log/3.7.json create mode 100644 json_schemas/upstream-timeout/3.7.json create mode 100644 json_schemas/vault-auth/3.7.json create mode 100644 json_schemas/websocket-size-limit/3.7.json create mode 100644 json_schemas/websocket-validator/3.7.json create mode 100644 json_schemas/xml-threat-protection/3.7.json create mode 100644 json_schemas/zipkin/3.7.json diff --git a/json_schemas/acl/3.7.json b/json_schemas/acl/3.7.json new file mode 100644 index 0000000..2971cdc --- /dev/null +++ b/json_schemas/acl/3.7.json @@ -0,0 +1,78 @@ +{ + "properties": { + "config": { + "properties": { + "allow": { + "description": "Arbitrary group names that are allowed to consume the service or route. One of `config.allow` or `config.deny` must be specified.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "deny": { + "description": "Arbitrary group names that are not allowed to consume the service or route. One of `config.allow` or `config.deny` must be specified.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "hide_groups_header": { + "default": false, + "description": "If enabled (`true`), prevents the `X-Consumer-Groups` header from being sent in the request to the upstream service.", + "type": "boolean" + }, + "include_consumer_groups": { + "default": false, + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/acme/3.7.json b/json_schemas/acme/3.7.json new file mode 100644 index 0000000..4f34c19 --- /dev/null +++ b/json_schemas/acme/3.7.json @@ -0,0 +1,363 @@ +{ + "properties": { + "config": { + "properties": { + "account_email": { + "description": "The account identifier. Can be reused in a different plugin instance.", + "pattern": "[a-zA-Z0-9]*[!-/:-@[-`{-~]*@+[a-zA-Z0-9]*%.?[a-zA-Z0-9]*", + "type": "string" + }, + "account_key": { + "description": "The private key associated with the account.", + "properties": { + "key_id": { + "description": "The Key ID.", + "type": "string" + }, + "key_set": { + "description": "The ID of the key set to associate the Key ID with.", + "type": "string" + } + }, + "required": [ + "key_id" + ], + "type": "object" + }, + "allow_any_domain": { + "default": false, + "description": "If set to `true`, the plugin allows all domains and ignores any values in the `domains` list.", + "type": "boolean" + }, + "api_uri": { + "default": "https://acme-v02.api.letsencrypt.org/directory", + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "type": "string" + }, + "cert_type": { + "default": "rsa", + "description": "The certificate type to create. The possible values are `'rsa'` for RSA certificate or `'ecc'` for EC certificate.", + "enum": [ + "ecc", + "rsa" + ], + "type": "string" + }, + "domains": { + "description": "An array of strings representing hosts. A valid host is a string containing one or more labels separated by periods, with at most one wildcard label ('*')", + "items": { + "match_all": { + "pattern": "^[^*]*%*?[^*]*$" + }, + "match_any": { + "patterns": [ + "%.%*$", + "^%*%.", + "^[^*]*$" + ] + }, + "required": [], + "type": "string" + }, + "type": "array" + }, + "eab_hmac_key": { + "description": "External account binding (EAB) base64-encoded URL string of the HMAC key. You usually don't need to set this unless it is explicitly required by the CA.", + "type": "string" + }, + "eab_kid": { + "description": "External account binding (EAB) key id. You usually don't need to set this unless it is explicitly required by the CA.", + "type": "string" + }, + "enable_ipv4_common_name": { + "default": true, + "description": "A boolean value that controls whether to include the IPv4 address in the common name field of generated certificates.", + "type": "boolean" + }, + "fail_backoff_minutes": { + "default": 5, + "description": "Minutes to wait for each domain that fails to create a certificate. This applies to both a\nnew certificate and a renewal certificate.", + "type": "number" + }, + "preferred_chain": { + "description": "A string value that specifies the preferred certificate chain to use when generating certificates.", + "type": "string" + }, + "renew_threshold_days": { + "default": 14, + "description": "Days remaining to renew the certificate before it expires.", + "type": "number" + }, + "rsa_key_size": { + "default": 4096, + "description": "RSA private key size for the certificate. The possible values are 2048, 3072, or 4096.", + "enum": [ + 2048, + 3072, + 4096 + ], + "type": "integer" + }, + "storage": { + "default": "shm", + "description": "The backend storage type to use. The possible values are `'kong'`, `'shm'`, `'redis'`, `'consul'`, or `'vault'`. In DB-less mode, `'kong'` storage is unavailable. Note that `'shm'` storage does not persist during Kong restarts and does not work for Kong running on different machines, so consider using one of `'kong'`, `'redis'`, `'consul'`, or `'vault'` in production. Please refer to the Hybrid Mode sections below as well.", + "enum": [ + "consul", + "kong", + "redis", + "shm", + "vault" + ], + "type": "string" + }, + "storage_config": { + "properties": { + "consul": { + "properties": { + "host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "https": { + "default": false, + "description": "Boolean representation of https.", + "type": "boolean" + }, + "kv_path": { + "description": "KV prefix path.", + "type": "string" + }, + "port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "timeout": { + "description": "Timeout in milliseconds.", + "type": "number" + }, + "token": { + "description": "Consul ACL token.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "kong": { + "additionalProperties": true, + "properties": {}, + "required": [], + "type": "object" + }, + "redis": { + "properties": { + "database": { + "default": 0, + "description": "Database to use for the Redis connection when using the `redis` strategy", + "type": "integer" + }, + "extra_options": { + "description": "Custom ACME Redis options", + "properties": { + "namespace": { + "default": "", + "description": "A namespace to prepend to all keys stored in Redis.", + "minLength": 0, + "type": "string" + }, + "scan_count": { + "default": 10, + "description": "The number of keys to return in Redis SCAN calls.", + "type": "number" + } + }, + "required": [], + "type": "object" + }, + "host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "password": { + "description": "Password to use for Redis connections. If undefined, no AUTH commands are sent to Redis.", + "minLength": 0, + "type": "string" + }, + "port": { + "default": 6379, + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "server_name": { + "description": "A string representing an SNI (server name indication) value for TLS.", + "type": "string" + }, + "ssl": { + "default": false, + "description": "If set to true, uses SSL to connect to Redis.", + "type": "boolean" + }, + "ssl_verify": { + "default": false, + "description": "If set to true, verifies the validity of the server SSL certificate. If setting this parameter, also configure `lua_ssl_trusted_certificate` in `kong.conf` to specify the CA (or server) certificate used by your Redis server. You may also need to configure `lua_ssl_verify_depth` accordingly.", + "type": "boolean" + }, + "timeout": { + "default": 2000, + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "username": { + "description": "Username to use for Redis connections. If undefined, ACL authentication won't be performed. This requires Redis v6.0.0+. To be compatible with Redis v5.x.y, you can set it to `default`.", + "type": "string" + } + }, + "required": [], + "shorthand_fields": { + "auth": { + "minLength": 0, + "translate_backwards": [ + "password" + ], + "type": "string" + }, + "namespace": { + "minLength": 0, + "translate_backwards": [ + "extra_options", + "namespace" + ], + "type": "string" + }, + "scan_count": { + "translate_backwards": [ + "extra_options", + "scan_count" + ], + "type": "integer" + }, + "ssl_server_name": { + "translate_backwards": [ + "server_name" + ], + "type": "string" + } + }, + "type": "object" + }, + "shm": { + "properties": { + "shm_name": { + "default": "kong", + "description": "Name of shared memory zone used for Kong API gateway storage", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "vault": { + "properties": { + "auth_method": { + "default": "token", + "description": "Auth Method, default to token, can be 'token' or 'kubernetes'.", + "enum": [ + "kubernetes", + "token" + ], + "type": "string" + }, + "auth_path": { + "description": "Vault's authentication path to use.", + "type": "string" + }, + "auth_role": { + "description": "The role to try and assign.", + "type": "string" + }, + "host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "https": { + "default": false, + "description": "Boolean representation of https.", + "type": "boolean" + }, + "jwt_path": { + "description": "The path to the JWT.", + "type": "string" + }, + "kv_path": { + "description": "KV prefix path.", + "type": "string" + }, + "port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "timeout": { + "description": "Timeout in milliseconds.", + "type": "number" + }, + "tls_server_name": { + "description": "SNI used in request, default to host if omitted.", + "type": "string" + }, + "tls_verify": { + "default": true, + "description": "Turn on TLS verification.", + "type": "boolean" + }, + "token": { + "description": "Consul ACL token.", + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [], + "type": "object" + }, + "tos_accepted": { + "default": false, + "description": "If you are using Let's Encrypt, you must set this to `true` to agree the terms of service.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/ai-azure-content-safety/3.7.json b/json_schemas/ai-azure-content-safety/3.7.json new file mode 100644 index 0000000..7fc1e80 --- /dev/null +++ b/json_schemas/ai-azure-content-safety/3.7.json @@ -0,0 +1,139 @@ +{ + "properties": { + "config": { + "properties": { + "azure_api_version": { + "default": "2023-10-01", + "description": "Sets the ?api-version URL parameter, used for defining the Azure Content Services interchange format.", + "minLength": 1, + "type": "string" + }, + "azure_client_id": { + "description": "If `azure_use_managed_identity` is true, set the client ID if required.", + "type": "string" + }, + "azure_client_secret": { + "description": "If `azure_use_managed_identity` is true, set the client secret if required.", + "type": "string" + }, + "azure_tenant_id": { + "description": "If `azure_use_managed_identity` is true, set the tenant ID if required.", + "type": "string" + }, + "azure_use_managed_identity": { + "default": false, + "description": "If checked, uses (if set) `azure_client_id`, `azure_client_secret`, and/or `azure_tenant_id` for Azure authentication, via Managed or User-assigned identity", + "type": "boolean" + }, + "blocklist_names": { + "description": "Use these configured blocklists (in Azure Content Services) when inspecting content.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "categories": { + "description": "Array of categories, and their thresholds, to measure on.", + "items": { + "properties": { + "name": { + "type": "string" + }, + "rejection_level": { + "type": "integer" + } + }, + "required": [ + "name", + "rejection_level" + ], + "type": "object" + }, + "type": "array" + }, + "content_safety_key": { + "description": "If `azure_use_managed_identity` is true, set the API key to call Content Safety.", + "type": "string" + }, + "content_safety_url": { + "description": "Full URL, inc protocol, of the Azure Content Safety instance.", + "type": "string" + }, + "halt_on_blocklist_hit": { + "default": true, + "description": "Tells Azure to reject the request if any blocklist filter is hit.", + "type": "boolean" + }, + "output_type": { + "default": "FourSeverityLevels", + "description": "See https://learn.microsoft.com/en-us/azure/ai-services/openai/concepts/content-filter#content-filtering-categories", + "enum": [ + "EightSeverityLevels", + "FourSeverityLevels" + ], + "type": "string" + }, + "reveal_failure_reason": { + "default": true, + "description": "Set true to tell the caller why their request was rejected, if so.", + "type": "boolean" + }, + "text_source": { + "default": "concatenate_all_content", + "description": "Select where to pick the 'text' for the Azure Content Services request.", + "enum": [ + "concatenate_all_content", + "concatenate_user_content" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/ai-prompt-decorator/3.7.json b/json_schemas/ai-prompt-decorator/3.7.json new file mode 100644 index 0000000..91013ec --- /dev/null +++ b/json_schemas/ai-prompt-decorator/3.7.json @@ -0,0 +1,135 @@ +{ + "properties": { + "config": { + "properties": { + "prompts": { + "properties": { + "append": { + "description": "Insert chat messages at the end of the chat message array. This array preserves exact order when adding messages.", + "items": { + "properties": { + "content": { + "maxLength": 500, + "minLength": 1, + "type": "string" + }, + "role": { + "default": "system", + "enum": [ + "assistant", + "system", + "user" + ], + "type": "string" + } + }, + "required": [ + "content" + ], + "type": "object" + }, + "maxLength": 15, + "type": "array" + }, + "prepend": { + "description": "Insert chat messages at the beginning of the chat message array. This array preserves exact order when adding messages.", + "items": { + "properties": { + "content": { + "maxLength": 500, + "minLength": 1, + "type": "string" + }, + "role": { + "default": "system", + "enum": [ + "assistant", + "system", + "user" + ], + "type": "string" + } + }, + "required": [ + "content" + ], + "type": "object" + }, + "maxLength": 15, + "type": "array" + } + }, + "required": [], + "type": "object" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/ai-prompt-guard/3.7.json b/json_schemas/ai-prompt-guard/3.7.json new file mode 100644 index 0000000..6a26d4a --- /dev/null +++ b/json_schemas/ai-prompt-guard/3.7.json @@ -0,0 +1,104 @@ +{ + "properties": { + "config": { + "properties": { + "allow_all_conversation_history": { + "default": false, + "description": "If true, will ignore all previous chat prompts from the conversation history.", + "type": "boolean" + }, + "allow_patterns": { + "default": [], + "description": "Array of valid patterns, or valid questions from the 'user' role in chat.", + "items": { + "maxLength": 500, + "minLength": 1, + "required": [], + "type": "string" + }, + "maxLength": 10, + "type": "array" + }, + "deny_patterns": { + "default": [], + "description": "Array of invalid patterns, or invalid questions from the 'user' role in chat.", + "items": { + "maxLength": 500, + "minLength": 1, + "required": [], + "type": "string" + }, + "maxLength": 10, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/ai-prompt-template/3.7.json b/json_schemas/ai-prompt-template/3.7.json new file mode 100644 index 0000000..2be256b --- /dev/null +++ b/json_schemas/ai-prompt-template/3.7.json @@ -0,0 +1,95 @@ +{ + "properties": { + "config": { + "properties": { + "allow_untemplated_requests": { + "default": true, + "description": "Set true to allow requests that don't call or match any template.", + "type": "boolean" + }, + "log_original_request": { + "default": false, + "description": "Set true to add the original request to the Kong log plugin(s) output.", + "type": "boolean" + }, + "templates": { + "description": "Array of templates available to the request context.", + "items": { + "properties": { + "name": { + "description": "Unique name for the template, can be called with `{template://NAME}`", + "type": "string" + }, + "template": { + "description": "Template string for this request, supports mustache-style `{{placeholders}}`", + "type": "string" + } + }, + "required": [ + "name", + "template" + ], + "type": "object" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/ai-proxy/3.7.json b/json_schemas/ai-proxy/3.7.json new file mode 100644 index 0000000..f950282 --- /dev/null +++ b/json_schemas/ai-proxy/3.7.json @@ -0,0 +1,229 @@ +{ + "properties": { + "config": { + "properties": { + "auth": { + "properties": { + "azure_client_id": { + "description": "If azure_use_managed_identity is set to true, and you need to use a different user-assigned identity for this LLM instance, set the client ID.", + "type": "string" + }, + "azure_client_secret": { + "description": "If azure_use_managed_identity is set to true, and you need to use a different user-assigned identity for this LLM instance, set the client secret.", + "type": "string" + }, + "azure_tenant_id": { + "description": "If azure_use_managed_identity is set to true, and you need to use a different user-assigned identity for this LLM instance, set the tenant ID.", + "type": "string" + }, + "azure_use_managed_identity": { + "default": false, + "description": "Set true to use the Azure Cloud Managed Identity (or user-assigned identity) to authenticate with Azure-provider models.", + "type": "boolean" + }, + "header_name": { + "description": "If AI model requires authentication via Authorization or API key header, specify its name here.", + "type": "string" + }, + "header_value": { + "description": "Specify the full auth header value for 'header_name', for example 'Bearer key' or just 'key'.", + "type": "string" + }, + "param_location": { + "description": "Specify whether the 'param_name' and 'param_value' options go in a query string, or the POST form/JSON body.", + "enum": [ + "body", + "query" + ], + "type": "string" + }, + "param_name": { + "description": "If AI model requires authentication via query parameter, specify its name here.", + "type": "string" + }, + "param_value": { + "description": "Specify the full parameter value for 'param_name'.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "logging": { + "properties": { + "log_payloads": { + "default": false, + "description": "If enabled, will log the request and response body into the Kong log plugin(s) output.", + "type": "boolean" + }, + "log_statistics": { + "default": false, + "description": "If enabled and supported by the driver, will add model usage and token metrics into the Kong log plugin(s) output.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "model": { + "properties": { + "name": { + "description": "Model name to execute.", + "type": "string" + }, + "options": { + "description": "Key/value settings for the model", + "properties": { + "anthropic_version": { + "description": "Defines the schema/API version, if using Anthropic provider.", + "type": "string" + }, + "azure_api_version": { + "default": "2023-05-15", + "description": "'api-version' for Azure OpenAI instances.", + "type": "string" + }, + "azure_deployment_id": { + "description": "Deployment ID for Azure OpenAI instances.", + "type": "string" + }, + "azure_instance": { + "description": "Instance name for Azure OpenAI hosted models.", + "type": "string" + }, + "llama2_format": { + "description": "If using llama2 provider, select the upstream message format.", + "enum": [ + "ollama", + "openai", + "raw" + ], + "type": "string" + }, + "max_tokens": { + "default": 256, + "description": "Defines the max_tokens, if using chat or completion models.", + "type": "integer" + }, + "mistral_format": { + "description": "If using mistral provider, select the upstream message format.", + "enum": [ + "ollama", + "openai" + ], + "type": "string" + }, + "response_streaming": { + "default": "allow", + "description": "Whether to 'optionally allow', 'deny', or 'always' (force) the streaming of answers via server sent events.", + "enum": [ + "allow", + "always", + "deny" + ], + "type": "string" + }, + "temperature": { + "description": "Defines the matching temperature, if using chat or completion models.", + "maximum": 5, + "minimum": 0, + "type": "number" + }, + "top_k": { + "description": "Defines the top-k most likely tokens, if supported.", + "maximum": 500, + "minimum": 0, + "type": "integer" + }, + "top_p": { + "description": "Defines the top-p probability mass, if supported.", + "maximum": 1, + "minimum": 0, + "type": "number" + }, + "upstream_path": { + "description": "Manually specify or override the AI operation path, used when e.g. using the 'preserve' route_type.", + "type": "string" + }, + "upstream_url": { + "description": "Manually specify or override the full URL to the AI operation endpoints, when calling (self-)hosted models, or for running via a private endpoint.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "provider": { + "description": "AI provider request format - Kong translates requests to and from the specified backend compatible formats.", + "enum": [ + "anthropic", + "azure", + "cohere", + "llama2", + "mistral", + "openai" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "route_type": { + "description": "The model's operation implementation, for this provider. Set to `preserve` to pass through without transformation.", + "enum": [ + "llm/v1/chat", + "llm/v1/completions", + "preserve" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/ai-rate-limiting-advanced/3.7.json b/json_schemas/ai-rate-limiting-advanced/3.7.json new file mode 100644 index 0000000..75ac96e --- /dev/null +++ b/json_schemas/ai-rate-limiting-advanced/3.7.json @@ -0,0 +1,325 @@ +{ + "properties": { + "config": { + "properties": { + "dictionary_name": { + "default": "kong_rate_limiting_counters", + "description": "The shared dictionary where counters are stored. When the plugin is configured to synchronize counter data externally (that is `config.strategy` is `cluster` or `redis` and `config.sync_rate` isn't `-1`), this dictionary serves as a buffer to populate counters in the data store on each synchronization cycle.", + "type": "string" + }, + "disable_penalty": { + "default": false, + "description": "If set to `true`, this doesn't count denied requests (status = `429`). If set to `false`, all requests, including denied ones, are counted. This parameter only affects the `sliding` window_type and the request prompt provider.", + "type": "boolean" + }, + "error_code": { + "default": 429, + "description": "Set a custom error code to return when the rate limit is exceeded.", + "minimum": 0, + "type": "number" + }, + "error_hide_providers": { + "default": false, + "description": "Optionally hide informative response that would otherwise provide information about the provider in the error message.", + "type": "boolean" + }, + "error_message": { + "default": "API rate limit exceeded for provider(s): ", + "description": "Set a custom error message to return when the rate limit is exceeded.", + "type": "string" + }, + "header_name": { + "description": "A string representing an HTTP header name.", + "type": "string" + }, + "hide_client_headers": { + "default": false, + "description": "Optionally hide informative response headers that would otherwise provide information about the current status of limits and counters.", + "type": "boolean" + }, + "identifier": { + "default": "consumer", + "description": "The type of identifier used to generate the rate limit key. Defines the scope used to increment the rate limiting counters. Can be `ip`, `credential`, `consumer`, `service`, `header`, `path` or `consumer-group`.", + "enum": [ + "consumer", + "consumer-group", + "credential", + "header", + "ip", + "path", + "service" + ], + "type": "string" + }, + "llm_providers": { + "description": "The provider config. Takes an array of `name`, `limit` and `window size` values.", + "items": { + "properties": { + "limit": { + "description": "The limit applies to the LLM provider within the defined window size. It used the query cost from the tokens to increment the counter.", + "type": "number" + }, + "name": { + "description": "The LLM provider to which the rate limit applies.", + "enum": [ + "anthropic", + "azure", + "cohere", + "llama2", + "mistral", + "openai", + "requestPrompt" + ], + "type": "string" + }, + "window_size": { + "description": "The window size to apply a limit (defined in seconds).", + "type": "number" + } + }, + "required": [ + "limit", + "name", + "window_size" + ], + "type": "object" + }, + "type": "array" + }, + "path": { + "description": "A string representing a URL path, such as /path/to/resource. Must start with a forward slash (/) and must not contain empty segments (i.e., two consecutive forward slashes).", + "type": "string" + }, + "redis": { + "properties": { + "cluster_addresses": { + "description": "Cluster addresses to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Cluster. Each string element must be a hostname. The minimum length of the array is 1 element.", + "items": { + "required": [], + "type": "string" + }, + "minLength": 1, + "type": "array" + }, + "connect_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "database": { + "default": 0, + "description": "Database to use for the Redis connection when using the `redis` strategy", + "type": "integer" + }, + "host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "keepalive_backlog": { + "description": "Limits the total number of opened connections for a pool. If the connection pool is full, connection queues above the limit go into the backlog queue. If the backlog queue is full, subsequent connect operations fail and return `nil`. Queued operations (subject to set timeouts) resume once the number of connections in the pool is less than `keepalive_pool_size`. If latency is high or throughput is low, try increasing this value. Empirically, this value is larger than `keepalive_pool_size`.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "keepalive_pool_size": { + "default": 256, + "description": "The size limit for every cosocket connection pool associated with every remote server, per worker process. If neither `keepalive_pool_size` nor `keepalive_backlog` is specified, no pool is created. If `keepalive_pool_size` isn't specified but `keepalive_backlog` is specified, then the pool uses the default value. Try to increase (e.g. 512) this value if latency is high or throughput is low.", + "maximum": 2147483646, + "minimum": 1, + "type": "integer" + }, + "password": { + "description": "Password to use for Redis connections. If undefined, no AUTH commands are sent to Redis.", + "type": "string" + }, + "port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "read_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "send_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "sentinel_addresses": { + "description": "Sentinel addresses to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Sentinel. Each string element must be a hostname. The minimum length of the array is 1 element.", + "items": { + "required": [], + "type": "string" + }, + "minLength": 1, + "type": "array" + }, + "sentinel_master": { + "description": "Sentinel master to use for Redis connections. Defining this value implies using Redis Sentinel.", + "type": "string" + }, + "sentinel_password": { + "description": "Sentinel password to authenticate with a Redis Sentinel instance. If undefined, no AUTH commands are sent to Redis Sentinels.", + "type": "string" + }, + "sentinel_role": { + "description": "Sentinel role to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Sentinel.", + "enum": [ + "any", + "master", + "slave" + ], + "type": "string" + }, + "sentinel_username": { + "description": "Sentinel username to authenticate with a Redis Sentinel instance. If undefined, ACL authentication won't be performed. This requires Redis v6.2.0+.", + "type": "string" + }, + "server_name": { + "description": "A string representing an SNI (server name indication) value for TLS.", + "type": "string" + }, + "ssl": { + "default": false, + "description": "If set to true, uses SSL to connect to Redis.", + "type": "boolean" + }, + "ssl_verify": { + "default": false, + "description": "If set to true, verifies the validity of the server SSL certificate. If setting this parameter, also configure `lua_ssl_trusted_certificate` in `kong.conf` to specify the CA (or server) certificate used by your Redis server. You may also need to configure `lua_ssl_verify_depth` accordingly.", + "type": "boolean" + }, + "timeout": { + "default": 2000, + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "username": { + "description": "Username to use for Redis connections. If undefined, ACL authentication won't be performed. This requires Redis v6.0.0+. To be compatible with Redis v5.x.y, you can set it to `default`.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "request_prompt_count_function": { + "description": "If defined, it use custom function to count requests for the request prompt provider", + "type": "string" + }, + "retry_after_jitter_max": { + "default": 0, + "description": "The upper bound of a jitter (random delay) in seconds to be added to the `Retry-After` header of denied requests (status = `429`) in order to prevent all the clients from coming back at the same time. The lower bound of the jitter is `0`; in this case, the `Retry-After` header is equal to the `RateLimit-Reset` header.", + "type": "number" + }, + "strategy": { + "default": "local", + "description": "The rate-limiting strategy to use for retrieving and incrementing the limits. Available values are: `local` and `cluster`.", + "enum": [ + "cluster", + "local", + "redis" + ], + "type": "string" + }, + "sync_rate": { + "description": "How often to sync counter data to the central data store. A value of 0 results in synchronous behavior; a value of -1 ignores sync behavior entirely and only stores counters in node memory. A value greater than 0 will sync the counters in the specified number of seconds. The minimum allowed interval is 0.02 seconds (20ms).", + "type": "number" + }, + "tokens_count_strategy": { + "default": "total_tokens", + "description": "What tokens to use for cost calculation. Available values are: `total_tokens` `prompt_tokens`, and `completion_tokens`.", + "enum": [ + "completion_tokens", + "prompt_tokens", + "total_tokens" + ], + "type": "string" + }, + "window_type": { + "default": "sliding", + "description": "Sets the time window type to either `sliding` (default) or `fixed`. Sliding windows apply the rate limiting logic while taking into account previous hit rates (from the window that immediately precedes the current) using a dynamic weight. Fixed windows consist of buckets that are statically assigned to a definitive time range, each request is mapped to only one fixed window based on its timestamp and will affect only that window's counters.", + "enum": [ + "fixed", + "sliding" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/ai-request-transformer/3.7.json b/json_schemas/ai-request-transformer/3.7.json new file mode 100644 index 0000000..b85135a --- /dev/null +++ b/json_schemas/ai-request-transformer/3.7.json @@ -0,0 +1,284 @@ +{ + "properties": { + "config": { + "properties": { + "http_proxy_host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "http_proxy_port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "http_timeout": { + "default": 60000, + "description": "Timeout in milliseconds for the AI upstream service.", + "type": "integer" + }, + "https_proxy_host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "https_proxy_port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "https_verify": { + "default": true, + "description": "Verify the TLS certificate of the AI upstream service.", + "type": "boolean" + }, + "llm": { + "properties": { + "auth": { + "properties": { + "azure_client_id": { + "description": "If azure_use_managed_identity is set to true, and you need to use a different user-assigned identity for this LLM instance, set the client ID.", + "type": "string" + }, + "azure_client_secret": { + "description": "If azure_use_managed_identity is set to true, and you need to use a different user-assigned identity for this LLM instance, set the client secret.", + "type": "string" + }, + "azure_tenant_id": { + "description": "If azure_use_managed_identity is set to true, and you need to use a different user-assigned identity for this LLM instance, set the tenant ID.", + "type": "string" + }, + "azure_use_managed_identity": { + "default": false, + "description": "Set true to use the Azure Cloud Managed Identity (or user-assigned identity) to authenticate with Azure-provider models.", + "type": "boolean" + }, + "header_name": { + "description": "If AI model requires authentication via Authorization or API key header, specify its name here.", + "type": "string" + }, + "header_value": { + "description": "Specify the full auth header value for 'header_name', for example 'Bearer key' or just 'key'.", + "type": "string" + }, + "param_location": { + "description": "Specify whether the 'param_name' and 'param_value' options go in a query string, or the POST form/JSON body.", + "enum": [ + "body", + "query" + ], + "type": "string" + }, + "param_name": { + "description": "If AI model requires authentication via query parameter, specify its name here.", + "type": "string" + }, + "param_value": { + "description": "Specify the full parameter value for 'param_name'.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "logging": { + "properties": { + "log_payloads": { + "default": false, + "description": "If enabled, will log the request and response body into the Kong log plugin(s) output.", + "type": "boolean" + }, + "log_statistics": { + "default": false, + "description": "If enabled and supported by the driver, will add model usage and token metrics into the Kong log plugin(s) output.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "model": { + "properties": { + "name": { + "description": "Model name to execute.", + "type": "string" + }, + "options": { + "description": "Key/value settings for the model", + "properties": { + "anthropic_version": { + "description": "Defines the schema/API version, if using Anthropic provider.", + "type": "string" + }, + "azure_api_version": { + "default": "2023-05-15", + "description": "'api-version' for Azure OpenAI instances.", + "type": "string" + }, + "azure_deployment_id": { + "description": "Deployment ID for Azure OpenAI instances.", + "type": "string" + }, + "azure_instance": { + "description": "Instance name for Azure OpenAI hosted models.", + "type": "string" + }, + "llama2_format": { + "description": "If using llama2 provider, select the upstream message format.", + "enum": [ + "ollama", + "openai", + "raw" + ], + "type": "string" + }, + "max_tokens": { + "default": 256, + "description": "Defines the max_tokens, if using chat or completion models.", + "type": "integer" + }, + "mistral_format": { + "description": "If using mistral provider, select the upstream message format.", + "enum": [ + "ollama", + "openai" + ], + "type": "string" + }, + "response_streaming": { + "default": "allow", + "description": "Whether to 'optionally allow', 'deny', or 'always' (force) the streaming of answers via server sent events.", + "enum": [ + "allow", + "always", + "deny" + ], + "type": "string" + }, + "temperature": { + "description": "Defines the matching temperature, if using chat or completion models.", + "maximum": 5, + "minimum": 0, + "type": "number" + }, + "top_k": { + "description": "Defines the top-k most likely tokens, if supported.", + "maximum": 500, + "minimum": 0, + "type": "integer" + }, + "top_p": { + "description": "Defines the top-p probability mass, if supported.", + "maximum": 1, + "minimum": 0, + "type": "number" + }, + "upstream_path": { + "description": "Manually specify or override the AI operation path, used when e.g. using the 'preserve' route_type.", + "type": "string" + }, + "upstream_url": { + "description": "Manually specify or override the full URL to the AI operation endpoints, when calling (self-)hosted models, or for running via a private endpoint.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "provider": { + "description": "AI provider request format - Kong translates requests to and from the specified backend compatible formats.", + "enum": [ + "anthropic", + "azure", + "cohere", + "llama2", + "mistral", + "openai" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "route_type": { + "description": "The model's operation implementation, for this provider. Set to `preserve` to pass through without transformation.", + "enum": [ + "llm/v1/chat", + "llm/v1/completions", + "preserve" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "prompt": { + "description": "Use this prompt to tune the LLM system/assistant message for the incoming proxy request (from the client), and what you are expecting in return.", + "type": "string" + }, + "transformation_extract_pattern": { + "description": "Defines the regular expression that must match to indicate a successful AI transformation at the request phase. The first match will be set as the outgoing body. If the AI service's response doesn't match this pattern, it is marked as a failure.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/ai-response-transformer/3.7.json b/json_schemas/ai-response-transformer/3.7.json new file mode 100644 index 0000000..af73ad3 --- /dev/null +++ b/json_schemas/ai-response-transformer/3.7.json @@ -0,0 +1,289 @@ +{ + "properties": { + "config": { + "properties": { + "http_proxy_host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "http_proxy_port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "http_timeout": { + "default": 60000, + "description": "Timeout in milliseconds for the AI upstream service.", + "type": "integer" + }, + "https_proxy_host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "https_proxy_port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "https_verify": { + "default": true, + "description": "Verify the TLS certificate of the AI upstream service.", + "type": "boolean" + }, + "llm": { + "properties": { + "auth": { + "properties": { + "azure_client_id": { + "description": "If azure_use_managed_identity is set to true, and you need to use a different user-assigned identity for this LLM instance, set the client ID.", + "type": "string" + }, + "azure_client_secret": { + "description": "If azure_use_managed_identity is set to true, and you need to use a different user-assigned identity for this LLM instance, set the client secret.", + "type": "string" + }, + "azure_tenant_id": { + "description": "If azure_use_managed_identity is set to true, and you need to use a different user-assigned identity for this LLM instance, set the tenant ID.", + "type": "string" + }, + "azure_use_managed_identity": { + "default": false, + "description": "Set true to use the Azure Cloud Managed Identity (or user-assigned identity) to authenticate with Azure-provider models.", + "type": "boolean" + }, + "header_name": { + "description": "If AI model requires authentication via Authorization or API key header, specify its name here.", + "type": "string" + }, + "header_value": { + "description": "Specify the full auth header value for 'header_name', for example 'Bearer key' or just 'key'.", + "type": "string" + }, + "param_location": { + "description": "Specify whether the 'param_name' and 'param_value' options go in a query string, or the POST form/JSON body.", + "enum": [ + "body", + "query" + ], + "type": "string" + }, + "param_name": { + "description": "If AI model requires authentication via query parameter, specify its name here.", + "type": "string" + }, + "param_value": { + "description": "Specify the full parameter value for 'param_name'.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "logging": { + "properties": { + "log_payloads": { + "default": false, + "description": "If enabled, will log the request and response body into the Kong log plugin(s) output.", + "type": "boolean" + }, + "log_statistics": { + "default": false, + "description": "If enabled and supported by the driver, will add model usage and token metrics into the Kong log plugin(s) output.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "model": { + "properties": { + "name": { + "description": "Model name to execute.", + "type": "string" + }, + "options": { + "description": "Key/value settings for the model", + "properties": { + "anthropic_version": { + "description": "Defines the schema/API version, if using Anthropic provider.", + "type": "string" + }, + "azure_api_version": { + "default": "2023-05-15", + "description": "'api-version' for Azure OpenAI instances.", + "type": "string" + }, + "azure_deployment_id": { + "description": "Deployment ID for Azure OpenAI instances.", + "type": "string" + }, + "azure_instance": { + "description": "Instance name for Azure OpenAI hosted models.", + "type": "string" + }, + "llama2_format": { + "description": "If using llama2 provider, select the upstream message format.", + "enum": [ + "ollama", + "openai", + "raw" + ], + "type": "string" + }, + "max_tokens": { + "default": 256, + "description": "Defines the max_tokens, if using chat or completion models.", + "type": "integer" + }, + "mistral_format": { + "description": "If using mistral provider, select the upstream message format.", + "enum": [ + "ollama", + "openai" + ], + "type": "string" + }, + "response_streaming": { + "default": "allow", + "description": "Whether to 'optionally allow', 'deny', or 'always' (force) the streaming of answers via server sent events.", + "enum": [ + "allow", + "always", + "deny" + ], + "type": "string" + }, + "temperature": { + "description": "Defines the matching temperature, if using chat or completion models.", + "maximum": 5, + "minimum": 0, + "type": "number" + }, + "top_k": { + "description": "Defines the top-k most likely tokens, if supported.", + "maximum": 500, + "minimum": 0, + "type": "integer" + }, + "top_p": { + "description": "Defines the top-p probability mass, if supported.", + "maximum": 1, + "minimum": 0, + "type": "number" + }, + "upstream_path": { + "description": "Manually specify or override the AI operation path, used when e.g. using the 'preserve' route_type.", + "type": "string" + }, + "upstream_url": { + "description": "Manually specify or override the full URL to the AI operation endpoints, when calling (self-)hosted models, or for running via a private endpoint.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "provider": { + "description": "AI provider request format - Kong translates requests to and from the specified backend compatible formats.", + "enum": [ + "anthropic", + "azure", + "cohere", + "llama2", + "mistral", + "openai" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "route_type": { + "description": "The model's operation implementation, for this provider. Set to `preserve` to pass through without transformation.", + "enum": [ + "llm/v1/chat", + "llm/v1/completions", + "preserve" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "parse_llm_response_json_instructions": { + "default": false, + "description": "Set true to read specific response format from the LLM, and accordingly set the status code / body / headers that proxy back to the client. You need to engineer your LLM prompt to return the correct format, see plugin docs 'Overview' page for usage instructions.", + "type": "boolean" + }, + "prompt": { + "description": "Use this prompt to tune the LLM system/assistant message for the returning proxy response (from the upstream), adn what response format you are expecting.", + "type": "string" + }, + "transformation_extract_pattern": { + "description": "Defines the regular expression that must match to indicate a successful AI transformation at the response phase. The first match will be set as the returning body. If the AI service's response doesn't match this pattern, a failure is returned to the client.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/app-dynamics/3.7.json b/json_schemas/app-dynamics/3.7.json new file mode 100644 index 0000000..984044a --- /dev/null +++ b/json_schemas/app-dynamics/3.7.json @@ -0,0 +1,64 @@ +{ + "properties": { + "config": { + "additionalProperties": true, + "properties": {}, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/application-registration/3.7.json b/json_schemas/application-registration/3.7.json new file mode 100644 index 0000000..c0e82ee --- /dev/null +++ b/json_schemas/application-registration/3.7.json @@ -0,0 +1,54 @@ +{ + "properties": { + "config": { + "properties": { + "auto_approve": { + "default": false, + "description": "If enabled, all new Service Contracts requests are automatically approved.", + "type": "boolean" + }, + "description": { + "description": "Unique description displayed in information about a Service in the Developer Portal.", + "type": "string" + }, + "display_name": { + "description": "Unique display name used for a Service in the Developer Portal.", + "type": "string" + }, + "enable_proxy_with_consumer_credential": { + "default": false, + "description": "If enabled, the Route of the Service can be accessed using the Consumer's credential", + "type": "boolean" + }, + "show_issuer": { + "default": false, + "description": "Displays the **Issuer URL** in the **Service Details** dialog.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/aws-lambda/3.7.json b/json_schemas/aws-lambda/3.7.json new file mode 100644 index 0000000..f24daea --- /dev/null +++ b/json_schemas/aws-lambda/3.7.json @@ -0,0 +1,200 @@ +{ + "properties": { + "config": { + "properties": { + "aws_assume_role_arn": { + "description": "The target AWS IAM role ARN used to invoke the Lambda function.", + "type": "string" + }, + "aws_imds_protocol_version": { + "default": "v1", + "description": "Identifier to select the IMDS protocol version to use: `v1` or `v2`.", + "enum": [ + "v1", + "v2" + ], + "type": "string" + }, + "aws_key": { + "description": "The AWS key credential to be used when invoking the function.", + "type": "string" + }, + "aws_region": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "aws_role_session_name": { + "default": "kong", + "description": "The identifier of the assumed role session.", + "type": "string" + }, + "aws_secret": { + "description": "The AWS secret credential to be used when invoking the function. ", + "type": "string" + }, + "aws_sts_endpoint_url": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "type": "string" + }, + "awsgateway_compatible": { + "default": false, + "description": "An optional value that defines whether the plugin should wrap requests into the Amazon API gateway.", + "type": "boolean" + }, + "base64_encode_body": { + "default": true, + "description": "An optional value that Base64-encodes the request body.", + "type": "boolean" + }, + "disable_https": { + "default": false, + "type": "boolean" + }, + "forward_request_body": { + "default": false, + "description": "An optional value that defines whether the request body is sent in the request_body field of the JSON-encoded request. If the body arguments can be parsed, they are sent in the separate request_body_args field of the request. ", + "type": "boolean" + }, + "forward_request_headers": { + "default": false, + "description": "An optional value that defines whether the original HTTP request headers are sent as a map in the request_headers field of the JSON-encoded request.", + "type": "boolean" + }, + "forward_request_method": { + "default": false, + "description": "An optional value that defines whether the original HTTP request method verb is sent in the request_method field of the JSON-encoded request.", + "type": "boolean" + }, + "forward_request_uri": { + "default": false, + "description": "An optional value that defines whether the original HTTP request URI is sent in the request_uri field of the JSON-encoded request.", + "type": "boolean" + }, + "function_name": { + "description": "The AWS Lambda function to invoke. Both function name and function ARN (including partial) are supported.", + "type": "string" + }, + "host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "invocation_type": { + "default": "RequestResponse", + "description": "The InvocationType to use when invoking the function. Available types are RequestResponse, Event, DryRun.", + "enum": [ + "DryRun", + "Event", + "RequestResponse" + ], + "type": "string" + }, + "is_proxy_integration": { + "default": false, + "description": "An optional value that defines whether the response format to receive from the Lambda to this format.", + "type": "boolean" + }, + "keepalive": { + "default": 60000, + "description": "An optional value in milliseconds that defines how long an idle connection lives before being closed.", + "type": "number" + }, + "log_type": { + "default": "Tail", + "description": "The LogType to use when invoking the function. By default, None and Tail are supported.", + "enum": [ + "None", + "Tail" + ], + "type": "string" + }, + "port": { + "default": 443, + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "proxy_url": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "type": "string" + }, + "qualifier": { + "description": "The qualifier to use when invoking the function.", + "type": "string" + }, + "skip_large_bodies": { + "default": true, + "description": "An optional value that defines whether Kong should send large bodies that are buffered to disk", + "type": "boolean" + }, + "timeout": { + "default": 60000, + "description": "An optional timeout in milliseconds when invoking the function.", + "type": "number" + }, + "unhandled_status": { + "description": "The response status code to use (instead of the default 200, 202, or 204) in the case of an Unhandled Function Error.", + "maximum": 999, + "minimum": 100, + "type": "integer" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/azure-functions/3.7.json b/json_schemas/azure-functions/3.7.json new file mode 100644 index 0000000..8c4378f --- /dev/null +++ b/json_schemas/azure-functions/3.7.json @@ -0,0 +1,117 @@ +{ + "properties": { + "config": { + "properties": { + "apikey": { + "description": "The apikey to access the Azure resources. If provided, it is injected as the `x-functions-key` header.", + "type": "string" + }, + "appname": { + "description": "The Azure app name.", + "type": "string" + }, + "clientid": { + "description": "The `clientid` to access the Azure resources. If provided, it is injected as the `x-functions-clientid` header.", + "type": "string" + }, + "functionname": { + "description": "Name of the Azure function to invoke.", + "type": "string" + }, + "hostdomain": { + "default": "azurewebsites.net", + "description": "The domain where the function resides.", + "type": "string" + }, + "https": { + "default": true, + "description": "Use of HTTPS to connect with the Azure Functions server.", + "type": "boolean" + }, + "https_verify": { + "default": false, + "description": "Set to `true` to authenticate the Azure Functions server.", + "type": "boolean" + }, + "keepalive": { + "default": 60000, + "description": "Time in milliseconds during which an idle connection to the Azure Functions server lives before being closed.", + "type": "number" + }, + "routeprefix": { + "default": "api", + "description": "Route prefix to use.", + "type": "string" + }, + "timeout": { + "default": 600000, + "description": "Timeout in milliseconds before closing a connection to the Azure Functions server.", + "type": "number" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/basic-auth/3.7.json b/json_schemas/basic-auth/3.7.json new file mode 100644 index 0000000..d67e26e --- /dev/null +++ b/json_schemas/basic-auth/3.7.json @@ -0,0 +1,71 @@ +{ + "properties": { + "config": { + "properties": { + "anonymous": { + "description": "An optional string (Consumer UUID or username) value to use as an “anonymous” consumer if authentication fails. If empty (default null), the request will fail with an authentication failure `4xx`. Please note that this value must refer to the Consumer `id` or `username` attribute, and **not** its `custom_id`.", + "type": "string" + }, + "hide_credentials": { + "default": false, + "description": "An optional boolean value telling the plugin to show or hide the credential from the upstream service. If `true`, the plugin will strip the credential from the request (i.e. the `Authorization` header) before proxying it.", + "type": "boolean" + }, + "realm": { + "default": "service", + "description": "When authentication fails the plugin sends `WWW-Authenticate` header with `realm` attribute value.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "description": "A list of the request protocols that will trigger this plugin. The default value, as well as the possible values allowed on this field, may change depending on the plugin type. For example, plugins that only work in stream mode will only support tcp and tls.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/bot-detection/3.7.json b/json_schemas/bot-detection/3.7.json new file mode 100644 index 0000000..0a4e686 --- /dev/null +++ b/json_schemas/bot-detection/3.7.json @@ -0,0 +1,73 @@ +{ + "properties": { + "config": { + "properties": { + "allow": { + "default": [], + "description": "An array of regular expressions that should be allowed. The regular expressions will be checked against the `User-Agent` header.", + "items": { + "is_regex": true, + "required": [], + "type": "string" + }, + "type": "array" + }, + "deny": { + "default": [], + "description": "An array of regular expressions that should be denied. The regular expressions will be checked against the `User-Agent` header.", + "items": { + "is_regex": true, + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/canary/3.7.json b/json_schemas/canary/3.7.json new file mode 100644 index 0000000..b7ecf25 --- /dev/null +++ b/json_schemas/canary/3.7.json @@ -0,0 +1,130 @@ +{ + "properties": { + "config": { + "properties": { + "canary_by_header_name": { + "description": "A string representing an HTTP header name.", + "type": "string" + }, + "duration": { + "default": 3600, + "description": "The duration of the canary release in seconds.", + "minimum": 0, + "type": "number" + }, + "groups": { + "description": "The groups allowed to access the canary release.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "hash": { + "default": "consumer", + "description": "Hash algorithm to be used for canary release.\n\n* `consumer`: The hash will be based on the consumer.\n* `ip`: The hash will be based on the client IP address.\n* `none`: No hash will be applied.\n* `allow`: Allows the specified groups to access the canary release.\n* `deny`: Denies the specified groups from accessing the canary release.\n* `header`: The hash will be based on the specified header value.", + "enum": [ + "allow", + "consumer", + "deny", + "header", + "ip", + "none" + ], + "type": "string" + }, + "hash_header": { + "description": "A string representing an HTTP header name.", + "type": "string" + }, + "percentage": { + "description": "The percentage of traffic to be routed to the canary release.", + "maximum": 100, + "minimum": 0, + "type": "number" + }, + "start": { + "description": "Future time in seconds since epoch, when the canary release will start. Ignored when `percentage` is set, or when using `allow` or `deny` in `hash`.", + "type": "number" + }, + "steps": { + "default": 1000, + "description": "The number of steps for the canary release.", + "minimum": 1, + "type": "number" + }, + "upstream_fallback": { + "default": false, + "description": "Specifies whether to fallback to the upstream server if the canary release fails.", + "type": "boolean" + }, + "upstream_host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "upstream_port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "upstream_uri": { + "description": "The URI of the upstream server to be used for the canary release.", + "minLength": 1, + "type": "string" + } + }, + "required": [], + "shorthand_fields": { + "hash": { + "description": "Hash algorithm to be used for canary release. `whitelist` is deprecated. Use `allow` instead `blacklist` is deprecated. Use `deny` instead.", + "type": "string" + } + }, + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/correlation-id/3.7.json b/json_schemas/correlation-id/3.7.json new file mode 100644 index 0000000..a6dd6f8 --- /dev/null +++ b/json_schemas/correlation-id/3.7.json @@ -0,0 +1,84 @@ +{ + "properties": { + "config": { + "properties": { + "echo_downstream": { + "default": false, + "description": "Whether to echo the header back to downstream (the client).", + "type": "boolean" + }, + "generator": { + "default": "uuid#counter", + "description": "The generator to use for the correlation ID. Accepted values are `uuid`, `uuid#counter`, and `tracker`. See [Generators](#generators).", + "enum": [ + "tracker", + "uuid", + "uuid#counter" + ], + "type": "string" + }, + "header_name": { + "default": "Kong-Request-ID", + "description": "The HTTP header name to use for the correlation ID.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/cors/3.7.json b/json_schemas/cors/3.7.json new file mode 100644 index 0000000..d3d2518 --- /dev/null +++ b/json_schemas/cors/3.7.json @@ -0,0 +1,127 @@ +{ + "properties": { + "config": { + "properties": { + "credentials": { + "default": false, + "description": "Flag to determine whether the `Access-Control-Allow-Credentials` header should be sent with `true` as the value.", + "type": "boolean" + }, + "exposed_headers": { + "description": "Value for the `Access-Control-Expose-Headers` header. If not specified, no custom headers are exposed.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "headers": { + "description": "Value for the `Access-Control-Allow-Headers` header.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "max_age": { + "description": "Indicates how long the results of the preflight request can be cached, in `seconds`.", + "type": "number" + }, + "methods": { + "default": [ + "CONNECT", + "DELETE", + "GET", + "HEAD", + "OPTIONS", + "PATCH", + "POST", + "PUT", + "TRACE" + ], + "description": "'Value for the `Access-Control-Allow-Methods` header. Available options include `GET`, `HEAD`, `PUT`, `PATCH`, `POST`, `DELETE`, `OPTIONS`, `TRACE`, `CONNECT`. By default, all options are allowed.'", + "items": { + "enum": [ + "CONNECT", + "DELETE", + "GET", + "HEAD", + "OPTIONS", + "PATCH", + "POST", + "PUT", + "TRACE" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "origins": { + "description": "List of allowed domains for the `Access-Control-Allow-Origin` header. If you want to allow all origins, add `*` as a single value to this configuration field. The accepted values can either be flat strings or PCRE regexes.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "preflight_continue": { + "default": false, + "description": "A boolean value that instructs the plugin to proxy the `OPTIONS` preflight request to the Upstream service.", + "type": "boolean" + }, + "private_network": { + "default": false, + "description": "Flag to determine whether the `Access-Control-Allow-Private-Network` header should be sent with `true` as the value.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "minLength": 1, + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/datadog/3.7.json b/json_schemas/datadog/3.7.json new file mode 100644 index 0000000..f355efa --- /dev/null +++ b/json_schemas/datadog/3.7.json @@ -0,0 +1,238 @@ +{ + "properties": { + "config": { + "properties": { + "consumer_tag": { + "default": "consumer", + "description": "String to be attached as tag of the consumer.", + "type": "string" + }, + "flush_timeout": { + "description": "Optional time in seconds. If `queue_size` > 1, this is the max idle time before sending a log with less than `queue_size` records.", + "type": "number" + }, + "host": { + "default": "localhost", + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "metrics": { + "default": [ + { + "consumer_identifier": "custom_id", + "name": "kong_latency", + "sample_rate": 1, + "stat_type": "timer", + "tags": [ + "app:kong" + ] + } + ], + "description": "List of metrics to be logged.", + "items": { + "properties": { + "consumer_identifier": { + "description": "Authenticated user detail", + "enum": [ + "consumer_id", + "custom_id", + "username" + ], + "type": "string" + }, + "name": { + "description": "Datadog metric’s name", + "enum": [ + "kong_latency", + "latency", + "request_count", + "request_size", + "response_size", + "upstream_latency" + ], + "type": "string" + }, + "sample_rate": { + "description": "Sampling rate", + "maximum": 1, + "minimum": 0, + "type": "number" + }, + "stat_type": { + "description": "Determines what sort of event the metric represents", + "enum": [ + "counter", + "distribution", + "gauge", + "histogram", + "meter", + "set", + "timer" + ], + "type": "string" + }, + "tags": { + "description": "List of tags", + "items": { + "pattern": "^.*[^:]$", + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "name", + "stat_type" + ], + "type": "object" + }, + "type": "array" + }, + "port": { + "default": 8125, + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "prefix": { + "default": "kong", + "description": "String to be attached as a prefix to a metric's name.", + "type": "string" + }, + "queue": { + "properties": { + "initial_retry_delay": { + "default": 0.01, + "description": "Time in seconds before the initial retry is made for a failing batch.", + "maximum": 1000000, + "minimum": 0.001, + "type": "number" + }, + "max_batch_size": { + "default": 1, + "description": "Maximum number of entries that can be processed at a time.", + "maximum": 1000000, + "minimum": 1, + "type": "integer" + }, + "max_bytes": { + "description": "Maximum number of bytes that can be waiting on a queue, requires string content.", + "type": "integer" + }, + "max_coalescing_delay": { + "default": 1, + "description": "Maximum number of (fractional) seconds to elapse after the first entry was queued before the queue starts calling the handler.", + "maximum": 3600, + "minimum": 0, + "type": "number" + }, + "max_entries": { + "default": 10000, + "description": "Maximum number of entries that can be waiting on the queue.", + "maximum": 1000000, + "minimum": 1, + "type": "integer" + }, + "max_retry_delay": { + "default": 60, + "description": "Maximum time in seconds between retries, caps exponential backoff.", + "maximum": 1000000, + "minimum": 0.001, + "type": "number" + }, + "max_retry_time": { + "default": 60, + "description": "Time in seconds before the queue gives up calling a failed handler for a batch.", + "type": "number" + } + }, + "required": [], + "type": "object" + }, + "queue_size": { + "description": "Maximum number of log entries to be sent on each message to the upstream server.", + "type": "integer" + }, + "retry_count": { + "description": "Number of times to retry when sending data to the upstream server.", + "type": "integer" + }, + "service_name_tag": { + "default": "name", + "description": "String to be attached as the name of the service.", + "type": "string" + }, + "status_tag": { + "default": "status", + "description": "String to be attached as the tag of the HTTP status.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/degraphql/3.7.json b/json_schemas/degraphql/3.7.json new file mode 100644 index 0000000..305dfff --- /dev/null +++ b/json_schemas/degraphql/3.7.json @@ -0,0 +1,58 @@ +{ + "properties": { + "config": { + "properties": { + "graphql_server_path": { + "default": "/graphql", + "description": "A string representing a URL path, such as /path/to/resource. Must start with a forward slash (/) and must not contain empty segments (i.e., two consecutive forward slashes).", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/exit-transformer/3.7.json b/json_schemas/exit-transformer/3.7.json new file mode 100644 index 0000000..423006b --- /dev/null +++ b/json_schemas/exit-transformer/3.7.json @@ -0,0 +1,81 @@ +{ + "properties": { + "config": { + "properties": { + "functions": { + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "handle_unexpected": { + "default": false, + "description": "Determines whether to handle unexpected errors by transforming their responses.", + "type": "boolean" + }, + "handle_unknown": { + "default": false, + "description": "Determines whether to handle unknown status codes by transforming their responses.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/file-log/3.7.json b/json_schemas/file-log/3.7.json new file mode 100644 index 0000000..1144bb8 --- /dev/null +++ b/json_schemas/file-log/3.7.json @@ -0,0 +1,86 @@ +{ + "properties": { + "config": { + "properties": { + "custom_fields_by_lua": { + "additionalProperties": true, + "description": "Lua code as a key-value map", + "type": "object" + }, + "path": { + "description": "The file path of the output log file. The plugin creates the log file if it doesn't exist yet.", + "pattern": "^[^*&%%\\`]+$", + "type": "string" + }, + "reopen": { + "default": false, + "description": "Determines whether the log file is closed and reopened on every request.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/forward-proxy/3.7.json b/json_schemas/forward-proxy/3.7.json new file mode 100644 index 0000000..800452c --- /dev/null +++ b/json_schemas/forward-proxy/3.7.json @@ -0,0 +1,123 @@ +{ + "properties": { + "config": { + "properties": { + "auth_password": { + "description": "The password to authenticate with, if the forward proxy is protected\nby basic authentication.", + "type": "string" + }, + "auth_username": { + "description": "The username to authenticate with, if the forward proxy is protected\nby basic authentication.", + "type": "string" + }, + "http_proxy_host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "http_proxy_port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "https_proxy_host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "https_proxy_port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "https_verify": { + "default": false, + "description": "Whether the server certificate will be verified according to the CA certificates specified in lua_ssl_trusted_certificate.", + "type": "boolean" + }, + "proxy_scheme": { + "default": "http", + "description": "The proxy scheme to use when connecting. Only `http` is supported.", + "enum": [ + "http" + ], + "type": "string" + }, + "x_headers": { + "default": "append", + "description": "Determines how to handle headers when forwarding the request.", + "enum": [ + "append", + "delete", + "transparent" + ], + "type": "string" + } + }, + "required": [], + "shorthand_fields": { + "proxy_host": { + "type": "string" + }, + "proxy_port": { + "type": "integer" + } + }, + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/graphql-proxy-cache-advanced/3.7.json b/json_schemas/graphql-proxy-cache-advanced/3.7.json new file mode 100644 index 0000000..7d98ca7 --- /dev/null +++ b/json_schemas/graphql-proxy-cache-advanced/3.7.json @@ -0,0 +1,223 @@ +{ + "properties": { + "config": { + "properties": { + "bypass_on_err": { + "default": false, + "description": "Unhandled errors while trying to retrieve a cache entry (such as redis down) are resolved with `Bypass`, with the request going upstream.", + "type": "boolean" + }, + "cache_ttl": { + "default": 300, + "description": "TTL in seconds of cache entities. Must be a value greater than 0.", + "minimum": 0, + "type": "integer" + }, + "memory": { + "properties": { + "dictionary_name": { + "default": "kong_db_cache", + "description": "The name of the shared dictionary in which to hold cache entities when the memory strategy is selected. This dictionary currently must be defined manually in the Kong Nginx template.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "redis": { + "properties": { + "cluster_addresses": { + "description": "Cluster addresses to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Cluster. Each string element must be a hostname. The minimum length of the array is 1 element.", + "items": { + "required": [], + "type": "string" + }, + "minLength": 1, + "type": "array" + }, + "connect_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "database": { + "default": 0, + "description": "Database to use for the Redis connection when using the `redis` strategy", + "type": "integer" + }, + "host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "keepalive_backlog": { + "description": "Limits the total number of opened connections for a pool. If the connection pool is full, connection queues above the limit go into the backlog queue. If the backlog queue is full, subsequent connect operations fail and return `nil`. Queued operations (subject to set timeouts) resume once the number of connections in the pool is less than `keepalive_pool_size`. If latency is high or throughput is low, try increasing this value. Empirically, this value is larger than `keepalive_pool_size`.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "keepalive_pool_size": { + "default": 256, + "description": "The size limit for every cosocket connection pool associated with every remote server, per worker process. If neither `keepalive_pool_size` nor `keepalive_backlog` is specified, no pool is created. If `keepalive_pool_size` isn't specified but `keepalive_backlog` is specified, then the pool uses the default value. Try to increase (e.g. 512) this value if latency is high or throughput is low.", + "maximum": 2147483646, + "minimum": 1, + "type": "integer" + }, + "password": { + "description": "Password to use for Redis connections. If undefined, no AUTH commands are sent to Redis.", + "type": "string" + }, + "port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "read_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "send_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "sentinel_addresses": { + "description": "Sentinel addresses to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Sentinel. Each string element must be a hostname. The minimum length of the array is 1 element.", + "items": { + "required": [], + "type": "string" + }, + "minLength": 1, + "type": "array" + }, + "sentinel_master": { + "description": "Sentinel master to use for Redis connections. Defining this value implies using Redis Sentinel.", + "type": "string" + }, + "sentinel_password": { + "description": "Sentinel password to authenticate with a Redis Sentinel instance. If undefined, no AUTH commands are sent to Redis Sentinels.", + "type": "string" + }, + "sentinel_role": { + "description": "Sentinel role to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Sentinel.", + "enum": [ + "any", + "master", + "slave" + ], + "type": "string" + }, + "sentinel_username": { + "description": "Sentinel username to authenticate with a Redis Sentinel instance. If undefined, ACL authentication won't be performed. This requires Redis v6.2.0+.", + "type": "string" + }, + "server_name": { + "description": "A string representing an SNI (server name indication) value for TLS.", + "type": "string" + }, + "ssl": { + "default": false, + "description": "If set to true, uses SSL to connect to Redis.", + "type": "boolean" + }, + "ssl_verify": { + "default": false, + "description": "If set to true, verifies the validity of the server SSL certificate. If setting this parameter, also configure `lua_ssl_trusted_certificate` in `kong.conf` to specify the CA (or server) certificate used by your Redis server. You may also need to configure `lua_ssl_verify_depth` accordingly.", + "type": "boolean" + }, + "timeout": { + "default": 2000, + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "username": { + "description": "Username to use for Redis connections. If undefined, ACL authentication won't be performed. This requires Redis v6.0.0+. To be compatible with Redis v5.x.y, you can set it to `default`.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "strategy": { + "default": "memory", + "description": "The backing data store in which to hold cached entities. Accepted value is `memory`.", + "enum": [ + "memory", + "redis" + ], + "type": "string" + }, + "vary_headers": { + "description": "Relevant headers considered for the cache key. If undefined, none of the headers are taken into consideration.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/graphql-rate-limiting-advanced/3.7.json b/json_schemas/graphql-rate-limiting-advanced/3.7.json new file mode 100644 index 0000000..168be8f --- /dev/null +++ b/json_schemas/graphql-rate-limiting-advanced/3.7.json @@ -0,0 +1,266 @@ +{ + "properties": { + "config": { + "properties": { + "cost_strategy": { + "default": "default", + "description": "Strategy to use to evaluate query costs. Either `default` or `node_quantifier`.", + "enum": [ + "default", + "node_quantifier" + ], + "type": "string" + }, + "dictionary_name": { + "default": "kong_rate_limiting_counters", + "description": "The shared dictionary where counters will be stored until the next sync cycle.", + "type": "string" + }, + "hide_client_headers": { + "default": false, + "description": "Optionally hide informative response headers. Available options: `true` or `false`.", + "type": "boolean" + }, + "identifier": { + "default": "consumer", + "description": "How to define the rate limit key. Can be `ip`, `credential`, `consumer`.", + "enum": [ + "consumer", + "credential", + "ip" + ], + "type": "string" + }, + "limit": { + "description": "One or more requests-per-window limits to apply.", + "items": { + "required": [], + "type": "number" + }, + "type": "array" + }, + "max_cost": { + "default": 0, + "description": "A defined maximum cost per query. 0 means unlimited.", + "type": "number" + }, + "namespace": { + "description": "The rate limiting library namespace to use for this plugin instance. NOTE: For the plugin instances sharing the same namespace, all the configurations that are required for synchronizing counters, e.g. `strategy`, `redis`, `sync_rate`, `window_size`, `dictionary_name`, need to be the same.", + "type": "string" + }, + "redis": { + "properties": { + "cluster_addresses": { + "description": "Cluster addresses to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Cluster. Each string element must be a hostname. The minimum length of the array is 1 element.", + "items": { + "required": [], + "type": "string" + }, + "minLength": 1, + "type": "array" + }, + "connect_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "database": { + "default": 0, + "description": "Database to use for the Redis connection when using the `redis` strategy", + "type": "integer" + }, + "host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "keepalive_backlog": { + "description": "Limits the total number of opened connections for a pool. If the connection pool is full, connection queues above the limit go into the backlog queue. If the backlog queue is full, subsequent connect operations fail and return `nil`. Queued operations (subject to set timeouts) resume once the number of connections in the pool is less than `keepalive_pool_size`. If latency is high or throughput is low, try increasing this value. Empirically, this value is larger than `keepalive_pool_size`.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "keepalive_pool_size": { + "default": 256, + "description": "The size limit for every cosocket connection pool associated with every remote server, per worker process. If neither `keepalive_pool_size` nor `keepalive_backlog` is specified, no pool is created. If `keepalive_pool_size` isn't specified but `keepalive_backlog` is specified, then the pool uses the default value. Try to increase (e.g. 512) this value if latency is high or throughput is low.", + "maximum": 2147483646, + "minimum": 1, + "type": "integer" + }, + "password": { + "description": "Password to use for Redis connections. If undefined, no AUTH commands are sent to Redis.", + "type": "string" + }, + "port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "read_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "send_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "sentinel_addresses": { + "description": "Sentinel addresses to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Sentinel. Each string element must be a hostname. The minimum length of the array is 1 element.", + "items": { + "required": [], + "type": "string" + }, + "minLength": 1, + "type": "array" + }, + "sentinel_master": { + "description": "Sentinel master to use for Redis connections. Defining this value implies using Redis Sentinel.", + "type": "string" + }, + "sentinel_password": { + "description": "Sentinel password to authenticate with a Redis Sentinel instance. If undefined, no AUTH commands are sent to Redis Sentinels.", + "type": "string" + }, + "sentinel_role": { + "description": "Sentinel role to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Sentinel.", + "enum": [ + "any", + "master", + "slave" + ], + "type": "string" + }, + "sentinel_username": { + "description": "Sentinel username to authenticate with a Redis Sentinel instance. If undefined, ACL authentication won't be performed. This requires Redis v6.2.0+.", + "type": "string" + }, + "server_name": { + "description": "A string representing an SNI (server name indication) value for TLS.", + "type": "string" + }, + "ssl": { + "default": false, + "description": "If set to true, uses SSL to connect to Redis.", + "type": "boolean" + }, + "ssl_verify": { + "default": false, + "description": "If set to true, verifies the validity of the server SSL certificate. If setting this parameter, also configure `lua_ssl_trusted_certificate` in `kong.conf` to specify the CA (or server) certificate used by your Redis server. You may also need to configure `lua_ssl_verify_depth` accordingly.", + "type": "boolean" + }, + "timeout": { + "default": 2000, + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "username": { + "description": "Username to use for Redis connections. If undefined, ACL authentication won't be performed. This requires Redis v6.0.0+. To be compatible with Redis v5.x.y, you can set it to `default`.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "score_factor": { + "default": 1, + "description": "A scoring factor to multiply (or divide) the cost. The `score_factor` must always be greater than 0.", + "minimum": 0, + "type": "number" + }, + "strategy": { + "default": "cluster", + "description": "The rate-limiting strategy to use for retrieving and incrementing the limits.", + "enum": [ + "cluster", + "redis" + ], + "type": "string" + }, + "sync_rate": { + "description": "How often to sync counter data to the central data store. A value of 0 results in synchronous behavior; a value of -1 ignores sync behavior entirely and only stores counters in node memory. A value greater than 0 syncs the counters in that many number of seconds.", + "type": "number" + }, + "window_size": { + "description": "One or more window sizes to apply a limit to (defined in seconds).", + "items": { + "required": [], + "type": "number" + }, + "type": "array" + }, + "window_type": { + "default": "sliding", + "description": "Sets the time window to either `sliding` or `fixed`.", + "enum": [ + "fixed", + "sliding" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/grpc-gateway/3.7.json b/json_schemas/grpc-gateway/3.7.json new file mode 100644 index 0000000..f9b0ae1 --- /dev/null +++ b/json_schemas/grpc-gateway/3.7.json @@ -0,0 +1,75 @@ +{ + "properties": { + "config": { + "properties": { + "proto": { + "description": "Describes the gRPC types and methods.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/grpc-web/3.7.json b/json_schemas/grpc-web/3.7.json new file mode 100644 index 0000000..41a21e6 --- /dev/null +++ b/json_schemas/grpc-web/3.7.json @@ -0,0 +1,84 @@ +{ + "properties": { + "config": { + "properties": { + "allow_origin_header": { + "default": "*", + "description": "The value of the `Access-Control-Allow-Origin` header in the response to the gRPC-Web client.", + "type": "string" + }, + "pass_stripped_path": { + "description": "If set to `true` causes the plugin to pass the stripped request path to the upstream gRPC service.", + "type": "boolean" + }, + "proto": { + "description": "If present, describes the gRPC types and methods. Required to support payload transcoding. When absent, the web client must use application/grpw-web+proto content.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/hmac-auth/3.7.json b/json_schemas/hmac-auth/3.7.json new file mode 100644 index 0000000..9a65d4f --- /dev/null +++ b/json_schemas/hmac-auth/3.7.json @@ -0,0 +1,106 @@ +{ + "properties": { + "config": { + "properties": { + "algorithms": { + "default": [ + "hmac-sha1", + "hmac-sha256", + "hmac-sha384", + "hmac-sha512" + ], + "description": "A list of HMAC digest algorithms that the user wants to support. Allowed values are `hmac-sha1`, `hmac-sha256`, `hmac-sha384`, and `hmac-sha512`", + "items": { + "enum": [ + "hmac-sha1", + "hmac-sha256", + "hmac-sha384", + "hmac-sha512" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "anonymous": { + "description": "An optional string (Consumer UUID or username) value to use as an “anonymous” consumer if authentication fails.", + "type": "string" + }, + "clock_skew": { + "default": 300, + "description": "Clock skew in seconds to prevent replay attacks.", + "minimum": 0, + "type": "number" + }, + "enforce_headers": { + "default": [], + "description": "A list of headers that the client should at least use for HTTP signature creation.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "hide_credentials": { + "default": false, + "description": "An optional boolean value telling the plugin to show or hide the credential from the upstream service.", + "type": "boolean" + }, + "validate_request_body": { + "default": false, + "description": "A boolean value telling the plugin to enable body validation.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "description": "A list of the request protocols that will trigger this plugin. The default value, as well as the possible values allowed on this field, may change depending on the plugin type. For example, plugins that only work in stream mode will only support tcp and tls.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/http-log/3.7.json b/json_schemas/http-log/3.7.json new file mode 100644 index 0000000..94995b9 --- /dev/null +++ b/json_schemas/http-log/3.7.json @@ -0,0 +1,176 @@ +{ + "properties": { + "config": { + "properties": { + "content_type": { + "default": "application/json", + "description": "Indicates the type of data sent. The only available option is `application/json`.", + "enum": [ + "application/json", + "application/json; charset=utf-8" + ], + "type": "string" + }, + "custom_fields_by_lua": { + "additionalProperties": true, + "description": "Lua code as a key-value map", + "type": "object" + }, + "flush_timeout": { + "description": "Optional time in seconds. If `queue_size` > 1, this is the max idle time before sending a log with less than `queue_size` records.", + "type": "number" + }, + "headers": { + "additionalProperties": true, + "description": "An optional table of headers included in the HTTP message to the upstream server. Values are indexed by header name, and each header name accepts a single string.", + "type": "object" + }, + "http_endpoint": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "type": "string" + }, + "keepalive": { + "default": 60000, + "description": "An optional value in milliseconds that defines how long an idle connection will live before being closed.", + "type": "number" + }, + "method": { + "default": "POST", + "description": "An optional method used to send data to the HTTP server. Supported values are `POST` (default), `PUT`, and `PATCH`.", + "enum": [ + "PATCH", + "POST", + "PUT" + ], + "type": "string" + }, + "queue": { + "properties": { + "initial_retry_delay": { + "default": 0.01, + "description": "Time in seconds before the initial retry is made for a failing batch.", + "maximum": 1000000, + "minimum": 0.001, + "type": "number" + }, + "max_batch_size": { + "default": 1, + "description": "Maximum number of entries that can be processed at a time.", + "maximum": 1000000, + "minimum": 1, + "type": "integer" + }, + "max_bytes": { + "description": "Maximum number of bytes that can be waiting on a queue, requires string content.", + "type": "integer" + }, + "max_coalescing_delay": { + "default": 1, + "description": "Maximum number of (fractional) seconds to elapse after the first entry was queued before the queue starts calling the handler.", + "maximum": 3600, + "minimum": 0, + "type": "number" + }, + "max_entries": { + "default": 10000, + "description": "Maximum number of entries that can be waiting on the queue.", + "maximum": 1000000, + "minimum": 1, + "type": "integer" + }, + "max_retry_delay": { + "default": 60, + "description": "Maximum time in seconds between retries, caps exponential backoff.", + "maximum": 1000000, + "minimum": 0.001, + "type": "number" + }, + "max_retry_time": { + "default": 60, + "description": "Time in seconds before the queue gives up calling a failed handler for a batch.", + "type": "number" + } + }, + "required": [], + "type": "object" + }, + "queue_size": { + "description": "Maximum number of log entries to be sent on each message to the upstream server.", + "type": "integer" + }, + "retry_count": { + "description": "Number of times to retry when sending data to the upstream server.", + "type": "integer" + }, + "timeout": { + "default": 10000, + "description": "An optional timeout in milliseconds when sending data to the upstream server.", + "type": "number" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/ip-restriction/3.7.json b/json_schemas/ip-restriction/3.7.json new file mode 100644 index 0000000..00e778e --- /dev/null +++ b/json_schemas/ip-restriction/3.7.json @@ -0,0 +1,110 @@ +{ + "properties": { + "config": { + "properties": { + "allow": { + "description": "List of IPs or CIDR ranges to allow. One of `config.allow` or `config.deny` must be specified.", + "items": { + "description": "A string representing an IP address or CIDR block, such as 192.168.1.1 or 192.168.0.0/16.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "deny": { + "description": "List of IPs or CIDR ranges to deny. One of `config.allow` or `config.deny` must be specified.", + "items": { + "description": "A string representing an IP address or CIDR block, such as 192.168.1.1 or 192.168.0.0/16.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "message": { + "description": "The message to send as a response body to rejected requests.", + "type": "string" + }, + "status": { + "description": "The HTTP status of the requests that will be rejected by the plugin.", + "type": "number" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/jq/3.7.json b/json_schemas/jq/3.7.json new file mode 100644 index 0000000..562724b --- /dev/null +++ b/json_schemas/jq/3.7.json @@ -0,0 +1,154 @@ +{ + "properties": { + "config": { + "properties": { + "request_if_media_type": { + "default": [ + "application/json" + ], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "request_jq_program": { + "type": "string" + }, + "request_jq_program_options": { + "properties": { + "ascii_output": { + "default": false, + "type": "boolean" + }, + "compact_output": { + "default": true, + "type": "boolean" + }, + "join_output": { + "default": false, + "type": "boolean" + }, + "raw_output": { + "default": false, + "type": "boolean" + }, + "sort_keys": { + "default": false, + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "response_if_media_type": { + "default": [ + "application/json" + ], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "response_if_status_code": { + "default": [ + 200 + ], + "items": { + "maximum": 599, + "minimum": 100, + "required": [], + "type": "integer" + }, + "type": "array" + }, + "response_jq_program": { + "type": "string" + }, + "response_jq_program_options": { + "properties": { + "ascii_output": { + "default": false, + "type": "boolean" + }, + "compact_output": { + "default": true, + "type": "boolean" + }, + "join_output": { + "default": false, + "type": "boolean" + }, + "raw_output": { + "default": false, + "type": "boolean" + }, + "sort_keys": { + "default": false, + "type": "boolean" + } + }, + "required": [], + "type": "object" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/jwe-decrypt/3.7.json b/json_schemas/jwe-decrypt/3.7.json new file mode 100644 index 0000000..dd09fa6 --- /dev/null +++ b/json_schemas/jwe-decrypt/3.7.json @@ -0,0 +1,76 @@ +{ + "properties": { + "config": { + "properties": { + "forward_header_name": { + "default": "Authorization", + "description": "The name of the header that is used to set the decrypted value.", + "type": "string" + }, + "key_sets": { + "description": "Denote the name or names of all Key Sets that should be inspected when trying to find a suitable key to decrypt the JWE token.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "lookup_header_name": { + "default": "Authorization", + "description": "The name of the header to look for the JWE token.", + "type": "string" + }, + "strict": { + "default": true, + "description": "Defines how the plugin behaves in cases where no token was found in the request. When using `strict` mode, the request requires a token to be present and subsequently raise an error if none could be found.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/jwt-signer/3.7.json b/json_schemas/jwt-signer/3.7.json new file mode 100644 index 0000000..3be7f44 --- /dev/null +++ b/json_schemas/jwt-signer/3.7.json @@ -0,0 +1,639 @@ +{ + "properties": { + "config": { + "properties": { + "access_token_consumer_by": { + "default": [ + "custom_id", + "username" + ], + "description": "When the plugin tries to apply an access token to a Kong consumer mapping, it tries to find a matching Kong consumer from properties defined using this configuration parameter. The parameter can take an array of alues. Valid values are `id`, `username`, and `custom_id`.", + "items": { + "enum": [ + "custom_id", + "id", + "username" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "access_token_consumer_claim": { + "description": "When you set a value for this parameter, the plugin tries to map an arbitrary claim specified with this configuration parameter (for example, `sub` or `username`) in an access token to Kong consumer entity.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "access_token_introspection_authorization": { + "description": "If the introspection endpoint requires client authentication (client being the JWT Signer plugin), you can specify the `Authorization` header's value with this configuration parameter.", + "type": "string" + }, + "access_token_introspection_body_args": { + "description": "This parameter allows you to pass URL encoded request body arguments. For example: `resource=` or `a=1&b=&c`.", + "type": "string" + }, + "access_token_introspection_consumer_by": { + "default": [ + "custom_id", + "username" + ], + "description": "When the plugin tries to do access token introspection results to Kong consumer mapping, it tries to find a matching Kong consumer from properties defined using this configuration parameter. The parameter can take an array of values.", + "items": { + "enum": [ + "custom_id", + "id", + "username" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "access_token_introspection_consumer_claim": { + "description": "When you set a value for this parameter, the plugin tries to map an arbitrary claim specified with this configuration parameter (such as `sub` or `username`) in access token introspection results to the Kong consumer entity.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "access_token_introspection_endpoint": { + "description": "When you use `opaque` access tokens and you want to turn on access token introspection, you need to specify the OAuth 2.0 introspection endpoint URI with this configuration parameter.", + "type": "string" + }, + "access_token_introspection_hint": { + "default": "access_token", + "description": "If you need to give `hint` parameter when introspecting an access token, use this parameter to specify the value. By default, the plugin sends `hint=access_token`.", + "type": "string" + }, + "access_token_introspection_jwt_claim": { + "description": "If your introspection endpoint returns an access token in one of the keys (or claims) within the introspection results (`JSON`). If the key cannot be found, the plugin responds with `401 Unauthorized`. Also if the key is found but cannot be decoded as JWT, it also responds with `401 Unauthorized`.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "access_token_introspection_leeway": { + "default": 0, + "description": "Adjusts clock skew between the token issuer introspection results and Kong. The value is added to introspection results (`JSON`) `exp` claim/property before checking token expiry against Kong servers current time in seconds. You can disable access token introspection `expiry` verification altogether with `config.verify_access_token_introspection_expiry`.", + "type": "number" + }, + "access_token_introspection_scopes_claim": { + "default": [ + "scope" + ], + "description": "Specify the claim/property in access token introspection results (`JSON`) to be verified against values of `config.access_token_introspection_scopes_required`. This supports nested claims. For example, with Keycloak you could use `[ \"realm_access\", \"roles\" ]`, hich can be given as `realm_access,roles` (form post). If the claim is not found in access token introspection results, and you have specified `config.access_token_introspection_scopes_required`, the plugin responds with `403 Forbidden`.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "access_token_introspection_scopes_required": { + "description": "Specify the required values (or scopes) that are checked by an introspection claim/property specified by `config.access_token_introspection_scopes_claim`.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "access_token_introspection_timeout": { + "description": "Timeout in milliseconds for an introspection request. The plugin tries to introspect twice if the first request fails for some reason. If both requests timeout, then the plugin runs two times the `config.access_token_introspection_timeout` on access token introspection.", + "type": "number" + }, + "access_token_issuer": { + "default": "kong", + "description": "The `iss` claim of a signed or re-signed access token is set to this value. Original `iss` claim of the incoming token (possibly introspected) is stored in `original_iss` claim of the newly signed access token.", + "type": "string" + }, + "access_token_jwks_uri": { + "description": "Specify the URI where the plugin can fetch the public keys (JWKS) to verify the signature of the access token.", + "type": "string" + }, + "access_token_jwks_uri_client_certificate": { + "description": "The client certificate that will be used to authenticate Kong if `access_token_jwks_uri` is an https uri that requires mTLS Auth.", + "type": "string" + }, + "access_token_jwks_uri_client_password": { + "description": "The client password that will be used to authenticate Kong if `access_token_jwks_uri` is a uri that requires Basic Auth. Should be configured together with `access_token_jwks_uri_client_username`", + "type": "string" + }, + "access_token_jwks_uri_client_username": { + "description": "The client username that will be used to authenticate Kong if `access_token_jwks_uri` is a uri that requires Basic Auth. Should be configured together with `access_token_jwks_uri_client_password`", + "type": "string" + }, + "access_token_jwks_uri_rotate_period": { + "default": 0, + "description": "Specify the period (in seconds) to auto-rotate the jwks for `access_token_jwks_uri`. The default value 0 means no auto-rotation.", + "type": "number" + }, + "access_token_keyset": { + "default": "kong", + "description": "The name of the keyset containing signing keys.", + "type": "string" + }, + "access_token_keyset_client_certificate": { + "description": "The client certificate that will be used to authenticate Kong if `access_token_keyset` is an https uri that requires mTLS Auth.", + "type": "string" + }, + "access_token_keyset_client_password": { + "description": "The client password that will be used to authenticate Kong if `access_token_keyset` is a uri that requires Basic Auth. Should be configured together with `access_token_keyset_client_username`", + "type": "string" + }, + "access_token_keyset_client_username": { + "description": "The client username that will be used to authenticate Kong if `access_token_keyset` is a uri that requires Basic Auth. Should be configured together with `access_token_keyset_client_password`", + "type": "string" + }, + "access_token_keyset_rotate_period": { + "default": 0, + "description": "Specify the period (in seconds) to auto-rotate the jwks for `access_token_keyset`. The default value 0 means no auto-rotation.", + "type": "number" + }, + "access_token_leeway": { + "default": 0, + "description": "Adjusts clock skew between the token issuer and Kong. The value is added to the token's `exp` claim before checking token expiry against Kong servers' current time in seconds. You can disable access token `expiry` verification altogether with `config.verify_access_token_expiry`.", + "type": "number" + }, + "access_token_optional": { + "default": false, + "description": "If an access token is not provided or no `config.access_token_request_header` is specified, the plugin cannot verify the access token. In that case, the plugin normally responds with `401 Unauthorized` (client didn't send a token) or `500 Unexpected` (a configuration error). Use this parameter to allow the request to proceed even when there is no token to check. If the token is provided, then this parameter has no effect", + "type": "boolean" + }, + "access_token_request_header": { + "default": "Authorization", + "description": "This parameter tells the name of the header where to look for the access token.", + "type": "string" + }, + "access_token_scopes_claim": { + "default": [ + "scope" + ], + "description": "Specify the claim in an access token to verify against values of `config.access_token_scopes_required`.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "access_token_scopes_required": { + "description": "Specify the required values (or scopes) that are checked by a claim specified by `config.access_token_scopes_claim`.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "access_token_signing_algorithm": { + "default": "RS256", + "description": "When this plugin sets the upstream header as specified with `config.access_token_upstream_header`, re-signs the original access token using the private keys of the JWT Signer plugin. Specify the algorithm that is used to sign the token. The `config.access_token_issuer` specifies which `keyset` is used to sign the new token issued by Kong using the specified signing algorithm.", + "enum": [ + "ES256", + "ES384", + "ES512", + "EdDSA", + "HS256", + "HS384", + "HS512", + "PS256", + "PS384", + "PS512", + "RS256", + "RS512" + ], + "type": "string" + }, + "access_token_upstream_header": { + "default": "Authorization:Bearer", + "description": "Removes the `config.access_token_request_header` from the request after reading its value. With `config.access_token_upstream_header`, you can specify the upstream header where the plugin adds the Kong signed token. If you don't specify a value, such as use `null` or `\"\"` (empty string), the plugin does not even try to sign or re-sign the token.", + "type": "string" + }, + "access_token_upstream_leeway": { + "default": 0, + "description": "If you want to add or subtract (using a negative value) expiry time (in seconds) of the original access token, you can specify a value that is added to the original access token's `exp` claim.", + "type": "number" + }, + "add_access_token_claims": { + "additionalProperties": true, + "description": "Add customized claims if they are not present yet. Value can be a regular or JSON string; if JSON, decoded data is used as the claim's value.", + "type": "object" + }, + "add_channel_token_claims": { + "additionalProperties": true, + "description": "Add customized claims if they are not present yet. Value can be a regular or JSON string; if JSON, decoded data is used as the claim's value.", + "type": "object" + }, + "add_claims": { + "additionalProperties": true, + "description": "Add customized claims to both tokens if they are not present yet. Value can be a regular or JSON string; if JSON, decoded data is used as the claim's value.", + "type": "object" + }, + "cache_access_token_introspection": { + "default": true, + "description": "Whether to cache access token introspection results.", + "type": "boolean" + }, + "cache_channel_token_introspection": { + "default": true, + "description": "Whether to cache channel token introspection results.", + "type": "boolean" + }, + "channel_token_consumer_by": { + "default": [ + "custom_id", + "username" + ], + "description": "When the plugin tries to do channel token to Kong consumer mapping, it tries to find a matching Kong consumer from properties defined using this configuration parameter. The parameter can take an array of valid values: `id`, `username`, and `custom_id`.", + "items": { + "enum": [ + "custom_id", + "id", + "username" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "channel_token_consumer_claim": { + "description": "When you set a value for this parameter, the plugin tries to map an arbitrary claim specified with this configuration parameter. Kong consumers have an `id`, a `username`, and a `custom_id`. If this parameter is enabled but the mapping fails, such as when there's a non-existent Kong consumer, the plugin responds with `403 Forbidden`.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "channel_token_introspection_authorization": { + "description": "When using `opaque` channel tokens, and you want to turn on channel token introspection, you need to specify the OAuth 2.0 introspection endpoint URI with this configuration parameter. Otherwise the plugin will not try introspection, and instead returns `401 Unauthorized` when using opaque channel tokens.", + "items": { + "required": [], + "type": "string" + }, + "type": "string" + }, + "channel_token_introspection_body_args": { + "description": "If you need to pass additional body arguments to introspection endpoint when the plugin introspects the opaque channel token, you can use this config parameter to specify them. You should URL encode the value. For example: `resource=` or `a=1&b=&c`.", + "items": { + "required": [], + "type": "string" + }, + "type": "string" + }, + "channel_token_introspection_consumer_by": { + "default": [ + "custom_id", + "username" + ], + "description": "When the plugin tries to do channel token introspection results to Kong consumer mapping, it tries to find a matching Kong consumer from properties defined using this configuration parameter. The parameter can take an array of values. Valid values are `id`, `username` and `custom_id`.", + "items": { + "enum": [ + "custom_id", + "id", + "username" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "channel_token_introspection_consumer_claim": { + "description": "When you set a value for this parameter, the plugin tries to map an arbitrary claim specified with this configuration parameter (such as `sub` or `username`) in channel token introspection results to Kong consumer entity", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "channel_token_introspection_endpoint": { + "description": "When you use `opaque` access tokens and you want to turn on access token introspection, you need to specify the OAuth 2.0 introspection endpoint URI with this configuration parameter. Otherwise, the plugin does not try introspection and returns `401 Unauthorized` instead.", + "type": "string" + }, + "channel_token_introspection_hint": { + "description": "If you need to give `hint` parameter when introspecting a channel token, you can use this parameter to specify the value of such parameter. By default, a `hint` isn't sent with channel token introspection.", + "items": { + "required": [], + "type": "string" + }, + "type": "string" + }, + "channel_token_introspection_jwt_claim": { + "description": "If your introspection endpoint returns a channel token in one of the keys (or claims) in the introspection results (`JSON`), the plugin can use that value instead of the introspection results when doing expiry verification and signing of the new token issued by Kong.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "channel_token_introspection_leeway": { + "default": 0, + "description": "You can use this parameter to adjust clock skew between the token issuer introspection results and Kong. The value will be added to introspection results (`JSON`) `exp` claim/property before checking token expiry against Kong servers current time (in seconds). You can disable channel token introspection `expiry` verification altogether with `config.verify_channel_token_introspection_expiry`.", + "type": "number" + }, + "channel_token_introspection_scopes_claim": { + "default": [ + "scope" + ], + "description": "Use this parameter to specify the claim/property in channel token introspection results (`JSON`) to be verified against values of `config.channel_token_introspection_scopes_required`. This supports nested claims.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "channel_token_introspection_scopes_required": { + "description": "Use this parameter to specify the required values (or scopes) that are checked by an introspection claim/property specified by `config.channel_token_introspection_scopes_claim`.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "channel_token_introspection_timeout": { + "description": "Timeout in milliseconds for an introspection request. The plugin tries to introspect twice if the first request fails for some reason. If both requests timeout, then the plugin runs two times the `config.access_token_introspection_timeout` on channel token introspection.", + "type": "number" + }, + "channel_token_issuer": { + "default": "kong", + "description": "The `iss` claim of the re-signed channel token is set to this value, which is `kong` by default. The original `iss` claim of the incoming token (possibly introspected) is stored in the `original_iss` claim of the newly signed channel token.", + "type": "string" + }, + "channel_token_jwks_uri": { + "description": "If you want to use `config.verify_channel_token_signature`, you must specify the URI where the plugin can fetch the public keys (JWKS) to verify the signature of the channel token. If you don't specify a URI and you pass a JWT token to the plugin, then the plugin responds with `401 Unauthorized`.", + "type": "string" + }, + "channel_token_jwks_uri_client_certificate": { + "description": "The client certificate that will be used to authenticate Kong if `access_token_jwks_uri` is an https uri that requires mTLS Auth.", + "type": "string" + }, + "channel_token_jwks_uri_client_password": { + "description": "The client password that will be used to authenticate Kong if `channel_token_jwks_uri` is a uri that requires Basic Auth. Should be configured together with `channel_token_jwks_uri_client_username`", + "type": "string" + }, + "channel_token_jwks_uri_client_username": { + "description": "The client username that will be used to authenticate Kong if `channel_token_jwks_uri` is a uri that requires Basic Auth. Should be configured together with `channel_token_jwks_uri_client_password`", + "type": "string" + }, + "channel_token_jwks_uri_rotate_period": { + "default": 0, + "description": "Specify the period (in seconds) to auto-rotate the jwks for `channel_token_jwks_uri`. The default value 0 means no auto-rotation.", + "type": "number" + }, + "channel_token_keyset": { + "default": "kong", + "description": "The name of the keyset containing signing keys.", + "type": "string" + }, + "channel_token_keyset_client_certificate": { + "description": "The client certificate that will be used to authenticate Kong if `channel_token_keyset` is an https uri that requires mTLS Auth.", + "type": "string" + }, + "channel_token_keyset_client_password": { + "description": "The client password that will be used to authenticate Kong if `channel_token_keyset` is a uri that requires Basic Auth. Should be configured together with `channel_token_keyset_client_username`", + "type": "string" + }, + "channel_token_keyset_client_username": { + "description": "The client username that will be used to authenticate Kong if `channel_token_keyset` is a uri that requires Basic Auth. Should be configured together with `channel_token_keyset_client_password`", + "type": "string" + }, + "channel_token_keyset_rotate_period": { + "default": 0, + "description": "Specify the period (in seconds) to auto-rotate the jwks for `channel_token_keyset`. The default value 0 means no auto-rotation.", + "type": "number" + }, + "channel_token_leeway": { + "default": 0, + "description": "Adjusts clock skew between the token issuer and Kong. The value will be added to token's `exp` claim before checking token expiry against Kong servers current time in seconds. You can disable channel token `expiry` verification altogether with `config.verify_channel_token_expiry`.", + "type": "number" + }, + "channel_token_optional": { + "default": false, + "description": "If a channel token is not provided or no `config.channel_token_request_header` is specified, the plugin cannot verify the channel token. In that case, the plugin normally responds with `401 Unauthorized` (client didn't send a token) or `500 Unexpected` (a configuration error). Enable this parameter to allow the request to proceed even when there is no channel token to check. If the channel token is provided, then this parameter has no effect", + "type": "boolean" + }, + "channel_token_request_header": { + "description": "This parameter tells the name of the header where to look for the channel token. If you don't want to do anything with the channel token, then you can set this to `null` or `\"\"` (empty string).", + "type": "string" + }, + "channel_token_scopes_claim": { + "default": [ + "scope" + ], + "description": "Specify the claim in a channel token to verify against values of `config.channel_token_scopes_required`. This supports nested claims.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "channel_token_scopes_required": { + "description": "Specify the required values (or scopes) that are checked by a claim specified by `config.channel_token_scopes_claim`.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "channel_token_signing_algorithm": { + "default": "RS256", + "description": "When this plugin sets the upstream header as specified with `config.channel_token_upstream_header`, it also re-signs the original channel token using private keys of this plugin. Specify the algorithm that is used to sign the token.", + "enum": [ + "ES256", + "ES384", + "ES512", + "EdDSA", + "HS256", + "HS384", + "HS512", + "PS256", + "PS384", + "PS512", + "RS256", + "RS512" + ], + "type": "string" + }, + "channel_token_upstream_header": { + "description": "This plugin removes the `config.channel_token_request_header` from the request after reading its value.", + "type": "string" + }, + "channel_token_upstream_leeway": { + "default": 0, + "description": "If you want to add or perhaps subtract (using negative value) expiry time of the original channel token, you can specify a value that is added to the original channel token's `exp` claim.", + "type": "number" + }, + "enable_access_token_introspection": { + "default": true, + "description": "If you don't want to support opaque access tokens, change this configuration parameter to `false` to disable introspection.", + "type": "boolean" + }, + "enable_channel_token_introspection": { + "default": true, + "description": "If you don't want to support opaque channel tokens, disable introspection by changing this configuration parameter to `false`.", + "type": "boolean" + }, + "enable_hs_signatures": { + "default": false, + "description": "Tokens signed with HMAC algorithms such as `HS256`, `HS384`, or `HS512` are not accepted by default. If you need to accept such tokens for verification, enable this setting.", + "type": "boolean" + }, + "enable_instrumentation": { + "default": false, + "description": "Writes log entries with some added information using `ngx.CRIT` (CRITICAL) level.", + "type": "boolean" + }, + "original_access_token_upstream_header": { + "description": "The HTTP header name used to store the original access token.", + "type": "string" + }, + "original_channel_token_upstream_header": { + "description": "The HTTP header name used to store the original channel token.", + "type": "string" + }, + "realm": { + "description": "When authentication or authorization fails, or there is an unexpected error, the plugin sends an `WWW-Authenticate` header with the `realm` attribute value.", + "type": "string" + }, + "remove_access_token_claims": { + "default": [], + "description": "remove claims. It should be an array, and each element is a claim key string.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "remove_channel_token_claims": { + "default": [], + "description": "remove claims. It should be an array, and each element is a claim key string.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "set_access_token_claims": { + "additionalProperties": true, + "description": "Set customized claims. If a claim is already present, it will be overwritten. Value can be a regular or JSON string; if JSON, decoded data is used as the claim's value.", + "type": "object" + }, + "set_channel_token_claims": { + "additionalProperties": true, + "description": "Set customized claims. If a claim is already present, it will be overwritten. Value can be a regular or JSON string; if JSON, decoded data is used as the claim's value.", + "type": "object" + }, + "set_claims": { + "additionalProperties": true, + "description": "Set customized claims to both tokens. If a claim is already present, it will be overwritten. Value can be a regular or JSON string; if JSON, decoded data is used as the claim's value.", + "type": "object" + }, + "trust_access_token_introspection": { + "default": true, + "description": "Use this parameter to enable and disable further checks on a payload before the new token is signed. If you set this to `true`, the expiry or scopes are not checked on a payload.", + "type": "boolean" + }, + "trust_channel_token_introspection": { + "default": true, + "description": "Providing an opaque channel token for plugin introspection, and verifying expiry and scopes on introspection results may make further payload checks unnecessary before the plugin signs a new token. This also applies when using a JWT token with introspection JSON as per config.channel_token_introspection_jwt_claim. Use this parameter to manage additional payload checks before signing a new token. With true (default), payload's expiry or scopes aren't checked.", + "type": "boolean" + }, + "verify_access_token_expiry": { + "default": true, + "description": "Quickly turn access token expiry verification off and on as needed.", + "type": "boolean" + }, + "verify_access_token_introspection_expiry": { + "default": true, + "description": "Quickly turn access token introspection expiry verification off and on as needed.", + "type": "boolean" + }, + "verify_access_token_introspection_scopes": { + "default": true, + "description": "Quickly turn off and on the access token introspection scopes verification, specified with `config.access_token_introspection_scopes_required`.", + "type": "boolean" + }, + "verify_access_token_scopes": { + "default": true, + "description": "Quickly turn off and on the access token required scopes verification, specified with `config.access_token_scopes_required`.", + "type": "boolean" + }, + "verify_access_token_signature": { + "default": true, + "description": "Quickly turn access token signature verification off and on as needed.", + "type": "boolean" + }, + "verify_channel_token_expiry": { + "default": true, + "type": "boolean" + }, + "verify_channel_token_introspection_expiry": { + "default": true, + "description": "Quickly turn on/off the channel token introspection expiry verification.", + "type": "boolean" + }, + "verify_channel_token_introspection_scopes": { + "default": true, + "description": "Quickly turn on/off the channel token introspection scopes verification specified with `config.channel_token_introspection_scopes_required`.", + "type": "boolean" + }, + "verify_channel_token_scopes": { + "default": true, + "description": "Quickly turn on/off the channel token required scopes verification specified with `config.channel_token_scopes_required`.", + "type": "boolean" + }, + "verify_channel_token_signature": { + "default": true, + "description": "Quickly turn on/off the channel token signature verification.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/jwt/3.7.json b/json_schemas/jwt/3.7.json new file mode 100644 index 0000000..d94b410 --- /dev/null +++ b/json_schemas/jwt/3.7.json @@ -0,0 +1,122 @@ +{ + "properties": { + "config": { + "properties": { + "anonymous": { + "description": "An optional string (consumer UUID or username) value to use as an “anonymous” consumer if authentication fails.", + "type": "string" + }, + "claims_to_verify": { + "description": "A list of registered claims (according to RFC 7519) that Kong can verify as well. Accepted values: one of exp or nbf.", + "items": { + "enum": [ + "exp", + "nbf" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "cookie_names": { + "default": [], + "description": "A list of cookie names that Kong will inspect to retrieve JWTs.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "header_names": { + "default": [ + "authorization" + ], + "description": "A list of HTTP header names that Kong will inspect to retrieve JWTs.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "key_claim_name": { + "default": "iss", + "description": "The name of the claim in which the key identifying the secret must be passed. The plugin will attempt to read this claim from the JWT payload and the header, in that order.", + "type": "string" + }, + "maximum_expiration": { + "default": 0, + "description": "A value between 0 and 31536000 (365 days) limiting the lifetime of the JWT to maximum_expiration seconds in the future.", + "maximum": 31536000, + "minimum": 0, + "type": "number" + }, + "run_on_preflight": { + "default": true, + "description": "A boolean value that indicates whether the plugin should run (and try to authenticate) on OPTIONS preflight requests. If set to false, then OPTIONS requests will always be allowed.", + "type": "boolean" + }, + "secret_is_base64": { + "default": false, + "description": "If true, the plugin assumes the credential’s secret to be base64 encoded. You will need to create a base64-encoded secret for your Consumer, and sign your JWT with the original secret.", + "type": "boolean" + }, + "uri_param_names": { + "default": [ + "jwt" + ], + "description": "A list of querystring parameters that Kong will inspect to retrieve JWTs.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/kafka-log/3.7.json b/json_schemas/kafka-log/3.7.json new file mode 100644 index 0000000..03450b5 --- /dev/null +++ b/json_schemas/kafka-log/3.7.json @@ -0,0 +1,216 @@ +{ + "properties": { + "config": { + "properties": { + "authentication": { + "properties": { + "mechanism": { + "description": "The SASL authentication mechanism. Supported options: `PLAIN` or `SCRAM-SHA-256`.", + "enum": [ + "PLAIN", + "SCRAM-SHA-256", + "SCRAM-SHA-512" + ], + "type": "string" + }, + "password": { + "description": "Password for SASL authentication.", + "type": "string" + }, + "strategy": { + "description": "The authentication strategy for the plugin, the only option for the value is `sasl`.", + "enum": [ + "sasl" + ], + "type": "string" + }, + "tokenauth": { + "description": "Enable this to indicate `DelegationToken` authentication", + "type": "boolean" + }, + "user": { + "description": "Username for SASL authentication.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "bootstrap_servers": { + "description": "Set of bootstrap brokers in a `{host: host, port: port}` list format.", + "items": { + "properties": { + "host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + } + }, + "required": [ + "host", + "port" + ], + "type": "object" + }, + "type": "array" + }, + "cluster_name": { + "description": "An identifier for the Kafka cluster. By default, this field generates a random string. You can also set your own custom cluster identifier. If more than one Kafka plugin is configured without a `cluster_name` (that is, if the default autogenerated value is removed), these plugins will use the same producer, and by extension, the same cluster. Logs will be sent to the leader of the cluster.", + "type": "string" + }, + "custom_fields_by_lua": { + "additionalProperties": true, + "description": "Lua code as a key-value map", + "type": "object" + }, + "keepalive": { + "default": 60000, + "type": "integer" + }, + "keepalive_enabled": { + "default": false, + "type": "boolean" + }, + "producer_async": { + "default": true, + "description": "Flag to enable asynchronous mode.", + "type": "boolean" + }, + "producer_async_buffering_limits_messages_in_memory": { + "default": 50000, + "description": "Maximum number of messages that can be buffered in memory in asynchronous mode.", + "type": "integer" + }, + "producer_async_flush_timeout": { + "default": 1000, + "description": "Maximum time interval in milliseconds between buffer flushes in asynchronous mode.", + "type": "integer" + }, + "producer_request_acks": { + "default": 1, + "description": "The number of acknowledgments the producer requires the leader to have received before considering a request complete. Allowed values: 0 for no acknowledgments; 1 for only the leader; and -1 for the full ISR (In-Sync Replica set).", + "enum": [ + -1, + 0, + 1 + ], + "type": "integer" + }, + "producer_request_limits_bytes_per_request": { + "default": 1048576, + "description": "Maximum size of a Produce request in bytes.", + "type": "integer" + }, + "producer_request_limits_messages_per_request": { + "default": 200, + "description": "Maximum number of messages to include into a single Produce request.", + "type": "integer" + }, + "producer_request_retries_backoff_timeout": { + "default": 100, + "description": "Backoff interval between retry attempts in milliseconds.", + "type": "integer" + }, + "producer_request_retries_max_attempts": { + "default": 10, + "description": "Maximum number of retry attempts per single Produce request.", + "type": "integer" + }, + "producer_request_timeout": { + "default": 2000, + "description": "Time to wait for a Produce response in milliseconds", + "type": "integer" + }, + "security": { + "properties": { + "certificate_id": { + "description": "UUID of certificate entity for mTLS authentication.", + "type": "string", + "uuid": true + }, + "ssl": { + "description": "Enables TLS.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "timeout": { + "default": 10000, + "description": "Socket timeout in milliseconds.", + "type": "integer" + }, + "topic": { + "description": "The Kafka topic to publish to.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "description": "A list of the request protocols that will trigger this plugin. The default value, as well as the possible values allowed on this field, may change depending on the plugin type. For example, plugins that only work in stream mode will only support tcp and tls.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/kafka-upstream/3.7.json b/json_schemas/kafka-upstream/3.7.json new file mode 100644 index 0000000..28be0e0 --- /dev/null +++ b/json_schemas/kafka-upstream/3.7.json @@ -0,0 +1,228 @@ +{ + "properties": { + "config": { + "properties": { + "authentication": { + "properties": { + "mechanism": { + "description": "The SASL authentication mechanism. Supported options: `PLAIN`, `SCRAM-SHA-256`, or `SCRAM-SHA-512`.", + "enum": [ + "PLAIN", + "SCRAM-SHA-256", + "SCRAM-SHA-512" + ], + "type": "string" + }, + "password": { + "description": "Password for SASL authentication.", + "type": "string" + }, + "strategy": { + "description": "The authentication strategy for the plugin, the only option for the value is `sasl`.", + "enum": [ + "sasl" + ], + "type": "string" + }, + "tokenauth": { + "description": "Enable this to indicate `DelegationToken` authentication.", + "type": "boolean" + }, + "user": { + "description": "Username for SASL authentication.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "bootstrap_servers": { + "description": "Set of bootstrap brokers in a `{host: host, port: port}` list format.", + "items": { + "properties": { + "host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + } + }, + "required": [ + "host", + "port" + ], + "type": "object" + }, + "type": "array" + }, + "cluster_name": { + "description": "An identifier for the Kafka cluster. By default, this field generates a random string. You can also set your own custom cluster identifier. If more than one Kafka plugin is configured without a `cluster_name` (that is, if the default autogenerated value is removed), these plugins will use the same producer, and by extension, the same cluster. Logs will be sent to the leader of the cluster.", + "type": "string" + }, + "forward_body": { + "default": true, + "description": "Include the request body in the message. At least one of these must be true: `forward_method`, `forward_uri`, `forward_headers`, `forward_body`.", + "type": "boolean" + }, + "forward_headers": { + "default": false, + "description": "Include the request headers in the message. At least one of these must be true: `forward_method`, `forward_uri`, `forward_headers`, `forward_body`.", + "type": "boolean" + }, + "forward_method": { + "default": false, + "description": "Include the request method in the message. At least one of these must be true: `forward_method`, `forward_uri`, `forward_headers`, `forward_body`.", + "type": "boolean" + }, + "forward_uri": { + "default": false, + "description": "Include the request URI and URI arguments (as in, query arguments) in the message. At least one of these must be true: `forward_method`, `forward_uri`, `forward_headers`, `forward_body`.", + "type": "boolean" + }, + "keepalive": { + "default": 60000, + "description": "Keepalive timeout in milliseconds.", + "type": "integer" + }, + "keepalive_enabled": { + "default": false, + "type": "boolean" + }, + "producer_async": { + "default": true, + "description": "Flag to enable asynchronous mode.", + "type": "boolean" + }, + "producer_async_buffering_limits_messages_in_memory": { + "default": 50000, + "description": "Maximum number of messages that can be buffered in memory in asynchronous mode.", + "type": "integer" + }, + "producer_async_flush_timeout": { + "default": 1000, + "description": "Maximum time interval in milliseconds between buffer flushes in asynchronous mode.", + "type": "integer" + }, + "producer_request_acks": { + "default": 1, + "description": "The number of acknowledgments the producer requires the leader to have received before considering a request complete. Allowed values: 0 for no acknowledgments; 1 for only the leader; and -1 for the full ISR (In-Sync Replica set).", + "enum": [ + -1, + 0, + 1 + ], + "type": "integer" + }, + "producer_request_limits_bytes_per_request": { + "default": 1048576, + "description": "Maximum size of a Produce request in bytes.", + "type": "integer" + }, + "producer_request_limits_messages_per_request": { + "default": 200, + "description": "Maximum number of messages to include into a single producer request.", + "type": "integer" + }, + "producer_request_retries_backoff_timeout": { + "default": 100, + "description": "Backoff interval between retry attempts in milliseconds.", + "type": "integer" + }, + "producer_request_retries_max_attempts": { + "default": 10, + "description": "Maximum number of retry attempts per single Produce request.", + "type": "integer" + }, + "producer_request_timeout": { + "default": 2000, + "description": "Time to wait for a Produce response in milliseconds.", + "type": "integer" + }, + "security": { + "properties": { + "certificate_id": { + "description": "UUID of certificate entity for mTLS authentication.", + "type": "string", + "uuid": true + }, + "ssl": { + "description": "Enables TLS.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "timeout": { + "default": 10000, + "description": "Socket timeout in milliseconds.", + "type": "integer" + }, + "topic": { + "description": "The Kafka topic to publish to.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/key-auth-enc/3.7.json b/json_schemas/key-auth-enc/3.7.json new file mode 100644 index 0000000..c5bdb71 --- /dev/null +++ b/json_schemas/key-auth-enc/3.7.json @@ -0,0 +1,98 @@ +{ + "properties": { + "config": { + "properties": { + "anonymous": { + "description": "An optional string (consumer UUID or username) value to use as an “anonymous” consumer if authentication fails. If empty (default null), the request will fail with an authentication failure `4xx`. Note that this value must refer to the consumer `id` or `username` attribute, and **not** its `custom_id`.", + "type": "string" + }, + "hide_credentials": { + "default": false, + "description": "An optional boolean value telling the plugin to show or hide the credential from the upstream service. If `true`, the plugin strips the credential from the request (i.e., the header, query string, or request body containing the key) before proxying it.", + "type": "boolean" + }, + "key_in_body": { + "default": false, + "description": "If enabled, the plugin reads the request body (if said request has one and its MIME type is supported) and tries to find the key in it. Supported MIME types: `application/www-form-urlencoded`, `application/json`, and `multipart/form-data`.", + "type": "boolean" + }, + "key_in_header": { + "default": true, + "description": "If enabled (default), the plugin reads the request header and tries to find the key in it.", + "type": "boolean" + }, + "key_in_query": { + "default": true, + "description": "If enabled (default), the plugin reads the query parameter in the request and tries to find the key in it.", + "type": "boolean" + }, + "key_names": { + "default": [ + "apikey" + ], + "description": "Describes an array of parameter names where the plugin will look for a key. The client must send the authentication key in one of those key names, and the plugin will try to read the credential from a header, request body, or query string parameter with the same name. Key names may only contain [a-z], [A-Z], [0-9], [_] underscore, and [-] hyphen.", + "items": { + "description": "A string representing an HTTP header name.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "run_on_preflight": { + "default": true, + "description": "A boolean value that indicates whether the plugin should run (and try to authenticate) on `OPTIONS` preflight requests. If set to `false`, then `OPTIONS` requests are always allowed.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "description": "A list of the request protocols that will trigger this plugin. The default value, as well as the possible values allowed on this field, may change depending on the plugin type. For example, plugins that only work in stream mode will only support tcp and tls.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/key-auth/3.7.json b/json_schemas/key-auth/3.7.json new file mode 100644 index 0000000..42a51f9 --- /dev/null +++ b/json_schemas/key-auth/3.7.json @@ -0,0 +1,102 @@ +{ + "properties": { + "config": { + "properties": { + "anonymous": { + "description": "An optional string (consumer UUID or username) value to use as an “anonymous” consumer if authentication fails. If empty (default null), the request will fail with an authentication failure `4xx`.", + "type": "string" + }, + "hide_credentials": { + "default": false, + "description": "An optional boolean value telling the plugin to show or hide the credential from the upstream service. If `true`, the plugin strips the credential from the request.", + "type": "boolean" + }, + "key_in_body": { + "default": false, + "description": "If enabled, the plugin reads the request body. Supported MIME types: `application/www-form-urlencoded`, `application/json`, and `multipart/form-data`.", + "type": "boolean" + }, + "key_in_header": { + "default": true, + "description": "If enabled (default), the plugin reads the request header and tries to find the key in it.", + "type": "boolean" + }, + "key_in_query": { + "default": true, + "description": "If enabled (default), the plugin reads the query parameter in the request and tries to find the key in it.", + "type": "boolean" + }, + "key_names": { + "default": [ + "apikey" + ], + "description": "Describes an array of parameter names where the plugin will look for a key. The key names may only contain [a-z], [A-Z], [0-9], [_] underscore, and [-] hyphen.", + "items": { + "description": "A string representing an HTTP header name.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "realm": { + "description": "When authentication fails the plugin sends `WWW-Authenticate` header with `realm` attribute value.", + "type": "string" + }, + "run_on_preflight": { + "default": true, + "description": "A boolean value that indicates whether the plugin should run (and try to authenticate) on `OPTIONS` preflight requests. If set to `false`, then `OPTIONS` requests are always allowed.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "description": "A list of the request protocols that will trigger this plugin. The default value, as well as the possible values allowed on this field, may change depending on the plugin type. For example, plugins that only work in stream mode will only support tcp and tls.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/konnect-application-auth/3.7.json b/json_schemas/konnect-application-auth/3.7.json new file mode 100644 index 0000000..c142c97 --- /dev/null +++ b/json_schemas/konnect-application-auth/3.7.json @@ -0,0 +1,1844 @@ +{ + "properties": { + "config": { + "properties": { + "auth_type": { + "default": "openid-connect", + "description": "The type of authentication to be performed. Possible values are: 'openid-connect', 'key-auth', 'v2-strategies'.", + "enum": [ + "key-auth", + "openid-connect", + "v2-strategies" + ], + "type": "string" + }, + "key_names": { + "default": [ + "apikey" + ], + "description": "The names of the headers containing the API key. You can specify multiple header names.", + "items": { + "description": "A string representing an HTTP header name.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "scope": { + "description": "The unique scope identifier for the plugin configuration.", + "type": "string" + }, + "v2_strategies": { + "description": "The map of v2 strategies.", + "properties": { + "key_auth": { + "description": "List of key_auth strategies.", + "items": { + "properties": { + "config": { + "properties": { + "key_names": { + "default": [ + "apikey" + ], + "description": "The names of the headers containing the API key. You can specify multiple header names.", + "items": { + "description": "A string representing an HTTP header name.", + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "strategy_id": { + "description": "The strategy id the config is tied to.", + "type": "string" + } + }, + "required": [ + "config", + "strategy_id" + ], + "type": "object" + }, + "type": "array" + }, + "openid_connect": { + "description": "List of openid_connect strategies.", + "items": { + "properties": { + "config": { + "description": "openid-connect plugin configuration.", + "properties": { + "anonymous": { + "description": "An optional string (consumer UUID or username) value that functions as an “anonymous” consumer if authentication fails. If empty (default null), requests that fail authentication will return a `4xx` HTTP status code. This value must refer to the consumer `id` or `username` attribute, and **not** its `custom_id`.", + "type": "string" + }, + "audience": { + "description": "The audience passed to the authorization endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "audience_claim": { + "default": [ + "aud" + ], + "description": "The claim that contains the audience. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "audience_required": { + "description": "The audiences (`audience_claim` claim) required to be present in the access token (or introspection results) for successful authorization. This config parameter works in both **AND** / **OR** cases.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "auth_methods": { + "default": [ + "authorization_code", + "bearer", + "client_credentials", + "introspection", + "kong_oauth2", + "password", + "refresh_token", + "session", + "userinfo" + ], + "description": "Types of credentials/grants to enable.", + "items": { + "enum": [ + "authorization_code", + "bearer", + "client_credentials", + "introspection", + "kong_oauth2", + "password", + "refresh_token", + "session", + "userinfo" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "authenticated_groups_claim": { + "description": "The claim that contains authenticated groups. This setting can be used together with ACL plugin, but it also enables IdP managed groups with other applications and integrations. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "authorization_cookie_domain": { + "description": "The authorization cookie Domain flag.", + "type": "string" + }, + "authorization_cookie_http_only": { + "default": true, + "description": "Forbids JavaScript from accessing the cookie, for example, through the `Document.cookie` property.", + "type": "boolean" + }, + "authorization_cookie_name": { + "default": "authorization", + "description": "The authorization cookie name.", + "type": "string" + }, + "authorization_cookie_path": { + "default": "/", + "description": "The authorization cookie Path flag.", + "type": "string" + }, + "authorization_cookie_same_site": { + "default": "Default", + "description": "Controls whether a cookie is sent with cross-origin requests, providing some protection against cross-site request forgery attacks.", + "enum": [ + "Default", + "Lax", + "None", + "Strict" + ], + "type": "string" + }, + "authorization_cookie_secure": { + "description": "Cookie is only sent to the server when a request is made with the https: scheme (except on localhost), and therefore is more resistant to man-in-the-middle attacks.", + "type": "boolean" + }, + "authorization_endpoint": { + "description": "The authorization endpoint. If set it overrides the value in `authorization_endpoint` returned by the discovery endpoint.", + "type": "string" + }, + "authorization_query_args_client": { + "description": "Extra query arguments passed from the client to the authorization endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "authorization_query_args_names": { + "description": "Extra query argument names passed to the authorization endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "authorization_query_args_values": { + "description": "Extra query argument values passed to the authorization endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "authorization_rolling_timeout": { + "default": 600, + "description": "Specifies how long the session used for the authorization code flow can be used in seconds until it needs to be renewed. 0 disables the checks and rolling.", + "type": "number" + }, + "bearer_token_cookie_name": { + "description": "The name of the cookie in which the bearer token is passed.", + "type": "string" + }, + "bearer_token_param_type": { + "default": [ + "body", + "header", + "query" + ], + "description": "Where to look for the bearer token: - `header`: search the HTTP headers - `query`: search the URL's query string - `body`: search the HTTP request body - `cookie`: search the HTTP request cookies specified with `config.bearer_token_cookie_name`.", + "items": { + "enum": [ + "body", + "cookie", + "header", + "query" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "by_username_ignore_case": { + "default": false, + "description": "If `consumer_by` is set to `username`, specify whether `username` can match consumers case-insensitively.", + "type": "boolean" + }, + "cache_introspection": { + "default": true, + "description": "Cache the introspection endpoint requests.", + "type": "boolean" + }, + "cache_token_exchange": { + "default": true, + "description": "Cache the token exchange endpoint requests.", + "type": "boolean" + }, + "cache_tokens": { + "default": true, + "description": "Cache the token endpoint requests.", + "type": "boolean" + }, + "cache_tokens_salt": { + "description": "Salt used for generating the cache key that is used for caching the token endpoint requests.", + "type": "string" + }, + "cache_ttl": { + "default": 3600, + "description": "The default cache ttl in seconds that is used in case the cached object does not specify the expiry.", + "type": "number" + }, + "cache_ttl_max": { + "description": "The maximum cache ttl in seconds (enforced).", + "type": "number" + }, + "cache_ttl_min": { + "description": "The minimum cache ttl in seconds (enforced).", + "type": "number" + }, + "cache_ttl_neg": { + "description": "The negative cache ttl in seconds.", + "type": "number" + }, + "cache_ttl_resurrect": { + "description": "The resurrection ttl in seconds.", + "type": "number" + }, + "cache_user_info": { + "default": true, + "description": "Cache the user info requests.", + "type": "boolean" + }, + "client_alg": { + "description": "The algorithm to use for client_secret_jwt (only HS***) or private_key_jwt authentication.", + "items": { + "enum": [ + "ES256", + "ES384", + "ES512", + "EdDSA", + "HS256", + "HS384", + "HS512", + "PS256", + "PS384", + "PS512", + "RS256", + "RS384", + "RS512" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "client_arg": { + "default": "client_id", + "description": "The client to use for this request (the selection is made with a request parameter with the same name).", + "type": "string" + }, + "client_auth": { + "description": "The default OpenID Connect client authentication method is 'client_secret_basic' (using 'Authorization: Basic' header), 'client_secret_post' (credentials in body), 'client_secret_jwt' (signed client assertion in body), 'private_key_jwt' (private key-signed assertion), 'tls_client_auth' (client certificate), 'self_signed_tls_client_auth' (self-signed client certificate), and 'none' (no authentication).", + "items": { + "enum": [ + "client_secret_basic", + "client_secret_jwt", + "client_secret_post", + "none", + "private_key_jwt", + "self_signed_tls_client_auth", + "tls_client_auth" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "client_credentials_param_type": { + "default": [ + "body", + "header", + "query" + ], + "description": "Where to look for the client credentials: - `header`: search the HTTP headers - `query`: search the URL's query string - `body`: search from the HTTP request body.", + "items": { + "enum": [ + "body", + "header", + "query" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "client_id": { + "description": "The client id(s) that the plugin uses when it calls authenticated endpoints on the identity provider.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "client_jwk": { + "description": "The JWK used for the private_key_jwt authentication.", + "items": { + "properties": { + "alg": { + "type": "string" + }, + "crv": { + "type": "string" + }, + "d": { + "type": "string" + }, + "dp": { + "type": "string" + }, + "dq": { + "type": "string" + }, + "e": { + "type": "string" + }, + "issuer": { + "type": "string" + }, + "k": { + "type": "string" + }, + "key_ops": { + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "kid": { + "type": "string" + }, + "kty": { + "type": "string" + }, + "n": { + "type": "string" + }, + "oth": { + "type": "string" + }, + "p": { + "type": "string" + }, + "q": { + "type": "string" + }, + "qi": { + "type": "string" + }, + "r": { + "type": "string" + }, + "t": { + "type": "string" + }, + "use": { + "type": "string" + }, + "x": { + "type": "string" + }, + "x5c": { + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "x5t": { + "type": "string" + }, + "x5t#S256": { + "type": "string" + }, + "x5u": { + "type": "string" + }, + "y": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "type": "array" + }, + "client_secret": { + "description": "The client secret.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "consumer_by": { + "default": [ + "custom_id", + "username" + ], + "description": "Consumer fields used for mapping: - `id`: try to find the matching Consumer by `id` - `username`: try to find the matching Consumer by `username` - `custom_id`: try to find the matching Consumer by `custom_id`.", + "items": { + "enum": [ + "custom_id", + "id", + "username" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "consumer_claim": { + "description": "The claim used for consumer mapping. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "consumer_optional": { + "default": false, + "description": "Do not terminate the request if consumer mapping fails.", + "type": "boolean" + }, + "credential_claim": { + "default": [ + "sub" + ], + "description": "The claim used to derive virtual credentials (e.g. to be consumed by the rate-limiting plugin), in case the consumer mapping is not used. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "disable_session": { + "description": "Disable issuing the session cookie with the specified grants.", + "items": { + "enum": [ + "authorization_code", + "bearer", + "client_credentials", + "introspection", + "kong_oauth2", + "password", + "refresh_token", + "session", + "userinfo" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "discovery_headers_names": { + "description": "Extra header names passed to the discovery endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "discovery_headers_values": { + "description": "Extra header values passed to the discovery endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "display_errors": { + "default": false, + "description": "Display errors on failure responses.", + "type": "boolean" + }, + "domains": { + "description": "The allowed values for the `hd` claim.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "downstream_access_token_header": { + "description": "The downstream access token header.", + "type": "string" + }, + "downstream_access_token_jwk_header": { + "description": "The downstream access token JWK header.", + "type": "string" + }, + "downstream_headers_claims": { + "description": "The downstream header claims. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "downstream_headers_names": { + "description": "The downstream header names for the claim values.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "downstream_id_token_header": { + "description": "The downstream id token header.", + "type": "string" + }, + "downstream_id_token_jwk_header": { + "description": "The downstream id token JWK header.", + "type": "string" + }, + "downstream_introspection_header": { + "description": "The downstream introspection header.", + "type": "string" + }, + "downstream_introspection_jwt_header": { + "description": "The downstream introspection JWT header.", + "type": "string" + }, + "downstream_refresh_token_header": { + "description": "The downstream refresh token header.", + "type": "string" + }, + "downstream_session_id_header": { + "description": "The downstream session id header.", + "type": "string" + }, + "downstream_user_info_header": { + "description": "The downstream user info header.", + "type": "string" + }, + "downstream_user_info_jwt_header": { + "description": "The downstream user info JWT header (in case the user info returns a JWT response).", + "type": "string" + }, + "dpop_proof_lifetime": { + "default": 300, + "description": "Specifies the lifetime in seconds of the DPoP proof. It determines how long the same proof can be used after creation. The creation time is determined by the nonce creation time if a nonce is used, and the iat claim otherwise.", + "type": "number" + }, + "dpop_use_nonce": { + "default": false, + "description": "Specifies whether to challenge the client with a nonce value for DPoP proof. When enabled it will also be used to calculate the DPoP proof lifetime.", + "type": "boolean" + }, + "enable_hs_signatures": { + "default": false, + "description": "Enable shared secret, for example, HS256, signatures (when disabled they will not be accepted).", + "type": "boolean" + }, + "end_session_endpoint": { + "description": "The end session endpoint. If set it overrides the value in `end_session_endpoint` returned by the discovery endpoint.", + "type": "string" + }, + "expose_error_code": { + "default": true, + "description": "Specifies whether to expose the error code header, as defined in RFC 6750. If an authorization request fails, this header is sent in the response. Set to `false` to disable.", + "type": "boolean" + }, + "extra_jwks_uris": { + "description": "JWKS URIs whose public keys are trusted (in addition to the keys found with the discovery).", + "items": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "forbidden_destroy_session": { + "default": true, + "description": "Destroy any active session for the forbidden requests.", + "type": "boolean" + }, + "forbidden_error_message": { + "default": "Forbidden", + "description": "The error message for the forbidden requests (when not using the redirection).", + "type": "string" + }, + "forbidden_redirect_uri": { + "description": "Where to redirect the client on forbidden requests.", + "items": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "groups_claim": { + "default": [ + "groups" + ], + "description": "The claim that contains the groups. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "groups_required": { + "description": "The groups (`groups_claim` claim) required to be present in the access token (or introspection results) for successful authorization. This config parameter works in both **AND** / **OR** cases.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "hide_credentials": { + "default": false, + "description": "Remove the credentials used for authentication from the request. If multiple credentials are sent with the same request, the plugin will remove those that were used for successful authentication.", + "type": "boolean" + }, + "http_proxy": { + "description": "The HTTP proxy.", + "type": "string" + }, + "http_proxy_authorization": { + "description": "The HTTP proxy authorization.", + "type": "string" + }, + "http_version": { + "default": 1.1, + "description": "The HTTP version used for the requests by this plugin: - `1.1`: HTTP 1.1 (the default) - `1.0`: HTTP 1.0.", + "type": "number" + }, + "https_proxy": { + "description": "The HTTPS proxy.", + "type": "string" + }, + "https_proxy_authorization": { + "description": "The HTTPS proxy authorization.", + "type": "string" + }, + "id_token_param_name": { + "description": "The name of the parameter used to pass the id token.", + "type": "string" + }, + "id_token_param_type": { + "default": [ + "body", + "header", + "query" + ], + "description": "Where to look for the id token: - `header`: search the HTTP headers - `query`: search the URL's query string - `body`: search the HTTP request body.", + "items": { + "enum": [ + "body", + "header", + "query" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "ignore_signature": { + "default": [], + "description": "Skip the token signature verification on certain grants: - `password`: OAuth password grant - `client_credentials`: OAuth client credentials grant - `authorization_code`: authorization code flow - `refresh_token`: OAuth refresh token grant - `session`: session cookie authentication - `introspection`: OAuth introspection - `userinfo`: OpenID Connect user info endpoint authentication.", + "items": { + "enum": [ + "authorization_code", + "client_credentials", + "introspection", + "password", + "refresh_token", + "session", + "userinfo" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "introspect_jwt_tokens": { + "default": false, + "description": "Specifies whether to introspect the JWT access tokens (can be used to check for revocations).", + "type": "boolean" + }, + "introspection_accept": { + "default": "application/json", + "description": "The value of `Accept` header for introspection requests: - `application/json`: introspection response as JSON - `application/token-introspection+jwt`: introspection response as JWT (from the current IETF draft document) - `application/jwt`: introspection response as JWT (from the obsolete IETF draft document).", + "enum": [ + "application/json", + "application/jwt", + "application/token-introspection+jwt" + ], + "type": "string" + }, + "introspection_check_active": { + "default": true, + "description": "Check that the introspection response has an `active` claim with a value of `true`.", + "type": "boolean" + }, + "introspection_endpoint": { + "description": "The introspection endpoint. If set it overrides the value in `introspection_endpoint` returned by the discovery endpoint.", + "type": "string" + }, + "introspection_endpoint_auth_method": { + "description": "The introspection endpoint authentication method: : `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`, `self_signed_tls_client_auth`, or `none`: do not authenticate", + "enum": [ + "client_secret_basic", + "client_secret_jwt", + "client_secret_post", + "none", + "private_key_jwt", + "self_signed_tls_client_auth", + "tls_client_auth" + ], + "type": "string" + }, + "introspection_headers_client": { + "description": "Extra headers passed from the client to the introspection endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "introspection_headers_names": { + "description": "Extra header names passed to the introspection endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "introspection_headers_values": { + "description": "Extra header values passed to the introspection endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "introspection_hint": { + "default": "access_token", + "description": "Introspection hint parameter value passed to the introspection endpoint.", + "type": "string" + }, + "introspection_post_args_client": { + "description": "Extra post arguments passed from the client to the introspection endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "introspection_post_args_names": { + "description": "Extra post argument names passed to the introspection endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "introspection_post_args_values": { + "description": "Extra post argument values passed to the introspection endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "introspection_token_param_name": { + "default": "token", + "description": "Designate token's parameter name for introspection.", + "type": "string" + }, + "issuer": { + "description": "The discovery endpoint (or the issuer identifier). When there is no discovery endpoint, please also configure `config.using_pseudo_issuer=true`.", + "type": "string" + }, + "issuers_allowed": { + "description": "The issuers allowed to be present in the tokens (`iss` claim).", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "jwt_session_claim": { + "default": "sid", + "description": "The claim to match against the JWT session cookie.", + "type": "string" + }, + "jwt_session_cookie": { + "description": "The name of the JWT session cookie.", + "type": "string" + }, + "keepalive": { + "default": true, + "description": "Use keepalive with the HTTP client.", + "type": "boolean" + }, + "leeway": { + "default": 0, + "description": "Defines leeway time (in seconds) for `auth_time`, `exp`, `iat`, and `nbf` claims", + "type": "number" + }, + "login_action": { + "default": "upstream", + "description": "What to do after successful login: - `upstream`: proxy request to upstream service - `response`: terminate request with a response - `redirect`: redirect to a different location.", + "enum": [ + "redirect", + "response", + "upstream" + ], + "type": "string" + }, + "login_methods": { + "default": [ + "authorization_code" + ], + "description": "Enable login functionality with specified grants.", + "items": { + "enum": [ + "authorization_code", + "bearer", + "client_credentials", + "introspection", + "kong_oauth2", + "password", + "refresh_token", + "session", + "userinfo" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "login_redirect_mode": { + "default": "fragment", + "description": "Where to place `login_tokens` when using `redirect` `login_action`: - `query`: place tokens in query string - `fragment`: place tokens in url fragment (not readable by servers).", + "enum": [ + "fragment", + "query" + ], + "type": "string" + }, + "login_redirect_uri": { + "description": "Where to redirect the client when `login_action` is set to `redirect`.", + "items": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "login_tokens": { + "default": [ + "id_token" + ], + "description": "What tokens to include in `response` body or `redirect` query string or fragment: - `id_token`: include id token - `access_token`: include access token - `refresh_token`: include refresh token - `tokens`: include the full token endpoint response - `introspection`: include introspection response.", + "items": { + "enum": [ + "access_token", + "id_token", + "introspection", + "refresh_token", + "tokens" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "logout_methods": { + "default": [ + "DELETE", + "POST" + ], + "description": "The request methods that can activate the logout: - `POST`: HTTP POST method - `GET`: HTTP GET method - `DELETE`: HTTP DELETE method.", + "items": { + "enum": [ + "DELETE", + "GET", + "POST" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "logout_post_arg": { + "description": "The request body argument that activates the logout.", + "type": "string" + }, + "logout_query_arg": { + "description": "The request query argument that activates the logout.", + "type": "string" + }, + "logout_redirect_uri": { + "description": "Where to redirect the client after the logout.", + "items": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "logout_revoke": { + "default": false, + "description": "Revoke tokens as part of the logout.\n\nFor more granular token revocation, you can also adjust the `logout_revoke_access_token` and `logout_revoke_refresh_token` parameters.", + "type": "boolean" + }, + "logout_revoke_access_token": { + "default": true, + "description": "Revoke the access token as part of the logout. Requires `logout_revoke` to be set to `true`.", + "type": "boolean" + }, + "logout_revoke_refresh_token": { + "default": true, + "description": "Revoke the refresh token as part of the logout. Requires `logout_revoke` to be set to `true`.", + "type": "boolean" + }, + "logout_uri_suffix": { + "description": "The request URI suffix that activates the logout.", + "type": "string" + }, + "max_age": { + "description": "The maximum age (in seconds) compared to the `auth_time` claim.", + "type": "number" + }, + "mtls_introspection_endpoint": { + "description": "Alias for the introspection endpoint to be used for mTLS client authentication. If set it overrides the value in `mtls_endpoint_aliases` returned by the discovery endpoint.", + "type": "string" + }, + "mtls_revocation_endpoint": { + "description": "Alias for the introspection endpoint to be used for mTLS client authentication. If set it overrides the value in `mtls_endpoint_aliases` returned by the discovery endpoint.", + "type": "string" + }, + "mtls_token_endpoint": { + "description": "Alias for the token endpoint to be used for mTLS client authentication. If set it overrides the value in `mtls_endpoint_aliases` returned by the discovery endpoint.", + "type": "string" + }, + "no_proxy": { + "description": "Do not use proxy with these hosts.", + "type": "string" + }, + "password_param_type": { + "default": [ + "body", + "header", + "query" + ], + "description": "Where to look for the username and password: - `header`: search the HTTP headers - `query`: search the URL's query string - `body`: search the HTTP request body.", + "items": { + "enum": [ + "body", + "header", + "query" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "preserve_query_args": { + "default": false, + "description": "With this parameter, you can preserve request query arguments even when doing authorization code flow.", + "type": "boolean" + }, + "proof_of_possession_auth_methods_validation": { + "default": true, + "description": "If set to true, only the auth_methods that are compatible with Proof of Possession (PoP) can be configured when PoP is enabled. If set to false, all auth_methods will be configurable and PoP checks will be silently skipped for those auth_methods that are not compatible with PoP.", + "type": "boolean" + }, + "proof_of_possession_dpop": { + "default": "off", + "description": "Enable Demonstrating Proof-of-Possession (DPoP). If set to strict, all request are verified despite the presence of the DPoP key claim (cnf.jkt). If set to optional, only tokens bound with DPoP's key are verified with the proof.", + "enum": [ + "off", + "optional", + "strict" + ], + "type": "string" + }, + "proof_of_possession_mtls": { + "default": "off", + "description": "Enable mtls proof of possession. If set to strict, all tokens (from supported auth_methods: bearer, introspection, and session granted with bearer or introspection) are verified, if set to optional, only tokens that contain the certificate hash claim are verified. If the verification fails, the request will be rejected with 401.", + "enum": [ + "off", + "optional", + "strict" + ], + "type": "string" + }, + "pushed_authorization_request_endpoint": { + "description": "The pushed authorization endpoint. If set it overrides the value in `pushed_authorization_request_endpoint` returned by the discovery endpoint.", + "type": "string" + }, + "pushed_authorization_request_endpoint_auth_method": { + "description": "The pushed authorization request endpoint authentication method: `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`, `self_signed_tls_client_auth`, or `none`: do not authenticate", + "enum": [ + "client_secret_basic", + "client_secret_jwt", + "client_secret_post", + "none", + "private_key_jwt", + "self_signed_tls_client_auth", + "tls_client_auth" + ], + "type": "string" + }, + "redirect_uri": { + "description": "The redirect URI passed to the authorization and token endpoints.", + "items": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "rediscovery_lifetime": { + "default": 30, + "description": "Specifies how long (in seconds) the plugin waits between discovery attempts. Discovery is still triggered on an as-needed basis.", + "type": "number" + }, + "refresh_token_param_name": { + "description": "The name of the parameter used to pass the refresh token.", + "type": "string" + }, + "refresh_token_param_type": { + "default": [ + "body", + "header", + "query" + ], + "description": "Where to look for the refresh token: - `header`: search the HTTP headers - `query`: search the URL's query string - `body`: search the HTTP request body.", + "items": { + "enum": [ + "body", + "header", + "query" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "refresh_tokens": { + "default": true, + "description": "Specifies whether the plugin should try to refresh (soon to be) expired access tokens if the plugin has a `refresh_token` available.", + "type": "boolean" + }, + "require_proof_key_for_code_exchange": { + "description": "Forcibly enable or disable the proof key for code exchange. When not set the value is determined through the discovery using the value of `code_challenge_methods_supported`, and enabled automatically (in case the `code_challenge_methods_supported` is missing, the PKCE will not be enabled).", + "type": "boolean" + }, + "require_pushed_authorization_requests": { + "description": "Forcibly enable or disable the pushed authorization requests. When not set the value is determined through the discovery using the value of `require_pushed_authorization_requests` (which defaults to `false`).", + "type": "boolean" + }, + "require_signed_request_object": { + "description": "Forcibly enable or disable the usage of signed request object on authorization or pushed authorization endpoint. When not set the value is determined through the discovery using the value of `require_signed_request_object`, and enabled automatically (in case the `require_signed_request_object` is missing, the feature will not be enabled).", + "type": "boolean" + }, + "resolve_distributed_claims": { + "default": false, + "description": "Distributed claims are represented by the `_claim_names` and `_claim_sources` members of the JSON object containing the claims. If this parameter is set to `true`, the plugin explicitly resolves these distributed claims.", + "type": "boolean" + }, + "response_mode": { + "default": "query", + "description": "Response mode passed to the authorization endpoint: - `query`: for parameters in query string - `form_post`: for parameters in request body - `fragment`: for parameters in uri fragment (rarely useful as the plugin itself cannot read it) - `query.jwt`, `form_post.jwt`, `fragment.jwt`: similar to `query`, `form_post` and `fragment` but the parameters are encoded in a JWT - `jwt`: shortcut that indicates the default encoding for the requested response type.", + "enum": [ + "form_post", + "form_post.jwt", + "fragment", + "fragment.jwt", + "jwt", + "query", + "query.jwt" + ], + "type": "string" + }, + "response_type": { + "default": [ + "code" + ], + "description": "The response type passed to the authorization endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "reverify": { + "default": false, + "description": "Specifies whether to always verify tokens stored in the session.", + "type": "boolean" + }, + "revocation_endpoint": { + "description": "The revocation endpoint. If set it overrides the value in `revocation_endpoint` returned by the discovery endpoint.", + "type": "string" + }, + "revocation_endpoint_auth_method": { + "description": "The revocation endpoint authentication method: : `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`, `self_signed_tls_client_auth`, or `none`: do not authenticate", + "enum": [ + "client_secret_basic", + "client_secret_jwt", + "client_secret_post", + "none", + "private_key_jwt", + "self_signed_tls_client_auth", + "tls_client_auth" + ], + "type": "string" + }, + "revocation_token_param_name": { + "default": "token", + "description": "Designate token's parameter name for revocation.", + "type": "string" + }, + "roles_claim": { + "default": [ + "roles" + ], + "description": "The claim that contains the roles. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "roles_required": { + "description": "The roles (`roles_claim` claim) required to be present in the access token (or introspection results) for successful authorization. This config parameter works in both **AND** / **OR** cases.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "run_on_preflight": { + "default": true, + "description": "Specifies whether to run this plugin on pre-flight (`OPTIONS`) requests.", + "type": "boolean" + }, + "scopes": { + "default": [ + "openid" + ], + "description": "The scopes passed to the authorization and token endpoints.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "scopes_claim": { + "default": [ + "scope" + ], + "description": "The claim that contains the scopes. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "scopes_required": { + "description": "The scopes (`scopes_claim` claim) required to be present in the access token (or introspection results) for successful authorization. This config parameter works in both **AND** / **OR** cases.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "search_user_info": { + "default": false, + "description": "Specify whether to use the user info endpoint to get additional claims for consumer mapping, credential mapping, authenticated groups, and upstream and downstream headers.", + "type": "boolean" + }, + "session_absolute_timeout": { + "default": 86400, + "description": "Limits how long the session can be renewed in seconds, until re-authentication is required. 0 disables the checks.", + "type": "number" + }, + "session_audience": { + "default": "default", + "description": "The session audience, which is the intended target application. For example `\"my-application\"`.", + "type": "string" + }, + "session_cookie_domain": { + "description": "The session cookie Domain flag.", + "type": "string" + }, + "session_cookie_http_only": { + "default": true, + "description": "Forbids JavaScript from accessing the cookie, for example, through the `Document.cookie` property.", + "type": "boolean" + }, + "session_cookie_name": { + "default": "session", + "description": "The session cookie name.", + "type": "string" + }, + "session_cookie_path": { + "default": "/", + "description": "The session cookie Path flag.", + "type": "string" + }, + "session_cookie_same_site": { + "default": "Lax", + "description": "Controls whether a cookie is sent with cross-origin requests, providing some protection against cross-site request forgery attacks.", + "enum": [ + "Default", + "Lax", + "None", + "Strict" + ], + "type": "string" + }, + "session_cookie_secure": { + "description": "Cookie is only sent to the server when a request is made with the https: scheme (except on localhost), and therefore is more resistant to man-in-the-middle attacks.", + "type": "boolean" + }, + "session_enforce_same_subject": { + "default": false, + "description": "When set to `true`, audiences are forced to share the same subject.", + "type": "boolean" + }, + "session_hash_storage_key": { + "default": false, + "description": "When set to `true`, the storage key (session ID) is hashed for extra security. Hashing the storage key means it is impossible to decrypt data from the storage without a cookie.", + "type": "boolean" + }, + "session_hash_subject": { + "default": false, + "description": "When set to `true`, the value of subject is hashed before being stored. Only applies when `session_store_metadata` is enabled.", + "type": "boolean" + }, + "session_idling_timeout": { + "default": 900, + "description": "Specifies how long the session can be inactive until it is considered invalid in seconds. 0 disables the checks and touching.", + "type": "number" + }, + "session_memcached_host": { + "default": "127.0.0.1", + "description": "The memcached host.", + "type": "string" + }, + "session_memcached_port": { + "default": 11211, + "description": "The memcached port.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "session_memcached_prefix": { + "description": "The memcached session key prefix.", + "type": "string" + }, + "session_memcached_socket": { + "description": "The memcached unix socket path.", + "type": "string" + }, + "session_redis_cluster_max_redirections": { + "description": "The Redis cluster maximum redirects.", + "type": "integer" + }, + "session_redis_cluster_nodes": { + "description": "The Redis cluster node host. Takes an array of host records, with either `ip` or `host`, and `port` values.", + "items": { + "properties": { + "ip": { + "default": "127.0.0.1", + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "port": { + "default": 6379, + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + } + }, + "required": [], + "type": "object" + }, + "type": "array" + }, + "session_redis_connect_timeout": { + "description": "Session redis connection timeout in milliseconds.", + "type": "integer" + }, + "session_redis_host": { + "default": "127.0.0.1", + "description": "The Redis host.", + "type": "string" + }, + "session_redis_password": { + "description": "Password to use for Redis connection when the `redis` session storage is defined. If undefined, no AUTH commands are sent to Redis.", + "type": "string" + }, + "session_redis_port": { + "default": 6379, + "description": "The Redis port.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "session_redis_prefix": { + "description": "The Redis session key prefix.", + "type": "string" + }, + "session_redis_read_timeout": { + "description": "Session redis read timeout in milliseconds.", + "type": "integer" + }, + "session_redis_send_timeout": { + "description": "Session redis send timeout in milliseconds.", + "type": "integer" + }, + "session_redis_server_name": { + "description": "The SNI used for connecting the Redis server.", + "type": "string" + }, + "session_redis_socket": { + "description": "The Redis unix socket path.", + "type": "string" + }, + "session_redis_ssl": { + "default": false, + "description": "Use SSL/TLS for Redis connection.", + "type": "boolean" + }, + "session_redis_ssl_verify": { + "default": false, + "description": "Verify identity provider server certificate.", + "type": "boolean" + }, + "session_redis_username": { + "description": "Username to use for Redis connection when the `redis` session storage is defined and ACL authentication is desired. If undefined, ACL authentication will not be performed. This requires Redis v6.0.0+. To be compatible with Redis v5.x.y, you can set it to `default`.", + "type": "string" + }, + "session_remember": { + "default": false, + "description": "Enables or disables persistent sessions.", + "type": "boolean" + }, + "session_remember_absolute_timeout": { + "default": 2592000, + "description": "Limits how long the persistent session can be renewed in seconds, until re-authentication is required. 0 disables the checks.", + "type": "number" + }, + "session_remember_cookie_name": { + "default": "remember", + "description": "Persistent session cookie name. Use with the `remember` configuration parameter.", + "type": "string" + }, + "session_remember_rolling_timeout": { + "default": 604800, + "description": "Specifies how long the persistent session is considered valid in seconds. 0 disables the checks and rolling.", + "type": "number" + }, + "session_request_headers": { + "description": "Set of headers to send to upstream, use id, audience, subject, timeout, idling-timeout, rolling-timeout, absolute-timeout. E.g. `[ \"id\", \"timeout\" ]` will set Session-Id and Session-Timeout request headers.", + "items": { + "enum": [ + "absolute-timeout", + "audience", + "id", + "idling-timeout", + "rolling-timeout", + "subject", + "timeout" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "session_response_headers": { + "description": "Set of headers to send to downstream, use id, audience, subject, timeout, idling-timeout, rolling-timeout, absolute-timeout. E.g. `[ \"id\", \"timeout\" ]` will set Session-Id and Session-Timeout response headers.", + "items": { + "enum": [ + "absolute-timeout", + "audience", + "id", + "idling-timeout", + "rolling-timeout", + "subject", + "timeout" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "session_rolling_timeout": { + "default": 3600, + "description": "Specifies how long the session can be used in seconds until it needs to be renewed. 0 disables the checks and rolling.", + "type": "number" + }, + "session_secret": { + "description": "The session secret.", + "type": "string" + }, + "session_storage": { + "default": "cookie", + "description": "The session storage for session data: - `cookie`: stores session data with the session cookie (the session cannot be invalidated or revoked without changing session secret, but is stateless, and doesn't require a database) - `memcache`: stores session data in memcached - `redis`: stores session data in Redis.", + "enum": [ + "cookie", + "memcache", + "memcached", + "redis" + ], + "type": "string" + }, + "session_store_metadata": { + "default": false, + "description": "Configures whether or not session metadata should be stored. This metadata includes information about the active sessions for a specific audience belonging to a specific subject.", + "type": "boolean" + }, + "ssl_verify": { + "default": false, + "description": "Verify identity provider server certificate. If set to `true`, the plugin uses the CA certificate set in the `kong.conf` config parameter `lua_ssl_trusted_certificate`.", + "type": "boolean" + }, + "timeout": { + "default": 10000, + "description": "Network IO timeout in milliseconds.", + "type": "number" + }, + "tls_client_auth_cert_id": { + "description": "ID of the Certificate entity representing the client certificate to use for mTLS client authentication for connections between Kong and the Auth Server.", + "type": "string", + "uuid": true + }, + "tls_client_auth_ssl_verify": { + "default": true, + "description": "Verify identity provider server certificate during mTLS client authentication.", + "type": "boolean" + }, + "token_cache_key_include_scope": { + "default": false, + "description": "Include the scope in the token cache key, so token with different scopes are considered diffrent tokens.", + "type": "boolean" + }, + "token_endpoint": { + "description": "The token endpoint. If set it overrides the value in `token_endpoint` returned by the discovery endpoint.", + "type": "string" + }, + "token_endpoint_auth_method": { + "description": "The token endpoint authentication method: `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`, `self_signed_tls_client_auth`, or `none`: do not authenticate", + "enum": [ + "client_secret_basic", + "client_secret_jwt", + "client_secret_post", + "none", + "private_key_jwt", + "self_signed_tls_client_auth", + "tls_client_auth" + ], + "type": "string" + }, + "token_exchange_endpoint": { + "description": "The token exchange endpoint.", + "type": "string" + }, + "token_headers_client": { + "description": "Extra headers passed from the client to the token endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_headers_grants": { + "description": "Enable the sending of the token endpoint response headers only with certain grants: - `password`: with OAuth password grant - `client_credentials`: with OAuth client credentials grant - `authorization_code`: with authorization code flow - `refresh_token` with refresh token grant.", + "items": { + "enum": [ + "authorization_code", + "client_credentials", + "password", + "refresh_token" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_headers_names": { + "description": "Extra header names passed to the token endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_headers_prefix": { + "description": "Add a prefix to the token endpoint response headers before forwarding them to the downstream client.", + "type": "string" + }, + "token_headers_replay": { + "description": "The names of token endpoint response headers to forward to the downstream client.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_headers_values": { + "description": "Extra header values passed to the token endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_post_args_client": { + "description": "Pass extra arguments from the client to the OpenID-Connect plugin. If arguments exist, the client can pass them using: - Query parameters - Request Body - Request Header This parameter can be used with `scope` values, like this: `config.token_post_args_client=scope` In this case, the token would take the `scope` value from the query parameter or from the request body or from the header and send it to the token endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_post_args_names": { + "description": "Extra post argument names passed to the token endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_post_args_values": { + "description": "Extra post argument values passed to the token endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "unauthorized_destroy_session": { + "default": true, + "description": "Destroy any active session for the unauthorized requests.", + "type": "boolean" + }, + "unauthorized_error_message": { + "default": "Unauthorized", + "description": "The error message for the unauthorized requests (when not using the redirection).", + "type": "string" + }, + "unauthorized_redirect_uri": { + "description": "Where to redirect the client on unauthorized requests.", + "items": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "unexpected_redirect_uri": { + "description": "Where to redirect the client when unexpected errors happen with the requests.", + "items": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "upstream_access_token_header": { + "default": "authorization:bearer", + "description": "The upstream access token header.", + "type": "string" + }, + "upstream_access_token_jwk_header": { + "description": "The upstream access token JWK header.", + "type": "string" + }, + "upstream_headers_claims": { + "description": "The upstream header claims. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "upstream_headers_names": { + "description": "The upstream header names for the claim values.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "upstream_id_token_header": { + "description": "The upstream id token header.", + "type": "string" + }, + "upstream_id_token_jwk_header": { + "description": "The upstream id token JWK header.", + "type": "string" + }, + "upstream_introspection_header": { + "description": "The upstream introspection header.", + "type": "string" + }, + "upstream_introspection_jwt_header": { + "description": "The upstream introspection JWT header.", + "type": "string" + }, + "upstream_refresh_token_header": { + "description": "The upstream refresh token header.", + "type": "string" + }, + "upstream_session_id_header": { + "description": "The upstream session id header.", + "type": "string" + }, + "upstream_user_info_header": { + "description": "The upstream user info header.", + "type": "string" + }, + "upstream_user_info_jwt_header": { + "description": "The upstream user info JWT header (in case the user info returns a JWT response).", + "type": "string" + }, + "userinfo_accept": { + "default": "application/json", + "description": "The value of `Accept` header for user info requests: - `application/json`: user info response as JSON - `application/jwt`: user info response as JWT (from the obsolete IETF draft document).", + "enum": [ + "application/json", + "application/jwt" + ], + "type": "string" + }, + "userinfo_endpoint": { + "description": "The user info endpoint. If set it overrides the value in `userinfo_endpoint` returned by the discovery endpoint.", + "type": "string" + }, + "userinfo_headers_client": { + "description": "Extra headers passed from the client to the user info endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "userinfo_headers_names": { + "description": "Extra header names passed to the user info endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "userinfo_headers_values": { + "description": "Extra header values passed to the user info endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "userinfo_query_args_client": { + "description": "Extra query arguments passed from the client to the user info endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "userinfo_query_args_names": { + "description": "Extra query argument names passed to the user info endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "userinfo_query_args_values": { + "description": "Extra query argument values passed to the user info endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "using_pseudo_issuer": { + "default": false, + "description": "If the plugin uses a pseudo issuer. When set to true, the plugin will not discover the configuration from the issuer URL specified with `config.issuer`.", + "type": "boolean" + }, + "verify_claims": { + "default": true, + "description": "Verify tokens for standard claims.", + "type": "boolean" + }, + "verify_nonce": { + "default": true, + "description": "Verify nonce on authorization code flow.", + "type": "boolean" + }, + "verify_parameters": { + "default": false, + "description": "Verify plugin configuration against discovery.", + "type": "boolean" + }, + "verify_signature": { + "default": true, + "description": "Verify signature of tokens.", + "type": "boolean" + } + }, + "required": [ + "issuer" + ], + "type": "object" + }, + "strategy_id": { + "description": "The strategy id the config is tied to.", + "type": "string" + } + }, + "required": [ + "strategy_id" + ], + "type": "object" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/ldap-auth-advanced/3.7.json b/json_schemas/ldap-auth-advanced/3.7.json new file mode 100644 index 0000000..2d5fdb4 --- /dev/null +++ b/json_schemas/ldap-auth-advanced/3.7.json @@ -0,0 +1,175 @@ +{ + "properties": { + "config": { + "properties": { + "anonymous": { + "default": "", + "description": "An optional string (consumer UUID or username) value to use as an “anonymous” consumer if authentication fails. If empty (default null), the request will fail with an authentication failure `4xx`. Note that this value must refer to the consumer `id` or `username` attribute, and **not** its `custom_id`.", + "minLength": 0, + "type": "string" + }, + "attribute": { + "description": "Attribute to be used to search the user; e.g., \"cn\".", + "type": "string" + }, + "base_dn": { + "description": "Base DN as the starting point for the search; e.g., 'dc=example,dc=com'.", + "type": "string" + }, + "bind_dn": { + "description": "The DN to bind to. Used to perform LDAP search of user. This `bind_dn` should have permissions to search for the user being authenticated.", + "type": "string" + }, + "cache_ttl": { + "default": 60, + "description": "Cache expiry time in seconds.", + "type": "number" + }, + "consumer_by": { + "default": [ + "custom_id", + "username" + ], + "description": "Whether to authenticate consumers based on `username`, `custom_id`, or both.", + "items": { + "enum": [ + "custom_id", + "username" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "consumer_optional": { + "default": false, + "description": "Whether consumer mapping is optional. If `consumer_optional=true`, the plugin will not attempt to associate a consumer with the LDAP authenticated user.", + "type": "boolean" + }, + "group_base_dn": { + "description": "Sets a distinguished name (DN) for the entry where LDAP searches for groups begin. This field is case-insensitive.',dc=com'.", + "type": "string" + }, + "group_member_attribute": { + "default": "memberOf", + "description": "Sets the attribute holding the members of the LDAP group. This field is case-sensitive.", + "type": "string" + }, + "group_name_attribute": { + "description": "Sets the attribute holding the name of a group, typically called `name` (in Active Directory) or `cn` (in OpenLDAP). This field is case-insensitive.", + "type": "string" + }, + "groups_required": { + "description": "The groups required to be present in the LDAP search result for successful authorization. This config parameter works in both **AND** / **OR** cases. - When `[\"group1 group2\"]` are in the same array indices, both `group1` AND `group2` need to be present in the LDAP search result. - When `[\"group1\", \"group2\"]` are in different array indices, either `group1` OR `group2` need to be present in the LDAP search result.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "header_type": { + "default": "ldap", + "description": "An optional string to use as part of the Authorization header. By default, a valid Authorization header looks like this: `Authorization: ldap base64(username:password)`. If `header_type` is set to \"basic\", then the Authorization header would be `Authorization: basic base64(username:password)`. Note that `header_type` can take any string, not just `'ldap'` and `'basic'`.", + "type": "string" + }, + "hide_credentials": { + "default": false, + "description": "An optional boolean value telling the plugin to hide the credential to the upstream server. It will be removed by Kong before proxying the request.", + "type": "boolean" + }, + "keepalive": { + "default": 60000, + "description": "An optional value in milliseconds that defines how long an idle connection to LDAP server will live before being closed.", + "type": "number" + }, + "ldap_host": { + "description": "Host on which the LDAP server is running.", + "type": "string" + }, + "ldap_password": { + "description": "The password to the LDAP server.", + "type": "string" + }, + "ldap_port": { + "default": 389, + "description": "TCP port where the LDAP server is listening. 389 is the default port for non-SSL LDAP and AD. 636 is the port required for SSL LDAP and AD. If `ldaps` is configured, you must use port 636.", + "type": "number" + }, + "ldaps": { + "default": false, + "description": "Set it to `true` to use `ldaps`, a secure protocol (that can be configured to TLS) to connect to the LDAP server. When `ldaps` is configured, you must use port 636. If the `ldap` setting is enabled, ensure the `start_tls` setting is disabled.", + "type": "boolean" + }, + "log_search_results": { + "default": false, + "description": "Displays all the LDAP search results received from the LDAP server for debugging purposes. Not recommended to be enabled in a production environment.", + "type": "boolean" + }, + "start_tls": { + "default": false, + "description": "Set it to `true` to issue StartTLS (Transport Layer Security) extended operation over `ldap` connection. If the `start_tls` setting is enabled, ensure the `ldaps` setting is disabled.", + "type": "boolean" + }, + "timeout": { + "default": 10000, + "description": "An optional timeout in milliseconds when waiting for connection with LDAP server.", + "type": "number" + }, + "verify_ldap_host": { + "default": false, + "description": "Set to `true` to authenticate LDAP server. The server certificate will be verified according to the CA certificates specified by the `lua_ssl_trusted_certificate` directive.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "description": "A list of the request protocols that will trigger this plugin. The default value, as well as the possible values allowed on this field, may change depending on the plugin type. For example, plugins that only work in stream mode will only support tcp and tls.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/ldap-auth/3.7.json b/json_schemas/ldap-auth/3.7.json new file mode 100644 index 0000000..dc78488 --- /dev/null +++ b/json_schemas/ldap-auth/3.7.json @@ -0,0 +1,120 @@ +{ + "properties": { + "config": { + "properties": { + "anonymous": { + "description": "An optional string (consumer UUID or username) value to use as an “anonymous” consumer if authentication fails. If empty (default null), the request fails with an authentication failure `4xx`.", + "type": "string" + }, + "attribute": { + "description": "Attribute to be used to search the user; e.g. cn", + "type": "string" + }, + "base_dn": { + "description": "Base DN as the starting point for the search; e.g., dc=example,dc=com", + "type": "string" + }, + "cache_ttl": { + "default": 60, + "description": "Cache expiry time in seconds.", + "type": "number" + }, + "header_type": { + "default": "ldap", + "description": "An optional string to use as part of the Authorization header", + "type": "string" + }, + "hide_credentials": { + "default": false, + "description": "An optional boolean value telling the plugin to hide the credential to the upstream server. It will be removed by Kong before proxying the request.", + "type": "boolean" + }, + "keepalive": { + "default": 60000, + "description": "An optional value in milliseconds that defines how long an idle connection to LDAP server will live before being closed.", + "type": "number" + }, + "ldap_host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "ldap_port": { + "default": 389, + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "ldaps": { + "default": false, + "description": "Set to `true` to connect using the LDAPS protocol (LDAP over TLS). When `ldaps` is configured, you must use port 636. If the `ldap` setting is enabled, ensure the `start_tls` setting is disabled.", + "type": "boolean" + }, + "start_tls": { + "default": false, + "description": "Set it to `true` to issue StartTLS (Transport Layer Security) extended operation over `ldap` connection. If the `start_tls` setting is enabled, ensure the `ldaps` setting is disabled.", + "type": "boolean" + }, + "timeout": { + "default": 10000, + "description": "An optional timeout in milliseconds when waiting for connection with LDAP server.", + "type": "number" + }, + "verify_ldap_host": { + "default": false, + "description": "Set to `true` to authenticate LDAP server. The server certificate will be verified according to the CA certificates specified by the `lua_ssl_trusted_certificate` directive.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "description": "A list of the request protocols that will trigger this plugin. The default value, as well as the possible values allowed on this field, may change depending on the plugin type. For example, plugins that only work in stream mode will only support tcp and tls.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/loggly/3.7.json b/json_schemas/loggly/3.7.json new file mode 100644 index 0000000..5c5621c --- /dev/null +++ b/json_schemas/loggly/3.7.json @@ -0,0 +1,161 @@ +{ + "properties": { + "config": { + "properties": { + "client_errors_severity": { + "default": "info", + "enum": [ + "alert", + "crit", + "debug", + "emerg", + "err", + "info", + "notice", + "warning" + ], + "type": "string" + }, + "custom_fields_by_lua": { + "additionalProperties": true, + "description": "Lua code as a key-value map", + "type": "object" + }, + "host": { + "default": "logs-01.loggly.com", + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "key": { + "type": "string" + }, + "log_level": { + "default": "info", + "enum": [ + "alert", + "crit", + "debug", + "emerg", + "err", + "info", + "notice", + "warning" + ], + "type": "string" + }, + "port": { + "default": 514, + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "server_errors_severity": { + "default": "info", + "enum": [ + "alert", + "crit", + "debug", + "emerg", + "err", + "info", + "notice", + "warning" + ], + "type": "string" + }, + "successful_severity": { + "default": "info", + "enum": [ + "alert", + "crit", + "debug", + "emerg", + "err", + "info", + "notice", + "warning" + ], + "type": "string" + }, + "tags": { + "default": [ + "kong" + ], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "timeout": { + "default": 10000, + "type": "number" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/mocking/3.7.json b/json_schemas/mocking/3.7.json new file mode 100644 index 0000000..ef0dfd5 --- /dev/null +++ b/json_schemas/mocking/3.7.json @@ -0,0 +1,114 @@ +{ + "properties": { + "config": { + "properties": { + "api_specification": { + "description": "The contents of the specification file. You must use this option for hybrid or DB-less mode. You can include the full specification as part of the configuration. In Kong Manager, you can copy and paste the contents of the spec directly into the `Config.Api Specification` text field.", + "type": "string" + }, + "api_specification_filename": { + "description": "The path and name of the specification file loaded into Kong Gateway's database. You cannot use this option for DB-less or hybrid mode.", + "type": "string" + }, + "custom_base_path": { + "description": "The base path to be used for path match evaluation. This value is ignored if `include_base_path` is set to `false`.", + "type": "string" + }, + "include_base_path": { + "default": false, + "description": "Indicates whether to include the base path when performing path match evaluation.", + "type": "boolean" + }, + "included_status_codes": { + "description": "A global list of the HTTP status codes that can only be selected and returned.", + "items": { + "required": [], + "type": "integer" + }, + "type": "array" + }, + "max_delay_time": { + "default": 1, + "description": "The maximum value in seconds of delay time. Set this value when `random_delay` is enabled and you want to adjust the default. The value must be greater than the `min_delay_time`.", + "type": "number" + }, + "min_delay_time": { + "default": 0.001, + "description": "The minimum value in seconds of delay time. Set this value when `random_delay` is enabled and you want to adjust the default. The value must be less than the `max_delay_time`.", + "type": "number" + }, + "random_delay": { + "default": false, + "description": "Enables a random delay in the mocked response. Introduces delays to simulate real-time response times by APIs.", + "type": "boolean" + }, + "random_examples": { + "default": false, + "description": "Randomly selects one example and returns it. This parameter requires the spec to have multiple examples configured.", + "type": "boolean" + }, + "random_status_code": { + "default": false, + "description": "Determines whether to randomly select an HTTP status code from the responses of the corresponding API method. The default value is `false`, which means the minimum HTTP status code is always selected and returned.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/mtls-auth/3.7.json b/json_schemas/mtls-auth/3.7.json new file mode 100644 index 0000000..e2d663a --- /dev/null +++ b/json_schemas/mtls-auth/3.7.json @@ -0,0 +1,155 @@ +{ + "properties": { + "config": { + "properties": { + "allow_partial_chain": { + "default": false, + "description": "Allow certificate verification with only an intermediate certificate. When this is enabled, you don't need to upload the full chain to Kong Certificates.", + "type": "boolean" + }, + "anonymous": { + "description": "An optional string (consumer UUID or username) value to use as an “anonymous” consumer if authentication fails. If empty (default null), the request fails with an authentication failure `4xx`. Note that this value must refer to the consumer `id` or `username` attribute, and **not** its `custom_id`.", + "type": "string" + }, + "authenticated_group_by": { + "default": "CN", + "description": "Certificate property to use as the authenticated group. Valid values are `CN` (Common Name) or `DN` (Distinguished Name). Once `skip_consumer_lookup` is applied, any client with a valid certificate can access the Service/API. To restrict usage to only some of the authenticated users, also add the ACL plugin (not covered here) and create allowed or denied groups of users.", + "enum": [ + "CN", + "DN" + ], + "type": "string" + }, + "ca_certificates": { + "description": "List of CA Certificates strings to use as Certificate Authorities (CA) when validating a client certificate. At least one is required but you can specify as many as needed. The value of this array is comprised of primary keys (`id`).", + "items": { + "required": [], + "type": "string", + "uuid": true + }, + "type": "array" + }, + "cache_ttl": { + "default": 60, + "description": "Cache expiry time in seconds.", + "type": "number" + }, + "cert_cache_ttl": { + "default": 60000, + "description": "The length of time in milliseconds between refreshes of the revocation check status cache.", + "type": "number" + }, + "consumer_by": { + "default": [ + "custom_id", + "username" + ], + "description": "Whether to match the subject name of the client-supplied certificate against consumer's `username` and/or `custom_id` attribute. If set to `[]` (the empty array), then auto-matching is disabled.", + "items": { + "enum": [ + "custom_id", + "username" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "default_consumer": { + "description": "The UUID or username of the consumer to use when a trusted client certificate is presented but no consumer matches. Note that this value must refer to the consumer `id` or `username` attribute, and **not** its `custom_id`.", + "type": "string" + }, + "http_proxy_host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "http_proxy_port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "http_timeout": { + "default": 30000, + "description": "HTTP timeout threshold in milliseconds when communicating with the OCSP server or downloading CRL.", + "type": "number" + }, + "https_proxy_host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "https_proxy_port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "revocation_check_mode": { + "default": "IGNORE_CA_ERROR", + "description": "Controls client certificate revocation check behavior. If set to `SKIP`, no revocation check is performed. If set to `IGNORE_CA_ERROR`, the plugin respects the revocation status when either OCSP or CRL URL is set, and doesn't fail on network issues. If set to `STRICT`, the plugin only treats the certificate as valid when it's able to verify the revocation status.", + "enum": [ + "IGNORE_CA_ERROR", + "SKIP", + "STRICT" + ], + "type": "string" + }, + "send_ca_dn": { + "default": false, + "description": "Sends the distinguished names (DN) of the configured CA list in the TLS handshake message.", + "type": "boolean" + }, + "skip_consumer_lookup": { + "default": false, + "description": "Skip consumer lookup once certificate is trusted against the configured CA list.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/oas-validation/3.7.json b/json_schemas/oas-validation/3.7.json new file mode 100644 index 0000000..a73a7a5 --- /dev/null +++ b/json_schemas/oas-validation/3.7.json @@ -0,0 +1,137 @@ +{ + "properties": { + "config": { + "properties": { + "allowed_header_parameters": { + "default": "Host,Content-Type,User-Agent,Accept,Content-Length", + "description": "List of header parameters in the request that will be ignored when performing HTTP header validation. These are additional headers added to an API request beyond those defined in the API specification. For example, you might include the HTTP header `User-Agent`, which lets servers and network peers identify the application, operating system, vendor, and/or version of the requesting user agent.", + "type": "string" + }, + "api_spec": { + "description": "The API specification defined using either Swagger or the OpenAPI. This can be either a JSON or YAML based file. If using a YAML file, the spec needs to be URI-Encoded to preserve the YAML format.", + "type": "string" + }, + "api_spec_encoded": { + "default": true, + "description": "Indicates whether the api_spec is URI-Encoded.", + "type": "boolean" + }, + "custom_base_path": { + "description": "The base path to be used for path match evaluation. This value is ignored if `include_base_path` is set to `false`.", + "type": "string" + }, + "header_parameter_check": { + "default": false, + "description": "If set to true, checks if HTTP header parameters in the request exist in the API specification.", + "type": "boolean" + }, + "include_base_path": { + "default": false, + "description": "Indicates whether to include the base path when performing path match evaluation.", + "type": "boolean" + }, + "notify_only_request_validation_failure": { + "default": false, + "description": "If set to true, notifications via event hooks are enabled, but request based validation failures don't affect the request flow.", + "type": "boolean" + }, + "notify_only_response_body_validation_failure": { + "default": false, + "description": "If set to true, notifications via event hooks are enabled, but response validation failures don't affect the response flow.", + "type": "boolean" + }, + "query_parameter_check": { + "default": false, + "description": "If set to true, checks if query parameters in the request exist in the API specification.", + "type": "boolean" + }, + "validate_request_body": { + "default": true, + "description": "If set to true, validates the request body content against the API specification.", + "type": "boolean" + }, + "validate_request_header_params": { + "default": true, + "description": "If set to true, validates HTTP header parameters against the API specification.", + "type": "boolean" + }, + "validate_request_query_params": { + "default": true, + "description": "If set to true, validates query parameters against the API specification.", + "type": "boolean" + }, + "validate_request_uri_params": { + "default": true, + "description": "If set to true, validates URI parameters in the request against the API specification.", + "type": "boolean" + }, + "validate_response_body": { + "default": false, + "description": "If set to true, validates the response from the upstream services against the API specification. If validation fails, it results in an `HTTP 406 Not Acceptable` status code.", + "type": "boolean" + }, + "verbose_response": { + "default": false, + "description": "If set to true, returns a detailed error message for invalid requests & responses. This is useful while testing.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/oauth2-introspection/3.7.json b/json_schemas/oauth2-introspection/3.7.json new file mode 100644 index 0000000..5b60022 --- /dev/null +++ b/json_schemas/oauth2-introspection/3.7.json @@ -0,0 +1,124 @@ +{ + "properties": { + "config": { + "properties": { + "anonymous": { + "default": "", + "description": "An optional string (consumer UUID or username) value to use as an “anonymous” consumer if authentication fails. If empty (default null), the request fails with an authentication failure `4xx`. Note that this value must refer to the consumer `id` or `username` attribute, and **not** its `custom_id`.", + "minLength": 0, + "type": "string" + }, + "authorization_value": { + "description": "The value to set as the `Authorization` header when querying the introspection endpoint. This depends on the OAuth 2.0 server, but usually is the `client_id` and `client_secret` as a Base64-encoded Basic Auth string (`Basic MG9hNWl...`).", + "type": "string" + }, + "consumer_by": { + "default": "username", + "description": "A string indicating whether to associate OAuth2 `username` or `client_id` with the consumer's username. OAuth2 `username` is mapped to a consumer's `username` field, while an OAuth2 `client_id` maps to a consumer's `custom_id`.", + "enum": [ + "client_id", + "username" + ], + "type": "string" + }, + "custom_claims_forward": { + "default": [], + "description": "A list of custom claims to be forwarded from the introspection response to the upstream request. Claims are forwarded in headers with prefix `X-Credential-{claim-name}`.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "custom_introspection_headers": { + "additionalProperties": true, + "description": "A list of custom headers to be added in the introspection request.", + "type": "object" + }, + "hide_credentials": { + "default": false, + "description": "An optional boolean value telling the plugin to hide the credential to the upstream API server. It will be removed by Kong before proxying the request.", + "type": "boolean" + }, + "introspect_request": { + "default": false, + "description": "A boolean indicating whether to forward information about the current downstream request to the introspect endpoint. If true, headers `X-Request-Path` and `X-Request-Http-Method` will be inserted into the introspect request.", + "type": "boolean" + }, + "introspection_url": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "type": "string" + }, + "keepalive": { + "default": 60000, + "description": "An optional value in milliseconds that defines how long an idle connection lives before being closed.", + "type": "integer" + }, + "run_on_preflight": { + "default": true, + "description": "A boolean value that indicates whether the plugin should run (and try to authenticate) on `OPTIONS` preflight requests. If set to `false`, then `OPTIONS` requests will always be allowed.", + "type": "boolean" + }, + "timeout": { + "default": 10000, + "description": "An optional timeout in milliseconds when sending data to the upstream server.", + "type": "integer" + }, + "token_type_hint": { + "description": "The `token_type_hint` value to associate to introspection requests.", + "type": "string" + }, + "ttl": { + "default": 30, + "description": "The TTL in seconds for the introspection response. Set to 0 to disable the expiration.", + "type": "number" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/oauth2/3.7.json b/json_schemas/oauth2/3.7.json new file mode 100644 index 0000000..cd4abae --- /dev/null +++ b/json_schemas/oauth2/3.7.json @@ -0,0 +1,149 @@ +{ + "properties": { + "config": { + "properties": { + "accept_http_if_already_terminated": { + "default": false, + "description": "Accepts HTTPs requests that have already been terminated by a proxy or load balancer.", + "type": "boolean" + }, + "anonymous": { + "description": "An optional string (consumer UUID or username) value to use as an “anonymous” consumer if authentication fails.", + "type": "string" + }, + "auth_header_name": { + "default": "authorization", + "description": "The name of the header that is supposed to carry the access token.", + "type": "string" + }, + "enable_authorization_code": { + "default": false, + "description": "An optional boolean value to enable the three-legged Authorization Code flow (RFC 6742 Section 4.1).", + "type": "boolean" + }, + "enable_client_credentials": { + "default": false, + "description": "An optional boolean value to enable the Client Credentials Grant flow (RFC 6742 Section 4.4).", + "type": "boolean" + }, + "enable_implicit_grant": { + "default": false, + "description": "An optional boolean value to enable the Implicit Grant flow which allows to provision a token as a result of the authorization process (RFC 6742 Section 4.2).", + "type": "boolean" + }, + "enable_password_grant": { + "default": false, + "description": "An optional boolean value to enable the Resource Owner Password Credentials Grant flow (RFC 6742 Section 4.3).", + "type": "boolean" + }, + "global_credentials": { + "default": false, + "description": "An optional boolean value that allows using the same OAuth credentials generated by the plugin with any other service whose OAuth 2.0 plugin configuration also has `config.global_credentials=true`.", + "type": "boolean" + }, + "hide_credentials": { + "default": false, + "description": "An optional boolean value telling the plugin to show or hide the credential from the upstream service.", + "type": "boolean" + }, + "mandatory_scope": { + "default": false, + "description": "An optional boolean value telling the plugin to require at least one `scope` to be authorized by the end user.", + "type": "boolean" + }, + "persistent_refresh_token": { + "default": false, + "type": "boolean" + }, + "pkce": { + "default": "lax", + "description": "Specifies a mode of how the Proof Key for Code Exchange (PKCE) should be handled by the plugin.", + "enum": [ + "lax", + "none", + "strict" + ], + "type": "string" + }, + "provision_key": { + "description": "The unique key the plugin has generated when it has been added to the Service.", + "type": "string" + }, + "refresh_token_ttl": { + "default": 1209600, + "description": "Time-to-live value for data", + "maximum": 100000000, + "minimum": 0, + "type": "number" + }, + "reuse_refresh_token": { + "default": false, + "description": "An optional boolean value that indicates whether an OAuth refresh token is reused when refreshing an access token.", + "type": "boolean" + }, + "scopes": { + "description": "Describes an array of scope names that will be available to the end user. If `mandatory_scope` is set to `true`, then `scopes` are required.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_expiration": { + "default": 7200, + "description": "An optional integer value telling the plugin how many seconds a token should last, after which the client will need to refresh the token. Set to `0` to disable the expiration.", + "type": "number" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "description": "A list of the request protocols that will trigger this plugin. The default value, as well as the possible values allowed on this field, may change depending on the plugin type. For example, plugins that only work in stream mode will only support tcp and tls.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/opa/3.7.json b/json_schemas/opa/3.7.json new file mode 100644 index 0000000..60c4b8f --- /dev/null +++ b/json_schemas/opa/3.7.json @@ -0,0 +1,112 @@ +{ + "properties": { + "config": { + "properties": { + "include_body_in_opa_input": { + "default": false, + "type": "boolean" + }, + "include_consumer_in_opa_input": { + "default": false, + "description": "If set to true, the Kong Gateway Consumer object in use for the current request (if any) is included as input to OPA.", + "type": "boolean" + }, + "include_parsed_json_body_in_opa_input": { + "default": false, + "description": "If set to true and the `Content-Type` header of the current request is `application/json`, the request body will be JSON decoded and the decoded struct is included as input to OPA.", + "type": "boolean" + }, + "include_route_in_opa_input": { + "default": false, + "description": "If set to true, the Kong Gateway Route object in use for the current request is included as input to OPA.", + "type": "boolean" + }, + "include_service_in_opa_input": { + "default": false, + "description": "If set to true, the Kong Gateway Service object in use for the current request is included as input to OPA.", + "type": "boolean" + }, + "include_uri_captures_in_opa_input": { + "default": false, + "description": "If set to true, the regex capture groups captured on the Kong Gateway Route's path field in the current request (if any) are included as input to OPA.", + "type": "boolean" + }, + "opa_host": { + "default": "localhost", + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "opa_path": { + "description": "A string representing a URL path, such as /path/to/resource. Must start with a forward slash (/) and must not contain empty segments (i.e., two consecutive forward slashes).", + "type": "string" + }, + "opa_port": { + "default": 8181, + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "opa_protocol": { + "default": "http", + "description": "The protocol to use when talking to Open Policy Agent (OPA) server. Allowed protocols are `http` and `https`.", + "enum": [ + "http", + "https" + ], + "type": "string" + }, + "ssl_verify": { + "default": true, + "description": "If set to true, the OPA certificate will be verified according to the CA certificates specified in lua_ssl_trusted_certificate.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/openid-connect/3.7.json b/json_schemas/openid-connect/3.7.json new file mode 100644 index 0000000..7b5543c --- /dev/null +++ b/json_schemas/openid-connect/3.7.json @@ -0,0 +1,1801 @@ +{ + "properties": { + "config": { + "properties": { + "anonymous": { + "description": "An optional string (consumer UUID or username) value that functions as an “anonymous” consumer if authentication fails. If empty (default null), requests that fail authentication will return a `4xx` HTTP status code. This value must refer to the consumer `id` or `username` attribute, and **not** its `custom_id`.", + "type": "string" + }, + "audience": { + "description": "The audience passed to the authorization endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "audience_claim": { + "default": [ + "aud" + ], + "description": "The claim that contains the audience. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "audience_required": { + "description": "The audiences (`audience_claim` claim) required to be present in the access token (or introspection results) for successful authorization. This config parameter works in both **AND** / **OR** cases.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "auth_methods": { + "default": [ + "authorization_code", + "bearer", + "client_credentials", + "introspection", + "kong_oauth2", + "password", + "refresh_token", + "session", + "userinfo" + ], + "description": "Types of credentials/grants to enable.", + "items": { + "enum": [ + "authorization_code", + "bearer", + "client_credentials", + "introspection", + "kong_oauth2", + "password", + "refresh_token", + "session", + "userinfo" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "authenticated_groups_claim": { + "description": "The claim that contains authenticated groups. This setting can be used together with ACL plugin, but it also enables IdP managed groups with other applications and integrations. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "authorization_cookie_domain": { + "description": "The authorization cookie Domain flag.", + "type": "string" + }, + "authorization_cookie_http_only": { + "default": true, + "description": "Forbids JavaScript from accessing the cookie, for example, through the `Document.cookie` property.", + "type": "boolean" + }, + "authorization_cookie_name": { + "default": "authorization", + "description": "The authorization cookie name.", + "type": "string" + }, + "authorization_cookie_path": { + "default": "/", + "description": "The authorization cookie Path flag.", + "type": "string" + }, + "authorization_cookie_same_site": { + "default": "Default", + "description": "Controls whether a cookie is sent with cross-origin requests, providing some protection against cross-site request forgery attacks.", + "enum": [ + "Default", + "Lax", + "None", + "Strict" + ], + "type": "string" + }, + "authorization_cookie_secure": { + "description": "Cookie is only sent to the server when a request is made with the https: scheme (except on localhost), and therefore is more resistant to man-in-the-middle attacks.", + "type": "boolean" + }, + "authorization_endpoint": { + "description": "The authorization endpoint. If set it overrides the value in `authorization_endpoint` returned by the discovery endpoint.", + "type": "string" + }, + "authorization_query_args_client": { + "description": "Extra query arguments passed from the client to the authorization endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "authorization_query_args_names": { + "description": "Extra query argument names passed to the authorization endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "authorization_query_args_values": { + "description": "Extra query argument values passed to the authorization endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "authorization_rolling_timeout": { + "default": 600, + "description": "Specifies how long the session used for the authorization code flow can be used in seconds until it needs to be renewed. 0 disables the checks and rolling.", + "type": "number" + }, + "bearer_token_cookie_name": { + "description": "The name of the cookie in which the bearer token is passed.", + "type": "string" + }, + "bearer_token_param_type": { + "default": [ + "body", + "header", + "query" + ], + "description": "Where to look for the bearer token: - `header`: search the HTTP headers - `query`: search the URL's query string - `body`: search the HTTP request body - `cookie`: search the HTTP request cookies specified with `config.bearer_token_cookie_name`.", + "items": { + "enum": [ + "body", + "cookie", + "header", + "query" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "by_username_ignore_case": { + "default": false, + "description": "If `consumer_by` is set to `username`, specify whether `username` can match consumers case-insensitively.", + "type": "boolean" + }, + "cache_introspection": { + "default": true, + "description": "Cache the introspection endpoint requests.", + "type": "boolean" + }, + "cache_token_exchange": { + "default": true, + "description": "Cache the token exchange endpoint requests.", + "type": "boolean" + }, + "cache_tokens": { + "default": true, + "description": "Cache the token endpoint requests.", + "type": "boolean" + }, + "cache_tokens_salt": { + "description": "Salt used for generating the cache key that is used for caching the token endpoint requests.", + "type": "string" + }, + "cache_ttl": { + "default": 3600, + "description": "The default cache ttl in seconds that is used in case the cached object does not specify the expiry.", + "type": "number" + }, + "cache_ttl_max": { + "description": "The maximum cache ttl in seconds (enforced).", + "type": "number" + }, + "cache_ttl_min": { + "description": "The minimum cache ttl in seconds (enforced).", + "type": "number" + }, + "cache_ttl_neg": { + "description": "The negative cache ttl in seconds.", + "type": "number" + }, + "cache_ttl_resurrect": { + "description": "The resurrection ttl in seconds.", + "type": "number" + }, + "cache_user_info": { + "default": true, + "description": "Cache the user info requests.", + "type": "boolean" + }, + "client_alg": { + "description": "The algorithm to use for client_secret_jwt (only HS***) or private_key_jwt authentication.", + "items": { + "enum": [ + "ES256", + "ES384", + "ES512", + "EdDSA", + "HS256", + "HS384", + "HS512", + "PS256", + "PS384", + "PS512", + "RS256", + "RS384", + "RS512" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "client_arg": { + "default": "client_id", + "description": "The client to use for this request (the selection is made with a request parameter with the same name).", + "type": "string" + }, + "client_auth": { + "description": "The default OpenID Connect client authentication method is 'client_secret_basic' (using 'Authorization: Basic' header), 'client_secret_post' (credentials in body), 'client_secret_jwt' (signed client assertion in body), 'private_key_jwt' (private key-signed assertion), 'tls_client_auth' (client certificate), 'self_signed_tls_client_auth' (self-signed client certificate), and 'none' (no authentication).", + "items": { + "enum": [ + "client_secret_basic", + "client_secret_jwt", + "client_secret_post", + "none", + "private_key_jwt", + "self_signed_tls_client_auth", + "tls_client_auth" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "client_credentials_param_type": { + "default": [ + "body", + "header", + "query" + ], + "description": "Where to look for the client credentials: - `header`: search the HTTP headers - `query`: search the URL's query string - `body`: search from the HTTP request body.", + "items": { + "enum": [ + "body", + "header", + "query" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "client_id": { + "description": "The client id(s) that the plugin uses when it calls authenticated endpoints on the identity provider.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "client_jwk": { + "description": "The JWK used for the private_key_jwt authentication.", + "items": { + "properties": { + "alg": { + "type": "string" + }, + "crv": { + "type": "string" + }, + "d": { + "type": "string" + }, + "dp": { + "type": "string" + }, + "dq": { + "type": "string" + }, + "e": { + "type": "string" + }, + "issuer": { + "type": "string" + }, + "k": { + "type": "string" + }, + "key_ops": { + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "kid": { + "type": "string" + }, + "kty": { + "type": "string" + }, + "n": { + "type": "string" + }, + "oth": { + "type": "string" + }, + "p": { + "type": "string" + }, + "q": { + "type": "string" + }, + "qi": { + "type": "string" + }, + "r": { + "type": "string" + }, + "t": { + "type": "string" + }, + "use": { + "type": "string" + }, + "x": { + "type": "string" + }, + "x5c": { + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "x5t": { + "type": "string" + }, + "x5t#S256": { + "type": "string" + }, + "x5u": { + "type": "string" + }, + "y": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "type": "array" + }, + "client_secret": { + "description": "The client secret.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "consumer_by": { + "default": [ + "custom_id", + "username" + ], + "description": "Consumer fields used for mapping: - `id`: try to find the matching Consumer by `id` - `username`: try to find the matching Consumer by `username` - `custom_id`: try to find the matching Consumer by `custom_id`.", + "items": { + "enum": [ + "custom_id", + "id", + "username" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "consumer_claim": { + "description": "The claim used for consumer mapping. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "consumer_optional": { + "default": false, + "description": "Do not terminate the request if consumer mapping fails.", + "type": "boolean" + }, + "credential_claim": { + "default": [ + "sub" + ], + "description": "The claim used to derive virtual credentials (e.g. to be consumed by the rate-limiting plugin), in case the consumer mapping is not used. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "disable_session": { + "description": "Disable issuing the session cookie with the specified grants.", + "items": { + "enum": [ + "authorization_code", + "bearer", + "client_credentials", + "introspection", + "kong_oauth2", + "password", + "refresh_token", + "session", + "userinfo" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "discovery_headers_names": { + "description": "Extra header names passed to the discovery endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "discovery_headers_values": { + "description": "Extra header values passed to the discovery endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "display_errors": { + "default": false, + "description": "Display errors on failure responses.", + "type": "boolean" + }, + "domains": { + "description": "The allowed values for the `hd` claim.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "downstream_access_token_header": { + "description": "The downstream access token header.", + "type": "string" + }, + "downstream_access_token_jwk_header": { + "description": "The downstream access token JWK header.", + "type": "string" + }, + "downstream_headers_claims": { + "description": "The downstream header claims. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "downstream_headers_names": { + "description": "The downstream header names for the claim values.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "downstream_id_token_header": { + "description": "The downstream id token header.", + "type": "string" + }, + "downstream_id_token_jwk_header": { + "description": "The downstream id token JWK header.", + "type": "string" + }, + "downstream_introspection_header": { + "description": "The downstream introspection header.", + "type": "string" + }, + "downstream_introspection_jwt_header": { + "description": "The downstream introspection JWT header.", + "type": "string" + }, + "downstream_refresh_token_header": { + "description": "The downstream refresh token header.", + "type": "string" + }, + "downstream_session_id_header": { + "description": "The downstream session id header.", + "type": "string" + }, + "downstream_user_info_header": { + "description": "The downstream user info header.", + "type": "string" + }, + "downstream_user_info_jwt_header": { + "description": "The downstream user info JWT header (in case the user info returns a JWT response).", + "type": "string" + }, + "dpop_proof_lifetime": { + "default": 300, + "description": "Specifies the lifetime in seconds of the DPoP proof. It determines how long the same proof can be used after creation. The creation time is determined by the nonce creation time if a nonce is used, and the iat claim otherwise.", + "type": "number" + }, + "dpop_use_nonce": { + "default": false, + "description": "Specifies whether to challenge the client with a nonce value for DPoP proof. When enabled it will also be used to calculate the DPoP proof lifetime.", + "type": "boolean" + }, + "enable_hs_signatures": { + "default": false, + "description": "Enable shared secret, for example, HS256, signatures (when disabled they will not be accepted).", + "type": "boolean" + }, + "end_session_endpoint": { + "description": "The end session endpoint. If set it overrides the value in `end_session_endpoint` returned by the discovery endpoint.", + "type": "string" + }, + "expose_error_code": { + "default": true, + "description": "Specifies whether to expose the error code header, as defined in RFC 6750. If an authorization request fails, this header is sent in the response. Set to `false` to disable.", + "type": "boolean" + }, + "extra_jwks_uris": { + "description": "JWKS URIs whose public keys are trusted (in addition to the keys found with the discovery).", + "items": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "forbidden_destroy_session": { + "default": true, + "description": "Destroy any active session for the forbidden requests.", + "type": "boolean" + }, + "forbidden_error_message": { + "default": "Forbidden", + "description": "The error message for the forbidden requests (when not using the redirection).", + "type": "string" + }, + "forbidden_redirect_uri": { + "description": "Where to redirect the client on forbidden requests.", + "items": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "groups_claim": { + "default": [ + "groups" + ], + "description": "The claim that contains the groups. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "groups_required": { + "description": "The groups (`groups_claim` claim) required to be present in the access token (or introspection results) for successful authorization. This config parameter works in both **AND** / **OR** cases.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "hide_credentials": { + "default": false, + "description": "Remove the credentials used for authentication from the request. If multiple credentials are sent with the same request, the plugin will remove those that were used for successful authentication.", + "type": "boolean" + }, + "http_proxy": { + "description": "The HTTP proxy.", + "type": "string" + }, + "http_proxy_authorization": { + "description": "The HTTP proxy authorization.", + "type": "string" + }, + "http_version": { + "default": 1.1, + "description": "The HTTP version used for the requests by this plugin: - `1.1`: HTTP 1.1 (the default) - `1.0`: HTTP 1.0.", + "type": "number" + }, + "https_proxy": { + "description": "The HTTPS proxy.", + "type": "string" + }, + "https_proxy_authorization": { + "description": "The HTTPS proxy authorization.", + "type": "string" + }, + "id_token_param_name": { + "description": "The name of the parameter used to pass the id token.", + "type": "string" + }, + "id_token_param_type": { + "default": [ + "body", + "header", + "query" + ], + "description": "Where to look for the id token: - `header`: search the HTTP headers - `query`: search the URL's query string - `body`: search the HTTP request body.", + "items": { + "enum": [ + "body", + "header", + "query" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "ignore_signature": { + "default": [], + "description": "Skip the token signature verification on certain grants: - `password`: OAuth password grant - `client_credentials`: OAuth client credentials grant - `authorization_code`: authorization code flow - `refresh_token`: OAuth refresh token grant - `session`: session cookie authentication - `introspection`: OAuth introspection - `userinfo`: OpenID Connect user info endpoint authentication.", + "items": { + "enum": [ + "authorization_code", + "client_credentials", + "introspection", + "password", + "refresh_token", + "session", + "userinfo" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "introspect_jwt_tokens": { + "default": false, + "description": "Specifies whether to introspect the JWT access tokens (can be used to check for revocations).", + "type": "boolean" + }, + "introspection_accept": { + "default": "application/json", + "description": "The value of `Accept` header for introspection requests: - `application/json`: introspection response as JSON - `application/token-introspection+jwt`: introspection response as JWT (from the current IETF draft document) - `application/jwt`: introspection response as JWT (from the obsolete IETF draft document).", + "enum": [ + "application/json", + "application/jwt", + "application/token-introspection+jwt" + ], + "type": "string" + }, + "introspection_check_active": { + "default": true, + "description": "Check that the introspection response has an `active` claim with a value of `true`.", + "type": "boolean" + }, + "introspection_endpoint": { + "description": "The introspection endpoint. If set it overrides the value in `introspection_endpoint` returned by the discovery endpoint.", + "type": "string" + }, + "introspection_endpoint_auth_method": { + "description": "The introspection endpoint authentication method: : `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`, `self_signed_tls_client_auth`, or `none`: do not authenticate", + "enum": [ + "client_secret_basic", + "client_secret_jwt", + "client_secret_post", + "none", + "private_key_jwt", + "self_signed_tls_client_auth", + "tls_client_auth" + ], + "type": "string" + }, + "introspection_headers_client": { + "description": "Extra headers passed from the client to the introspection endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "introspection_headers_names": { + "description": "Extra header names passed to the introspection endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "introspection_headers_values": { + "description": "Extra header values passed to the introspection endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "introspection_hint": { + "default": "access_token", + "description": "Introspection hint parameter value passed to the introspection endpoint.", + "type": "string" + }, + "introspection_post_args_client": { + "description": "Extra post arguments passed from the client to the introspection endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "introspection_post_args_names": { + "description": "Extra post argument names passed to the introspection endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "introspection_post_args_values": { + "description": "Extra post argument values passed to the introspection endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "introspection_token_param_name": { + "default": "token", + "description": "Designate token's parameter name for introspection.", + "type": "string" + }, + "issuer": { + "description": "The discovery endpoint (or the issuer identifier). When there is no discovery endpoint, please also configure `config.using_pseudo_issuer=true`.", + "type": "string" + }, + "issuers_allowed": { + "description": "The issuers allowed to be present in the tokens (`iss` claim).", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "jwt_session_claim": { + "default": "sid", + "description": "The claim to match against the JWT session cookie.", + "type": "string" + }, + "jwt_session_cookie": { + "description": "The name of the JWT session cookie.", + "type": "string" + }, + "keepalive": { + "default": true, + "description": "Use keepalive with the HTTP client.", + "type": "boolean" + }, + "leeway": { + "default": 0, + "description": "Defines leeway time (in seconds) for `auth_time`, `exp`, `iat`, and `nbf` claims", + "type": "number" + }, + "login_action": { + "default": "upstream", + "description": "What to do after successful login: - `upstream`: proxy request to upstream service - `response`: terminate request with a response - `redirect`: redirect to a different location.", + "enum": [ + "redirect", + "response", + "upstream" + ], + "type": "string" + }, + "login_methods": { + "default": [ + "authorization_code" + ], + "description": "Enable login functionality with specified grants.", + "items": { + "enum": [ + "authorization_code", + "bearer", + "client_credentials", + "introspection", + "kong_oauth2", + "password", + "refresh_token", + "session", + "userinfo" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "login_redirect_mode": { + "default": "fragment", + "description": "Where to place `login_tokens` when using `redirect` `login_action`: - `query`: place tokens in query string - `fragment`: place tokens in url fragment (not readable by servers).", + "enum": [ + "fragment", + "query" + ], + "type": "string" + }, + "login_redirect_uri": { + "description": "Where to redirect the client when `login_action` is set to `redirect`.", + "items": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "login_tokens": { + "default": [ + "id_token" + ], + "description": "What tokens to include in `response` body or `redirect` query string or fragment: - `id_token`: include id token - `access_token`: include access token - `refresh_token`: include refresh token - `tokens`: include the full token endpoint response - `introspection`: include introspection response.", + "items": { + "enum": [ + "access_token", + "id_token", + "introspection", + "refresh_token", + "tokens" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "logout_methods": { + "default": [ + "DELETE", + "POST" + ], + "description": "The request methods that can activate the logout: - `POST`: HTTP POST method - `GET`: HTTP GET method - `DELETE`: HTTP DELETE method.", + "items": { + "enum": [ + "DELETE", + "GET", + "POST" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "logout_post_arg": { + "description": "The request body argument that activates the logout.", + "type": "string" + }, + "logout_query_arg": { + "description": "The request query argument that activates the logout.", + "type": "string" + }, + "logout_redirect_uri": { + "description": "Where to redirect the client after the logout.", + "items": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "logout_revoke": { + "default": false, + "description": "Revoke tokens as part of the logout.\n\nFor more granular token revocation, you can also adjust the `logout_revoke_access_token` and `logout_revoke_refresh_token` parameters.", + "type": "boolean" + }, + "logout_revoke_access_token": { + "default": true, + "description": "Revoke the access token as part of the logout. Requires `logout_revoke` to be set to `true`.", + "type": "boolean" + }, + "logout_revoke_refresh_token": { + "default": true, + "description": "Revoke the refresh token as part of the logout. Requires `logout_revoke` to be set to `true`.", + "type": "boolean" + }, + "logout_uri_suffix": { + "description": "The request URI suffix that activates the logout.", + "type": "string" + }, + "max_age": { + "description": "The maximum age (in seconds) compared to the `auth_time` claim.", + "type": "number" + }, + "mtls_introspection_endpoint": { + "description": "Alias for the introspection endpoint to be used for mTLS client authentication. If set it overrides the value in `mtls_endpoint_aliases` returned by the discovery endpoint.", + "type": "string" + }, + "mtls_revocation_endpoint": { + "description": "Alias for the introspection endpoint to be used for mTLS client authentication. If set it overrides the value in `mtls_endpoint_aliases` returned by the discovery endpoint.", + "type": "string" + }, + "mtls_token_endpoint": { + "description": "Alias for the token endpoint to be used for mTLS client authentication. If set it overrides the value in `mtls_endpoint_aliases` returned by the discovery endpoint.", + "type": "string" + }, + "no_proxy": { + "description": "Do not use proxy with these hosts.", + "type": "string" + }, + "password_param_type": { + "default": [ + "body", + "header", + "query" + ], + "description": "Where to look for the username and password: - `header`: search the HTTP headers - `query`: search the URL's query string - `body`: search the HTTP request body.", + "items": { + "enum": [ + "body", + "header", + "query" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "preserve_query_args": { + "default": false, + "description": "With this parameter, you can preserve request query arguments even when doing authorization code flow.", + "type": "boolean" + }, + "proof_of_possession_auth_methods_validation": { + "default": true, + "description": "If set to true, only the auth_methods that are compatible with Proof of Possession (PoP) can be configured when PoP is enabled. If set to false, all auth_methods will be configurable and PoP checks will be silently skipped for those auth_methods that are not compatible with PoP.", + "type": "boolean" + }, + "proof_of_possession_dpop": { + "default": "off", + "description": "Enable Demonstrating Proof-of-Possession (DPoP). If set to strict, all request are verified despite the presence of the DPoP key claim (cnf.jkt). If set to optional, only tokens bound with DPoP's key are verified with the proof.", + "enum": [ + "off", + "optional", + "strict" + ], + "type": "string" + }, + "proof_of_possession_mtls": { + "default": "off", + "description": "Enable mtls proof of possession. If set to strict, all tokens (from supported auth_methods: bearer, introspection, and session granted with bearer or introspection) are verified, if set to optional, only tokens that contain the certificate hash claim are verified. If the verification fails, the request will be rejected with 401.", + "enum": [ + "off", + "optional", + "strict" + ], + "type": "string" + }, + "pushed_authorization_request_endpoint": { + "description": "The pushed authorization endpoint. If set it overrides the value in `pushed_authorization_request_endpoint` returned by the discovery endpoint.", + "type": "string" + }, + "pushed_authorization_request_endpoint_auth_method": { + "description": "The pushed authorization request endpoint authentication method: `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`, `self_signed_tls_client_auth`, or `none`: do not authenticate", + "enum": [ + "client_secret_basic", + "client_secret_jwt", + "client_secret_post", + "none", + "private_key_jwt", + "self_signed_tls_client_auth", + "tls_client_auth" + ], + "type": "string" + }, + "redirect_uri": { + "description": "The redirect URI passed to the authorization and token endpoints.", + "items": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "rediscovery_lifetime": { + "default": 30, + "description": "Specifies how long (in seconds) the plugin waits between discovery attempts. Discovery is still triggered on an as-needed basis.", + "type": "number" + }, + "refresh_token_param_name": { + "description": "The name of the parameter used to pass the refresh token.", + "type": "string" + }, + "refresh_token_param_type": { + "default": [ + "body", + "header", + "query" + ], + "description": "Where to look for the refresh token: - `header`: search the HTTP headers - `query`: search the URL's query string - `body`: search the HTTP request body.", + "items": { + "enum": [ + "body", + "header", + "query" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "refresh_tokens": { + "default": true, + "description": "Specifies whether the plugin should try to refresh (soon to be) expired access tokens if the plugin has a `refresh_token` available.", + "type": "boolean" + }, + "require_proof_key_for_code_exchange": { + "description": "Forcibly enable or disable the proof key for code exchange. When not set the value is determined through the discovery using the value of `code_challenge_methods_supported`, and enabled automatically (in case the `code_challenge_methods_supported` is missing, the PKCE will not be enabled).", + "type": "boolean" + }, + "require_pushed_authorization_requests": { + "description": "Forcibly enable or disable the pushed authorization requests. When not set the value is determined through the discovery using the value of `require_pushed_authorization_requests` (which defaults to `false`).", + "type": "boolean" + }, + "require_signed_request_object": { + "description": "Forcibly enable or disable the usage of signed request object on authorization or pushed authorization endpoint. When not set the value is determined through the discovery using the value of `require_signed_request_object`, and enabled automatically (in case the `require_signed_request_object` is missing, the feature will not be enabled).", + "type": "boolean" + }, + "resolve_distributed_claims": { + "default": false, + "description": "Distributed claims are represented by the `_claim_names` and `_claim_sources` members of the JSON object containing the claims. If this parameter is set to `true`, the plugin explicitly resolves these distributed claims.", + "type": "boolean" + }, + "response_mode": { + "default": "query", + "description": "Response mode passed to the authorization endpoint: - `query`: for parameters in query string - `form_post`: for parameters in request body - `fragment`: for parameters in uri fragment (rarely useful as the plugin itself cannot read it) - `query.jwt`, `form_post.jwt`, `fragment.jwt`: similar to `query`, `form_post` and `fragment` but the parameters are encoded in a JWT - `jwt`: shortcut that indicates the default encoding for the requested response type.", + "enum": [ + "form_post", + "form_post.jwt", + "fragment", + "fragment.jwt", + "jwt", + "query", + "query.jwt" + ], + "type": "string" + }, + "response_type": { + "default": [ + "code" + ], + "description": "The response type passed to the authorization endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "reverify": { + "default": false, + "description": "Specifies whether to always verify tokens stored in the session.", + "type": "boolean" + }, + "revocation_endpoint": { + "description": "The revocation endpoint. If set it overrides the value in `revocation_endpoint` returned by the discovery endpoint.", + "type": "string" + }, + "revocation_endpoint_auth_method": { + "description": "The revocation endpoint authentication method: : `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`, `self_signed_tls_client_auth`, or `none`: do not authenticate", + "enum": [ + "client_secret_basic", + "client_secret_jwt", + "client_secret_post", + "none", + "private_key_jwt", + "self_signed_tls_client_auth", + "tls_client_auth" + ], + "type": "string" + }, + "revocation_token_param_name": { + "default": "token", + "description": "Designate token's parameter name for revocation.", + "type": "string" + }, + "roles_claim": { + "default": [ + "roles" + ], + "description": "The claim that contains the roles. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "roles_required": { + "description": "The roles (`roles_claim` claim) required to be present in the access token (or introspection results) for successful authorization. This config parameter works in both **AND** / **OR** cases.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "run_on_preflight": { + "default": true, + "description": "Specifies whether to run this plugin on pre-flight (`OPTIONS`) requests.", + "type": "boolean" + }, + "scopes": { + "default": [ + "openid" + ], + "description": "The scopes passed to the authorization and token endpoints.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "scopes_claim": { + "default": [ + "scope" + ], + "description": "The claim that contains the scopes. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "scopes_required": { + "description": "The scopes (`scopes_claim` claim) required to be present in the access token (or introspection results) for successful authorization. This config parameter works in both **AND** / **OR** cases.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "search_user_info": { + "default": false, + "description": "Specify whether to use the user info endpoint to get additional claims for consumer mapping, credential mapping, authenticated groups, and upstream and downstream headers.", + "type": "boolean" + }, + "session_absolute_timeout": { + "default": 86400, + "description": "Limits how long the session can be renewed in seconds, until re-authentication is required. 0 disables the checks.", + "type": "number" + }, + "session_audience": { + "default": "default", + "description": "The session audience, which is the intended target application. For example `\"my-application\"`.", + "type": "string" + }, + "session_cookie_domain": { + "description": "The session cookie Domain flag.", + "type": "string" + }, + "session_cookie_http_only": { + "default": true, + "description": "Forbids JavaScript from accessing the cookie, for example, through the `Document.cookie` property.", + "type": "boolean" + }, + "session_cookie_name": { + "default": "session", + "description": "The session cookie name.", + "type": "string" + }, + "session_cookie_path": { + "default": "/", + "description": "The session cookie Path flag.", + "type": "string" + }, + "session_cookie_same_site": { + "default": "Lax", + "description": "Controls whether a cookie is sent with cross-origin requests, providing some protection against cross-site request forgery attacks.", + "enum": [ + "Default", + "Lax", + "None", + "Strict" + ], + "type": "string" + }, + "session_cookie_secure": { + "description": "Cookie is only sent to the server when a request is made with the https: scheme (except on localhost), and therefore is more resistant to man-in-the-middle attacks.", + "type": "boolean" + }, + "session_enforce_same_subject": { + "default": false, + "description": "When set to `true`, audiences are forced to share the same subject.", + "type": "boolean" + }, + "session_hash_storage_key": { + "default": false, + "description": "When set to `true`, the storage key (session ID) is hashed for extra security. Hashing the storage key means it is impossible to decrypt data from the storage without a cookie.", + "type": "boolean" + }, + "session_hash_subject": { + "default": false, + "description": "When set to `true`, the value of subject is hashed before being stored. Only applies when `session_store_metadata` is enabled.", + "type": "boolean" + }, + "session_idling_timeout": { + "default": 900, + "description": "Specifies how long the session can be inactive until it is considered invalid in seconds. 0 disables the checks and touching.", + "type": "number" + }, + "session_memcached_host": { + "default": "127.0.0.1", + "description": "The memcached host.", + "type": "string" + }, + "session_memcached_port": { + "default": 11211, + "description": "The memcached port.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "session_memcached_prefix": { + "description": "The memcached session key prefix.", + "type": "string" + }, + "session_memcached_socket": { + "description": "The memcached unix socket path.", + "type": "string" + }, + "session_redis_cluster_max_redirections": { + "description": "The Redis cluster maximum redirects.", + "type": "integer" + }, + "session_redis_cluster_nodes": { + "description": "The Redis cluster node host. Takes an array of host records, with either `ip` or `host`, and `port` values.", + "items": { + "properties": { + "ip": { + "default": "127.0.0.1", + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "port": { + "default": 6379, + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + } + }, + "required": [], + "type": "object" + }, + "type": "array" + }, + "session_redis_connect_timeout": { + "description": "Session redis connection timeout in milliseconds.", + "type": "integer" + }, + "session_redis_host": { + "default": "127.0.0.1", + "description": "The Redis host.", + "type": "string" + }, + "session_redis_password": { + "description": "Password to use for Redis connection when the `redis` session storage is defined. If undefined, no AUTH commands are sent to Redis.", + "type": "string" + }, + "session_redis_port": { + "default": 6379, + "description": "The Redis port.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "session_redis_prefix": { + "description": "The Redis session key prefix.", + "type": "string" + }, + "session_redis_read_timeout": { + "description": "Session redis read timeout in milliseconds.", + "type": "integer" + }, + "session_redis_send_timeout": { + "description": "Session redis send timeout in milliseconds.", + "type": "integer" + }, + "session_redis_server_name": { + "description": "The SNI used for connecting the Redis server.", + "type": "string" + }, + "session_redis_socket": { + "description": "The Redis unix socket path.", + "type": "string" + }, + "session_redis_ssl": { + "default": false, + "description": "Use SSL/TLS for Redis connection.", + "type": "boolean" + }, + "session_redis_ssl_verify": { + "default": false, + "description": "Verify identity provider server certificate.", + "type": "boolean" + }, + "session_redis_username": { + "description": "Username to use for Redis connection when the `redis` session storage is defined and ACL authentication is desired. If undefined, ACL authentication will not be performed. This requires Redis v6.0.0+. To be compatible with Redis v5.x.y, you can set it to `default`.", + "type": "string" + }, + "session_remember": { + "default": false, + "description": "Enables or disables persistent sessions.", + "type": "boolean" + }, + "session_remember_absolute_timeout": { + "default": 2592000, + "description": "Limits how long the persistent session can be renewed in seconds, until re-authentication is required. 0 disables the checks.", + "type": "number" + }, + "session_remember_cookie_name": { + "default": "remember", + "description": "Persistent session cookie name. Use with the `remember` configuration parameter.", + "type": "string" + }, + "session_remember_rolling_timeout": { + "default": 604800, + "description": "Specifies how long the persistent session is considered valid in seconds. 0 disables the checks and rolling.", + "type": "number" + }, + "session_request_headers": { + "description": "Set of headers to send to upstream, use id, audience, subject, timeout, idling-timeout, rolling-timeout, absolute-timeout. E.g. `[ \"id\", \"timeout\" ]` will set Session-Id and Session-Timeout request headers.", + "items": { + "enum": [ + "absolute-timeout", + "audience", + "id", + "idling-timeout", + "rolling-timeout", + "subject", + "timeout" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "session_response_headers": { + "description": "Set of headers to send to downstream, use id, audience, subject, timeout, idling-timeout, rolling-timeout, absolute-timeout. E.g. `[ \"id\", \"timeout\" ]` will set Session-Id and Session-Timeout response headers.", + "items": { + "enum": [ + "absolute-timeout", + "audience", + "id", + "idling-timeout", + "rolling-timeout", + "subject", + "timeout" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "session_rolling_timeout": { + "default": 3600, + "description": "Specifies how long the session can be used in seconds until it needs to be renewed. 0 disables the checks and rolling.", + "type": "number" + }, + "session_secret": { + "description": "The session secret.", + "type": "string" + }, + "session_storage": { + "default": "cookie", + "description": "The session storage for session data: - `cookie`: stores session data with the session cookie (the session cannot be invalidated or revoked without changing session secret, but is stateless, and doesn't require a database) - `memcache`: stores session data in memcached - `redis`: stores session data in Redis.", + "enum": [ + "cookie", + "memcache", + "memcached", + "redis" + ], + "type": "string" + }, + "session_store_metadata": { + "default": false, + "description": "Configures whether or not session metadata should be stored. This metadata includes information about the active sessions for a specific audience belonging to a specific subject.", + "type": "boolean" + }, + "ssl_verify": { + "default": false, + "description": "Verify identity provider server certificate. If set to `true`, the plugin uses the CA certificate set in the `kong.conf` config parameter `lua_ssl_trusted_certificate`.", + "type": "boolean" + }, + "timeout": { + "default": 10000, + "description": "Network IO timeout in milliseconds.", + "type": "number" + }, + "tls_client_auth_cert_id": { + "description": "ID of the Certificate entity representing the client certificate to use for mTLS client authentication for connections between Kong and the Auth Server.", + "type": "string", + "uuid": true + }, + "tls_client_auth_ssl_verify": { + "default": true, + "description": "Verify identity provider server certificate during mTLS client authentication.", + "type": "boolean" + }, + "token_cache_key_include_scope": { + "default": false, + "description": "Include the scope in the token cache key, so token with different scopes are considered diffrent tokens.", + "type": "boolean" + }, + "token_endpoint": { + "description": "The token endpoint. If set it overrides the value in `token_endpoint` returned by the discovery endpoint.", + "type": "string" + }, + "token_endpoint_auth_method": { + "description": "The token endpoint authentication method: `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`, `self_signed_tls_client_auth`, or `none`: do not authenticate", + "enum": [ + "client_secret_basic", + "client_secret_jwt", + "client_secret_post", + "none", + "private_key_jwt", + "self_signed_tls_client_auth", + "tls_client_auth" + ], + "type": "string" + }, + "token_exchange_endpoint": { + "description": "The token exchange endpoint.", + "type": "string" + }, + "token_headers_client": { + "description": "Extra headers passed from the client to the token endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_headers_grants": { + "description": "Enable the sending of the token endpoint response headers only with certain grants: - `password`: with OAuth password grant - `client_credentials`: with OAuth client credentials grant - `authorization_code`: with authorization code flow - `refresh_token` with refresh token grant.", + "items": { + "enum": [ + "authorization_code", + "client_credentials", + "password", + "refresh_token" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_headers_names": { + "description": "Extra header names passed to the token endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_headers_prefix": { + "description": "Add a prefix to the token endpoint response headers before forwarding them to the downstream client.", + "type": "string" + }, + "token_headers_replay": { + "description": "The names of token endpoint response headers to forward to the downstream client.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_headers_values": { + "description": "Extra header values passed to the token endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_post_args_client": { + "description": "Pass extra arguments from the client to the OpenID-Connect plugin. If arguments exist, the client can pass them using: - Query parameters - Request Body - Request Header This parameter can be used with `scope` values, like this: `config.token_post_args_client=scope` In this case, the token would take the `scope` value from the query parameter or from the request body or from the header and send it to the token endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_post_args_names": { + "description": "Extra post argument names passed to the token endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "token_post_args_values": { + "description": "Extra post argument values passed to the token endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "unauthorized_destroy_session": { + "default": true, + "description": "Destroy any active session for the unauthorized requests.", + "type": "boolean" + }, + "unauthorized_error_message": { + "default": "Unauthorized", + "description": "The error message for the unauthorized requests (when not using the redirection).", + "type": "string" + }, + "unauthorized_redirect_uri": { + "description": "Where to redirect the client on unauthorized requests.", + "items": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "unexpected_redirect_uri": { + "description": "Where to redirect the client when unexpected errors happen with the requests.", + "items": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "required": [], + "type": "string" + }, + "type": "array" + }, + "upstream_access_token_header": { + "default": "authorization:bearer", + "description": "The upstream access token header.", + "type": "string" + }, + "upstream_access_token_jwk_header": { + "description": "The upstream access token JWK header.", + "type": "string" + }, + "upstream_headers_claims": { + "description": "The upstream header claims. If multiple values are set, it means the claim is inside a nested object of the token payload.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "upstream_headers_names": { + "description": "The upstream header names for the claim values.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "upstream_id_token_header": { + "description": "The upstream id token header.", + "type": "string" + }, + "upstream_id_token_jwk_header": { + "description": "The upstream id token JWK header.", + "type": "string" + }, + "upstream_introspection_header": { + "description": "The upstream introspection header.", + "type": "string" + }, + "upstream_introspection_jwt_header": { + "description": "The upstream introspection JWT header.", + "type": "string" + }, + "upstream_refresh_token_header": { + "description": "The upstream refresh token header.", + "type": "string" + }, + "upstream_session_id_header": { + "description": "The upstream session id header.", + "type": "string" + }, + "upstream_user_info_header": { + "description": "The upstream user info header.", + "type": "string" + }, + "upstream_user_info_jwt_header": { + "description": "The upstream user info JWT header (in case the user info returns a JWT response).", + "type": "string" + }, + "userinfo_accept": { + "default": "application/json", + "description": "The value of `Accept` header for user info requests: - `application/json`: user info response as JSON - `application/jwt`: user info response as JWT (from the obsolete IETF draft document).", + "enum": [ + "application/json", + "application/jwt" + ], + "type": "string" + }, + "userinfo_endpoint": { + "description": "The user info endpoint. If set it overrides the value in `userinfo_endpoint` returned by the discovery endpoint.", + "type": "string" + }, + "userinfo_headers_client": { + "description": "Extra headers passed from the client to the user info endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "userinfo_headers_names": { + "description": "Extra header names passed to the user info endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "userinfo_headers_values": { + "description": "Extra header values passed to the user info endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "userinfo_query_args_client": { + "description": "Extra query arguments passed from the client to the user info endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "userinfo_query_args_names": { + "description": "Extra query argument names passed to the user info endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "userinfo_query_args_values": { + "description": "Extra query argument values passed to the user info endpoint.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "using_pseudo_issuer": { + "default": false, + "description": "If the plugin uses a pseudo issuer. When set to true, the plugin will not discover the configuration from the issuer URL specified with `config.issuer`.", + "type": "boolean" + }, + "verify_claims": { + "default": true, + "description": "Verify tokens for standard claims.", + "type": "boolean" + }, + "verify_nonce": { + "default": true, + "description": "Verify nonce on authorization code flow.", + "type": "boolean" + }, + "verify_parameters": { + "default": false, + "description": "Verify plugin configuration against discovery.", + "type": "boolean" + }, + "verify_signature": { + "default": true, + "description": "Verify signature of tokens.", + "type": "boolean" + } + }, + "required": [], + "shorthand_fields": { + "authorization_cookie_httponly": { + "type": "boolean" + }, + "authorization_cookie_lifetime": { + "type": "number" + }, + "authorization_cookie_samesite": { + "type": "string" + }, + "session_compressor": { + "type": "string" + }, + "session_cookie_httponly": { + "type": "boolean" + }, + "session_cookie_idletime": { + "type": "number" + }, + "session_cookie_lifetime": { + "type": "number" + }, + "session_cookie_maxsize": { + "type": "integer" + }, + "session_cookie_renew": { + "type": "number" + }, + "session_cookie_samesite": { + "type": "string" + }, + "session_memcache_host": { + "type": "string" + }, + "session_memcache_port": { + "type": "integer" + }, + "session_memcache_prefix": { + "type": "string" + }, + "session_memcache_socket": { + "type": "string" + }, + "session_redis_cluster_maxredirections": { + "type": "integer" + }, + "session_strategy": { + "type": "string" + } + }, + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/opentelemetry/3.7.json b/json_schemas/opentelemetry/3.7.json new file mode 100644 index 0000000..5b19a1c --- /dev/null +++ b/json_schemas/opentelemetry/3.7.json @@ -0,0 +1,253 @@ +{ + "properties": { + "config": { + "properties": { + "batch_flush_delay": { + "description": "The delay, in seconds, between two consecutive batches.", + "type": "integer" + }, + "batch_span_count": { + "description": "The number of spans to be sent in a single batch.", + "type": "integer" + }, + "connect_timeout": { + "default": 1000, + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "endpoint": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "type": "string" + }, + "header_type": { + "default": "preserve", + "enum": [ + "aws", + "b3", + "b3-single", + "datadog", + "gcp", + "ignore", + "jaeger", + "ot", + "preserve", + "w3c" + ], + "type": "string" + }, + "headers": { + "additionalProperties": true, + "description": "The custom headers to be added in the HTTP request sent to the OTLP server. This setting is useful for adding the authentication headers (token) for the APM backend.", + "type": "object" + }, + "http_response_header_for_traceid": { + "type": "string" + }, + "propagation": { + "default": { + "default_format": "w3c" + }, + "properties": { + "clear": { + "description": "Header names to clear after context extraction. This allows to extract the context from a certain header and then remove it from the request, useful when extraction and injection are performed on different header formats and the original header should not be sent to the upstream. If left empty, no headers are cleared.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "default_format": { + "description": "The default header format to use when extractors did not match any format in the incoming headers and `inject` is configured with the value: `preserve`. This can happen when no tracing header was found in the request, or the incoming tracing header formats were not included in `extract`.", + "enum": [ + "aws", + "b3", + "b3-single", + "datadog", + "gcp", + "jaeger", + "ot", + "w3c" + ], + "type": "string" + }, + "extract": { + "description": "Header formats used to extract tracing context from incoming requests. If multiple values are specified, the first one found will be used for extraction. If left empty, Kong will not extract any tracing context information from incoming requests and generate a trace with no parent and a new trace ID.", + "items": { + "enum": [ + "aws", + "b3", + "datadog", + "gcp", + "jaeger", + "ot", + "w3c" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "inject": { + "description": "Header formats used to inject tracing context. The value `preserve` will use the same header format as the incoming request. If multiple values are specified, all of them will be used during injection. If left empty, Kong will not inject any tracing context information in outgoing requests.", + "items": { + "enum": [ + "aws", + "b3", + "b3-single", + "datadog", + "gcp", + "jaeger", + "ot", + "preserve", + "w3c" + ], + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "default_format" + ], + "type": "object" + }, + "queue": { + "default": { + "max_batch_size": 200 + }, + "properties": { + "initial_retry_delay": { + "default": 0.01, + "description": "Time in seconds before the initial retry is made for a failing batch.", + "maximum": 1000000, + "minimum": 0.001, + "type": "number" + }, + "max_batch_size": { + "default": 1, + "description": "Maximum number of entries that can be processed at a time.", + "maximum": 1000000, + "minimum": 1, + "type": "integer" + }, + "max_bytes": { + "description": "Maximum number of bytes that can be waiting on a queue, requires string content.", + "type": "integer" + }, + "max_coalescing_delay": { + "default": 1, + "description": "Maximum number of (fractional) seconds to elapse after the first entry was queued before the queue starts calling the handler.", + "maximum": 3600, + "minimum": 0, + "type": "number" + }, + "max_entries": { + "default": 10000, + "description": "Maximum number of entries that can be waiting on the queue.", + "maximum": 1000000, + "minimum": 1, + "type": "integer" + }, + "max_retry_delay": { + "default": 60, + "description": "Maximum time in seconds between retries, caps exponential backoff.", + "maximum": 1000000, + "minimum": 0.001, + "type": "number" + }, + "max_retry_time": { + "default": 60, + "description": "Time in seconds before the queue gives up calling a failed handler for a batch.", + "type": "number" + } + }, + "required": [], + "type": "object" + }, + "read_timeout": { + "default": 5000, + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "resource_attributes": { + "additionalProperties": true, + "type": "object" + }, + "sampling_rate": { + "description": "Tracing sampling rate for configuring the probability-based sampler. When set, this value supersedes the global `tracing_sampling_rate` setting from kong.conf.", + "maximum": 1, + "minimum": 0, + "type": "number" + }, + "send_timeout": { + "default": 5000, + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/post-function/3.7.json b/json_schemas/post-function/3.7.json new file mode 100644 index 0000000..33806f8 --- /dev/null +++ b/json_schemas/post-function/3.7.json @@ -0,0 +1,140 @@ +{ + "properties": { + "config": { + "properties": { + "access": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "body_filter": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "certificate": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "header_filter": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "log": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "rewrite": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "ws_client_frame": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "ws_close": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "ws_handshake": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "ws_upstream_frame": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/pre-function/3.7.json b/json_schemas/pre-function/3.7.json new file mode 100644 index 0000000..33806f8 --- /dev/null +++ b/json_schemas/pre-function/3.7.json @@ -0,0 +1,140 @@ +{ + "properties": { + "config": { + "properties": { + "access": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "body_filter": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "certificate": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "header_filter": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "log": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "rewrite": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "ws_client_frame": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "ws_close": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "ws_handshake": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "ws_upstream_frame": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/prometheus/3.7.json b/json_schemas/prometheus/3.7.json new file mode 100644 index 0000000..278323f --- /dev/null +++ b/json_schemas/prometheus/3.7.json @@ -0,0 +1,96 @@ +{ + "properties": { + "config": { + "properties": { + "bandwidth_metrics": { + "default": false, + "description": "A boolean value that determines if bandwidth metrics should be collected. If enabled, `bandwidth_bytes` and `stream_sessions_total` metrics will be exported.", + "type": "boolean" + }, + "latency_metrics": { + "default": false, + "description": "A boolean value that determines if latency metrics should be collected. If enabled, `kong_latency_ms`, `upstream_latency_ms` and `request_latency_ms` metrics will be exported.", + "type": "boolean" + }, + "per_consumer": { + "default": false, + "description": "A boolean value that determines if per-consumer metrics should be collected. If enabled, the `kong_http_requests_total` and `kong_bandwidth_bytes` metrics fill in the consumer label when available.", + "type": "boolean" + }, + "status_code_metrics": { + "default": false, + "description": "A boolean value that determines if status code metrics should be collected. If enabled, `http_requests_total`, `stream_sessions_total` metrics will be exported.", + "type": "boolean" + }, + "upstream_health_metrics": { + "default": false, + "description": "A boolean value that determines if upstream metrics should be collected. If enabled, `upstream_target_health` metric will be exported.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/proxy-cache-advanced/3.7.json b/json_schemas/proxy-cache-advanced/3.7.json new file mode 100644 index 0000000..2fb2192 --- /dev/null +++ b/json_schemas/proxy-cache-advanced/3.7.json @@ -0,0 +1,321 @@ +{ + "properties": { + "config": { + "properties": { + "bypass_on_err": { + "default": false, + "description": "Unhandled errors while trying to retrieve a cache entry (such as redis down) are resolved with `Bypass`, with the request going upstream.", + "type": "boolean" + }, + "cache_control": { + "default": false, + "description": "When enabled, respect the Cache-Control behaviors defined in RFC7234.", + "type": "boolean" + }, + "cache_ttl": { + "default": 300, + "description": "TTL in seconds of cache entities.", + "minimum": 0, + "type": "integer" + }, + "content_type": { + "default": [ + "application/json", + "text/plain" + ], + "description": "Upstream response content types considered cacheable. The plugin performs an **exact match** against each specified value; for example, if the upstream is expected to respond with a `application/json; charset=utf-8` content-type, the plugin configuration must contain said value or a `Bypass` cache status is returned.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "ignore_uri_case": { + "default": false, + "description": "Determines whether to treat URIs as case sensitive. By default, case sensitivity is enabled. If set to true, requests are cached while ignoring case sensitivity in the URI.", + "type": "boolean" + }, + "memory": { + "properties": { + "dictionary_name": { + "default": "kong_db_cache", + "description": "The name of the shared dictionary in which to hold cache entities when the memory strategy is selected. Note that this dictionary currently must be defined manually in the Kong Nginx template.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "redis": { + "properties": { + "cluster_addresses": { + "description": "Cluster addresses to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Cluster. Each string element must be a hostname. The minimum length of the array is 1 element.", + "items": { + "required": [], + "type": "string" + }, + "minLength": 1, + "type": "array" + }, + "connect_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "database": { + "default": 0, + "description": "Database to use for the Redis connection when using the `redis` strategy", + "type": "integer" + }, + "host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "keepalive_backlog": { + "description": "Limits the total number of opened connections for a pool. If the connection pool is full, connection queues above the limit go into the backlog queue. If the backlog queue is full, subsequent connect operations fail and return `nil`. Queued operations (subject to set timeouts) resume once the number of connections in the pool is less than `keepalive_pool_size`. If latency is high or throughput is low, try increasing this value. Empirically, this value is larger than `keepalive_pool_size`.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "keepalive_pool_size": { + "default": 256, + "description": "The size limit for every cosocket connection pool associated with every remote server, per worker process. If neither `keepalive_pool_size` nor `keepalive_backlog` is specified, no pool is created. If `keepalive_pool_size` isn't specified but `keepalive_backlog` is specified, then the pool uses the default value. Try to increase (e.g. 512) this value if latency is high or throughput is low.", + "maximum": 2147483646, + "minimum": 1, + "type": "integer" + }, + "password": { + "description": "Password to use for Redis connections. If undefined, no AUTH commands are sent to Redis.", + "type": "string" + }, + "port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "read_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "send_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "sentinel_addresses": { + "description": "Sentinel addresses to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Sentinel. Each string element must be a hostname. The minimum length of the array is 1 element.", + "items": { + "required": [], + "type": "string" + }, + "minLength": 1, + "type": "array" + }, + "sentinel_master": { + "description": "Sentinel master to use for Redis connections. Defining this value implies using Redis Sentinel.", + "type": "string" + }, + "sentinel_password": { + "description": "Sentinel password to authenticate with a Redis Sentinel instance. If undefined, no AUTH commands are sent to Redis Sentinels.", + "type": "string" + }, + "sentinel_role": { + "description": "Sentinel role to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Sentinel.", + "enum": [ + "any", + "master", + "slave" + ], + "type": "string" + }, + "sentinel_username": { + "description": "Sentinel username to authenticate with a Redis Sentinel instance. If undefined, ACL authentication won't be performed. This requires Redis v6.2.0+.", + "type": "string" + }, + "server_name": { + "description": "A string representing an SNI (server name indication) value for TLS.", + "type": "string" + }, + "ssl": { + "default": false, + "description": "If set to true, uses SSL to connect to Redis.", + "type": "boolean" + }, + "ssl_verify": { + "default": false, + "description": "If set to true, verifies the validity of the server SSL certificate. If setting this parameter, also configure `lua_ssl_trusted_certificate` in `kong.conf` to specify the CA (or server) certificate used by your Redis server. You may also need to configure `lua_ssl_verify_depth` accordingly.", + "type": "boolean" + }, + "timeout": { + "default": 2000, + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "username": { + "description": "Username to use for Redis connections. If undefined, ACL authentication won't be performed. This requires Redis v6.0.0+. To be compatible with Redis v5.x.y, you can set it to `default`.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "request_method": { + "default": [ + "GET", + "HEAD" + ], + "description": "Downstream request methods considered cacheable. Available options: `HEAD`, `GET`, `POST`, `PATCH`, `PUT`.", + "items": { + "enum": [ + "GET", + "HEAD", + "PATCH", + "POST", + "PUT" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "response_code": { + "default": [ + 200, + 301, + 404 + ], + "description": "Upstream response status code considered cacheable. The integers must be a value between 100 and 900.", + "items": { + "maximum": 900, + "minimum": 100, + "required": [], + "type": "integer" + }, + "minLength": 1, + "type": "array" + }, + "response_headers": { + "description": "Caching related diagnostic headers that should be included in cached responses", + "properties": { + "X-Cache-Key": { + "default": true, + "type": "boolean" + }, + "X-Cache-Status": { + "default": true, + "type": "boolean" + }, + "age": { + "default": true, + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "storage_ttl": { + "description": "Number of seconds to keep resources in the storage backend. This value is independent of `cache_ttl` or resource TTLs defined by Cache-Control behaviors.", + "type": "integer" + }, + "strategy": { + "description": "The backing data store in which to hold cache entities. Accepted values are: `memory` and `redis`.", + "enum": [ + "memory", + "redis" + ], + "type": "string" + }, + "vary_headers": { + "description": "Relevant headers considered for the cache key. If undefined, none of the headers are taken into consideration.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "vary_query_params": { + "description": "Relevant query parameters considered for the cache key. If undefined, all params are taken into consideration.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/proxy-cache/3.7.json b/json_schemas/proxy-cache/3.7.json new file mode 100644 index 0000000..d0b32ca --- /dev/null +++ b/json_schemas/proxy-cache/3.7.json @@ -0,0 +1,201 @@ +{ + "properties": { + "config": { + "properties": { + "cache_control": { + "default": false, + "description": "When enabled, respect the Cache-Control behaviors defined in RFC7234.", + "type": "boolean" + }, + "cache_ttl": { + "default": 300, + "description": "TTL, in seconds, of cache entities.", + "minimum": 0, + "type": "integer" + }, + "content_type": { + "default": [ + "application/json", + "text/plain" + ], + "description": "Upstream response content types considered cacheable. The plugin performs an **exact match** against each specified value.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "ignore_uri_case": { + "default": false, + "type": "boolean" + }, + "memory": { + "properties": { + "dictionary_name": { + "default": "kong_db_cache", + "description": "The name of the shared dictionary in which to hold cache entities when the memory strategy is selected. Note that this dictionary currently must be defined manually in the Kong Nginx template.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "request_method": { + "default": [ + "GET", + "HEAD" + ], + "description": "Downstream request methods considered cacheable.", + "items": { + "enum": [ + "GET", + "HEAD", + "PATCH", + "POST", + "PUT" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "response_code": { + "default": [ + 200, + 301, + 404 + ], + "description": "Upstream response status code considered cacheable.", + "items": { + "maximum": 900, + "minimum": 100, + "required": [], + "type": "integer" + }, + "minLength": 1, + "type": "array" + }, + "response_headers": { + "description": "Caching related diagnostic headers that should be included in cached responses", + "properties": { + "X-Cache-Key": { + "default": true, + "type": "boolean" + }, + "X-Cache-Status": { + "default": true, + "type": "boolean" + }, + "age": { + "default": true, + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "storage_ttl": { + "description": "Number of seconds to keep resources in the storage backend. This value is independent of `cache_ttl` or resource TTLs defined by Cache-Control behaviors.", + "type": "integer" + }, + "strategy": { + "description": "The backing data store in which to hold cache entities.", + "enum": [ + "memory" + ], + "type": "string" + }, + "vary_headers": { + "description": "Relevant headers considered for the cache key. If undefined, none of the headers are taken into consideration.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "vary_query_params": { + "description": "Relevant query parameters considered for the cache key. If undefined, all params are taken into consideration.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/rate-limiting-advanced/3.7.json b/json_schemas/rate-limiting-advanced/3.7.json new file mode 100644 index 0000000..e0c10f3 --- /dev/null +++ b/json_schemas/rate-limiting-advanced/3.7.json @@ -0,0 +1,304 @@ +{ + "properties": { + "config": { + "properties": { + "consumer_groups": { + "description": "List of consumer groups allowed to override the rate limiting settings for the given Route or Service. Required if `enforce_consumer_groups` is set to `true`.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "dictionary_name": { + "default": "kong_rate_limiting_counters", + "description": "The shared dictionary where counters are stored. When the plugin is configured to synchronize counter data externally (that is `config.strategy` is `cluster` or `redis` and `config.sync_rate` isn't `-1`), this dictionary serves as a buffer to populate counters in the data store on each synchronization cycle.", + "type": "string" + }, + "disable_penalty": { + "default": false, + "description": "If set to `true`, this doesn't count denied requests (status = `429`). If set to `false`, all requests, including denied ones, are counted. This parameter only affects the `sliding` window_type.", + "type": "boolean" + }, + "enforce_consumer_groups": { + "default": false, + "description": "Determines if consumer groups are allowed to override the rate limiting settings for the given Route or Service. Flipping `enforce_consumer_groups` from `true` to `false` disables the group override, but does not clear the list of consumer groups. You can then flip `enforce_consumer_groups` to `true` to re-enforce the groups.", + "type": "boolean" + }, + "error_code": { + "default": 429, + "description": "Set a custom error code to return when the rate limit is exceeded.", + "minimum": 0, + "type": "number" + }, + "error_message": { + "default": "API rate limit exceeded", + "description": "Set a custom error message to return when the rate limit is exceeded.", + "type": "string" + }, + "header_name": { + "description": "A string representing an HTTP header name.", + "type": "string" + }, + "hide_client_headers": { + "default": false, + "description": "Optionally hide informative response headers that would otherwise provide information about the current status of limits and counters.", + "type": "boolean" + }, + "identifier": { + "default": "consumer", + "description": "The type of identifier used to generate the rate limit key. Defines the scope used to increment the rate limiting counters. Can be `ip`, `credential`, `consumer`, `service`, `header`, `path` or `consumer-group`.", + "enum": [ + "consumer", + "consumer-group", + "credential", + "header", + "ip", + "path", + "service" + ], + "type": "string" + }, + "limit": { + "description": "One or more requests-per-window limits to apply. There must be a matching number of window limits and sizes specified.", + "items": { + "required": [], + "type": "number" + }, + "type": "array" + }, + "namespace": { + "description": "The rate limiting library namespace to use for this plugin instance. Counter data and sync configuration is isolated in each namespace. NOTE: For the plugin instances sharing the same namespace, all the configurations that are required for synchronizing counters, e.g. `strategy`, `redis`, `sync_rate`, `window_size`, `dictionary_name`, need to be the same.", + "type": "string" + }, + "path": { + "description": "A string representing a URL path, such as /path/to/resource. Must start with a forward slash (/) and must not contain empty segments (i.e., two consecutive forward slashes).", + "type": "string" + }, + "redis": { + "properties": { + "cluster_addresses": { + "description": "Cluster addresses to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Cluster. Each string element must be a hostname. The minimum length of the array is 1 element.", + "items": { + "required": [], + "type": "string" + }, + "minLength": 1, + "type": "array" + }, + "connect_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "database": { + "default": 0, + "description": "Database to use for the Redis connection when using the `redis` strategy", + "type": "integer" + }, + "host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "keepalive_backlog": { + "description": "Limits the total number of opened connections for a pool. If the connection pool is full, connection queues above the limit go into the backlog queue. If the backlog queue is full, subsequent connect operations fail and return `nil`. Queued operations (subject to set timeouts) resume once the number of connections in the pool is less than `keepalive_pool_size`. If latency is high or throughput is low, try increasing this value. Empirically, this value is larger than `keepalive_pool_size`.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "keepalive_pool_size": { + "default": 256, + "description": "The size limit for every cosocket connection pool associated with every remote server, per worker process. If neither `keepalive_pool_size` nor `keepalive_backlog` is specified, no pool is created. If `keepalive_pool_size` isn't specified but `keepalive_backlog` is specified, then the pool uses the default value. Try to increase (e.g. 512) this value if latency is high or throughput is low.", + "maximum": 2147483646, + "minimum": 1, + "type": "integer" + }, + "password": { + "description": "Password to use for Redis connections. If undefined, no AUTH commands are sent to Redis.", + "type": "string" + }, + "port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "read_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "send_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "sentinel_addresses": { + "description": "Sentinel addresses to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Sentinel. Each string element must be a hostname. The minimum length of the array is 1 element.", + "items": { + "required": [], + "type": "string" + }, + "minLength": 1, + "type": "array" + }, + "sentinel_master": { + "description": "Sentinel master to use for Redis connections. Defining this value implies using Redis Sentinel.", + "type": "string" + }, + "sentinel_password": { + "description": "Sentinel password to authenticate with a Redis Sentinel instance. If undefined, no AUTH commands are sent to Redis Sentinels.", + "type": "string" + }, + "sentinel_role": { + "description": "Sentinel role to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Sentinel.", + "enum": [ + "any", + "master", + "slave" + ], + "type": "string" + }, + "sentinel_username": { + "description": "Sentinel username to authenticate with a Redis Sentinel instance. If undefined, ACL authentication won't be performed. This requires Redis v6.2.0+.", + "type": "string" + }, + "server_name": { + "description": "A string representing an SNI (server name indication) value for TLS.", + "type": "string" + }, + "ssl": { + "default": false, + "description": "If set to true, uses SSL to connect to Redis.", + "type": "boolean" + }, + "ssl_verify": { + "default": false, + "description": "If set to true, verifies the validity of the server SSL certificate. If setting this parameter, also configure `lua_ssl_trusted_certificate` in `kong.conf` to specify the CA (or server) certificate used by your Redis server. You may also need to configure `lua_ssl_verify_depth` accordingly.", + "type": "boolean" + }, + "timeout": { + "default": 2000, + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "username": { + "description": "Username to use for Redis connections. If undefined, ACL authentication won't be performed. This requires Redis v6.0.0+. To be compatible with Redis v5.x.y, you can set it to `default`.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "retry_after_jitter_max": { + "default": 0, + "description": "The upper bound of a jitter (random delay) in seconds to be added to the `Retry-After` header of denied requests (status = `429`) in order to prevent all the clients from coming back at the same time. The lower bound of the jitter is `0`; in this case, the `Retry-After` header is equal to the `RateLimit-Reset` header.", + "type": "number" + }, + "strategy": { + "default": "local", + "description": "The rate-limiting strategy to use for retrieving and incrementing the limits. Available values are: `local` and `cluster`.", + "enum": [ + "cluster", + "local", + "redis" + ], + "type": "string" + }, + "sync_rate": { + "description": "How often to sync counter data to the central data store. A value of 0 results in synchronous behavior; a value of -1 ignores sync behavior entirely and only stores counters in node memory. A value greater than 0 will sync the counters in the specified number of seconds. The minimum allowed interval is 0.02 seconds (20ms).", + "type": "number" + }, + "window_size": { + "description": "One or more window sizes to apply a limit to (defined in seconds). There must be a matching number of window limits and sizes specified.", + "items": { + "required": [], + "type": "number" + }, + "type": "array" + }, + "window_type": { + "default": "sliding", + "description": "Sets the time window type to either `sliding` (default) or `fixed`. Sliding windows apply the rate limiting logic while taking into account previous hit rates (from the window that immediately precedes the current) using a dynamic weight. Fixed windows consist of buckets that are statically assigned to a definitive time range, each request is mapped to only one fixed window based on its timestamp and will affect only that window's counters.", + "enum": [ + "fixed", + "sliding" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/rate-limiting/3.7.json b/json_schemas/rate-limiting/3.7.json new file mode 100644 index 0000000..aef90ea --- /dev/null +++ b/json_schemas/rate-limiting/3.7.json @@ -0,0 +1,283 @@ +{ + "properties": { + "config": { + "properties": { + "day": { + "description": "The number of HTTP requests that can be made per day.", + "minimum": 0, + "type": "number" + }, + "error_code": { + "default": 429, + "description": "Set a custom error code to return when the rate limit is exceeded.", + "minimum": 0, + "type": "number" + }, + "error_message": { + "default": "API rate limit exceeded", + "description": "Set a custom error message to return when the rate limit is exceeded.", + "type": "string" + }, + "fault_tolerant": { + "default": true, + "description": "A boolean value that determines if the requests should be proxied even if Kong has troubles connecting a third-party data store. If `true`, requests will be proxied anyway, effectively disabling the rate-limiting function until the data store is working again. If `false`, then the clients will see `500` errors.", + "type": "boolean" + }, + "header_name": { + "description": "A string representing an HTTP header name.", + "type": "string" + }, + "hide_client_headers": { + "default": false, + "description": "Optionally hide informative response headers.", + "type": "boolean" + }, + "hour": { + "description": "The number of HTTP requests that can be made per hour.", + "minimum": 0, + "type": "number" + }, + "limit_by": { + "default": "consumer", + "description": "The entity that is used when aggregating the limits.", + "enum": [ + "consumer", + "consumer-group", + "credential", + "header", + "ip", + "path", + "service" + ], + "type": "string" + }, + "minute": { + "description": "The number of HTTP requests that can be made per minute.", + "minimum": 0, + "type": "number" + }, + "month": { + "description": "The number of HTTP requests that can be made per month.", + "minimum": 0, + "type": "number" + }, + "path": { + "description": "A string representing a URL path, such as /path/to/resource. Must start with a forward slash (/) and must not contain empty segments (i.e., two consecutive forward slashes).", + "type": "string" + }, + "policy": { + "default": "local", + "description": "The rate-limiting policies to use for retrieving and incrementing the limits.", + "enum": [ + "cluster", + "local", + "redis" + ], + "minLength": 0, + "type": "string" + }, + "redis": { + "description": "Redis configuration", + "properties": { + "database": { + "default": 0, + "description": "Database to use for the Redis connection when using the `redis` strategy", + "type": "integer" + }, + "host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "password": { + "description": "Password to use for Redis connections. If undefined, no AUTH commands are sent to Redis.", + "minLength": 0, + "type": "string" + }, + "port": { + "default": 6379, + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "server_name": { + "description": "A string representing an SNI (server name indication) value for TLS.", + "type": "string" + }, + "ssl": { + "default": false, + "description": "If set to true, uses SSL to connect to Redis.", + "type": "boolean" + }, + "ssl_verify": { + "default": false, + "description": "If set to true, verifies the validity of the server SSL certificate. If setting this parameter, also configure `lua_ssl_trusted_certificate` in `kong.conf` to specify the CA (or server) certificate used by your Redis server. You may also need to configure `lua_ssl_verify_depth` accordingly.", + "type": "boolean" + }, + "timeout": { + "default": 2000, + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "username": { + "description": "Username to use for Redis connections. If undefined, ACL authentication won't be performed. This requires Redis v6.0.0+. To be compatible with Redis v5.x.y, you can set it to `default`.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "second": { + "description": "The number of HTTP requests that can be made per second.", + "minimum": 0, + "type": "number" + }, + "sync_rate": { + "default": -1, + "description": "How often to sync counter data to the central data store. A value of -1 results in synchronous behavior.", + "type": "number" + }, + "year": { + "description": "The number of HTTP requests that can be made per year.", + "minimum": 0, + "type": "number" + } + }, + "required": [], + "shorthand_fields": { + "redis_database": { + "translate_backwards": [ + "database", + "redis" + ], + "type": "integer" + }, + "redis_host": { + "translate_backwards": [ + "host", + "redis" + ], + "type": "string" + }, + "redis_password": { + "minLength": 0, + "translate_backwards": [ + "password", + "redis" + ], + "type": "string" + }, + "redis_port": { + "translate_backwards": [ + "port", + "redis" + ], + "type": "integer" + }, + "redis_server_name": { + "translate_backwards": [ + "redis", + "server_name" + ], + "type": "string" + }, + "redis_ssl": { + "translate_backwards": [ + "redis", + "ssl" + ], + "type": "boolean" + }, + "redis_ssl_verify": { + "translate_backwards": [ + "redis", + "ssl_verify" + ], + "type": "boolean" + }, + "redis_timeout": { + "translate_backwards": [ + "redis", + "timeout" + ], + "type": "integer" + }, + "redis_username": { + "translate_backwards": [ + "redis", + "username" + ], + "type": "string" + } + }, + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/request-size-limiting/3.7.json b/json_schemas/request-size-limiting/3.7.json new file mode 100644 index 0000000..3d4e963 --- /dev/null +++ b/json_schemas/request-size-limiting/3.7.json @@ -0,0 +1,84 @@ +{ + "properties": { + "config": { + "properties": { + "allowed_payload_size": { + "default": 128, + "description": "Allowed request payload size in megabytes. Default is `128` megabytes (128000000 bytes).", + "type": "integer" + }, + "require_content_length": { + "default": false, + "description": "Set to `true` to ensure a valid `Content-Length` header exists before reading the request body.", + "type": "boolean" + }, + "size_unit": { + "default": "megabytes", + "description": "Size unit can be set either in `bytes`, `kilobytes`, or `megabytes` (default). This configuration is not available in versions prior to Kong Gateway 1.3 and Kong Gateway (OSS) 2.0.", + "enum": [ + "bytes", + "kilobytes", + "megabytes" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/request-termination/3.7.json b/json_schemas/request-termination/3.7.json new file mode 100644 index 0000000..96110ca --- /dev/null +++ b/json_schemas/request-termination/3.7.json @@ -0,0 +1,103 @@ +{ + "properties": { + "config": { + "properties": { + "body": { + "description": "The raw response body to send. This is mutually exclusive with the `config.message` field.", + "type": "string" + }, + "content_type": { + "description": "Content type of the raw response configured with `config.body`.", + "type": "string" + }, + "echo": { + "default": false, + "description": "When set, the plugin will echo a copy of the request back to the client. The main usecase for this is debugging. It can be combined with `trigger` in order to debug requests on live systems without disturbing real traffic.", + "type": "boolean" + }, + "message": { + "description": "The message to send, if using the default response generator.", + "type": "string" + }, + "status_code": { + "default": 503, + "description": "The response code to send. Must be an integer between 100 and 599.", + "maximum": 599, + "minimum": 100, + "type": "integer" + }, + "trigger": { + "description": "A string representing an HTTP header name.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/request-transformer-advanced/3.7.json b/json_schemas/request-transformer-advanced/3.7.json new file mode 100644 index 0000000..b7a77c4 --- /dev/null +++ b/json_schemas/request-transformer-advanced/3.7.json @@ -0,0 +1,290 @@ +{ + "properties": { + "config": { + "properties": { + "add": { + "properties": { + "body": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "headers": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "json_types": { + "default": [], + "items": { + "enum": [ + "boolean", + "number", + "string" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "querystring": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "allow": { + "properties": { + "body": { + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "append": { + "properties": { + "body": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "headers": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "json_types": { + "default": [], + "items": { + "enum": [ + "boolean", + "number", + "string" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "querystring": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "dots_in_keys": { + "default": true, + "description": "Specify whether dots (for example, `customers.info.phone`) should be treated as part of a property name or used to descend into nested JSON objects. See [Arrays and nested objects](#arrays-and-nested-objects).", + "type": "boolean" + }, + "http_method": { + "description": "A string representing an HTTP method, such as GET, POST, PUT, or DELETE. The string must contain only uppercase letters.", + "pattern": "^[A-Z]+$", + "type": "string" + }, + "remove": { + "properties": { + "body": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "headers": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "querystring": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "rename": { + "properties": { + "body": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "headers": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "querystring": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "replace": { + "properties": { + "body": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "headers": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "json_types": { + "default": [], + "items": { + "enum": [ + "boolean", + "number", + "string" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "querystring": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "uri": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/request-transformer/3.7.json b/json_schemas/request-transformer/3.7.json new file mode 100644 index 0000000..8a4551c --- /dev/null +++ b/json_schemas/request-transformer/3.7.json @@ -0,0 +1,244 @@ +{ + "properties": { + "config": { + "properties": { + "add": { + "properties": { + "body": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "headers": { + "default": [], + "items": { + "pattern": "^[^:]+:.*$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "querystring": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "append": { + "properties": { + "body": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "headers": { + "default": [], + "items": { + "pattern": "^[^:]+:.*$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "querystring": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "http_method": { + "description": "A string representing an HTTP method, such as GET, POST, PUT, or DELETE. The string must contain only uppercase letters.", + "pattern": "^[A-Z]+$", + "type": "string" + }, + "remove": { + "properties": { + "body": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "headers": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "querystring": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "rename": { + "properties": { + "body": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "headers": { + "default": [], + "items": { + "pattern": "^[^:]+:.*$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "querystring": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "replace": { + "properties": { + "body": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "headers": { + "default": [], + "items": { + "pattern": "^[^:]+:.*$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "querystring": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "uri": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/request-validator/3.7.json b/json_schemas/request-validator/3.7.json new file mode 100644 index 0000000..5da7629 --- /dev/null +++ b/json_schemas/request-validator/3.7.json @@ -0,0 +1,150 @@ +{ + "properties": { + "config": { + "properties": { + "allowed_content_types": { + "default": [ + "application/json" + ], + "description": "List of allowed content types. The value can be configured with the `charset` parameter. For example, `application/json; charset=UTF-8`.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "body_schema": { + "description": "The request body schema specification. One of `body_schema` or `parameter_schema` must be specified.", + "type": "string" + }, + "content_type_parameter_validation": { + "default": true, + "description": "Determines whether to enable parameters validation of request content-type.", + "type": "boolean" + }, + "parameter_schema": { + "description": "Array of parameter validator specification. One of `body_schema` or `parameter_schema` must be specified.", + "items": { + "properties": { + "explode": { + "description": "Required when `schema` and `style` are set. When `explode` is `true`, parameter values of type `array` or `object` generate separate parameters for each value of the array or key-value pair of the map. For other types of parameters, this property has no effect.", + "type": "boolean" + }, + "in": { + "description": "The location of the parameter.", + "enum": [ + "header", + "path", + "query" + ], + "type": "string" + }, + "name": { + "description": "The name of the parameter. Parameter names are case-sensitive, and correspond to the parameter name used by the `in` property. If `in` is `path`, the `name` field MUST correspond to the named capture group from the configured `route`.", + "type": "string" + }, + "required": { + "description": "Determines whether this parameter is mandatory.", + "type": "boolean" + }, + "schema": { + "description": "Requred when `style` and `explode` are set. This is the schema defining the type used for the parameter. It is validated using `draft4` for JSON Schema draft 4 compliant validator. In addition to being a valid JSON Schema, the parameter schema MUST have a top-level `type` property to enable proper deserialization before validating.", + "type": "string" + }, + "style": { + "description": "Required when `schema` and `explode` are set. Describes how the parameter value will be deserialized depending on the type of the parameter value.", + "enum": [ + "deepObject", + "form", + "label", + "matrix", + "pipeDelimited", + "simple", + "spaceDelimited" + ], + "type": "string" + } + }, + "required": [ + "in", + "name", + "required" + ], + "type": "object" + }, + "type": "array" + }, + "verbose_response": { + "default": false, + "description": "If enabled, the plugin returns more verbose and detailed validation errors.", + "type": "boolean" + }, + "version": { + "default": "kong", + "description": "Which validator to use. Supported values are `kong` (default) for using Kong's own schema validator, or `draft4` for using a JSON Schema Draft 4-compliant validator.", + "enum": [ + "draft4", + "kong" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/response-ratelimiting/3.7.json b/json_schemas/response-ratelimiting/3.7.json new file mode 100644 index 0000000..6b390f5 --- /dev/null +++ b/json_schemas/response-ratelimiting/3.7.json @@ -0,0 +1,229 @@ +{ + "properties": { + "config": { + "properties": { + "block_on_first_violation": { + "default": false, + "description": "A boolean value that determines if the requests should be blocked as soon as one limit is being exceeded. This will block requests that are supposed to consume other limits too.", + "type": "boolean" + }, + "fault_tolerant": { + "default": true, + "description": "A boolean value that determines if the requests should be proxied even if Kong has troubles connecting a third-party datastore. If `true`, requests will be proxied anyway, effectively disabling the rate-limiting function until the datastore is working again. If `false`, then the clients will see `500` errors.", + "type": "boolean" + }, + "header_name": { + "default": "x-kong-limit", + "description": "The name of the response header used to increment the counters.", + "type": "string" + }, + "hide_client_headers": { + "default": false, + "description": "Optionally hide informative response headers.", + "type": "boolean" + }, + "limit_by": { + "default": "consumer", + "description": "The entity that will be used when aggregating the limits: `consumer`, `credential`, `ip`. If the `consumer` or the `credential` cannot be determined, the system will always fallback to `ip`.", + "enum": [ + "consumer", + "credential", + "ip" + ], + "type": "string" + }, + "limits": { + "additionalProperties": true, + "description": "A map that defines rate limits for the plugin.", + "minLength": 1, + "type": "object" + }, + "policy": { + "default": "local", + "description": "The rate-limiting policies to use for retrieving and incrementing the limits.", + "enum": [ + "cluster", + "local", + "redis" + ], + "type": "string" + }, + "redis": { + "description": "Redis configuration", + "properties": { + "database": { + "default": 0, + "description": "Database to use for the Redis connection when using the `redis` strategy", + "type": "integer" + }, + "host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "password": { + "description": "Password to use for Redis connections. If undefined, no AUTH commands are sent to Redis.", + "minLength": 0, + "type": "string" + }, + "port": { + "default": 6379, + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "server_name": { + "description": "A string representing an SNI (server name indication) value for TLS.", + "type": "string" + }, + "ssl": { + "default": false, + "description": "If set to true, uses SSL to connect to Redis.", + "type": "boolean" + }, + "ssl_verify": { + "default": false, + "description": "If set to true, verifies the validity of the server SSL certificate. If setting this parameter, also configure `lua_ssl_trusted_certificate` in `kong.conf` to specify the CA (or server) certificate used by your Redis server. You may also need to configure `lua_ssl_verify_depth` accordingly.", + "type": "boolean" + }, + "timeout": { + "default": 2000, + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "username": { + "description": "Username to use for Redis connections. If undefined, ACL authentication won't be performed. This requires Redis v6.0.0+. To be compatible with Redis v5.x.y, you can set it to `default`.", + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [], + "shorthand_fields": { + "redis_database": { + "translate_backwards": [ + "database", + "redis" + ], + "type": "integer" + }, + "redis_host": { + "translate_backwards": [ + "host", + "redis" + ], + "type": "string" + }, + "redis_password": { + "minLength": 0, + "translate_backwards": [ + "password", + "redis" + ], + "type": "string" + }, + "redis_port": { + "translate_backwards": [ + "port", + "redis" + ], + "type": "integer" + }, + "redis_server_name": { + "translate_backwards": [ + "redis", + "server_name" + ], + "type": "string" + }, + "redis_ssl": { + "translate_backwards": [ + "redis", + "ssl" + ], + "type": "boolean" + }, + "redis_ssl_verify": { + "translate_backwards": [ + "redis", + "ssl_verify" + ], + "type": "boolean" + }, + "redis_timeout": { + "translate_backwards": [ + "redis", + "timeout" + ], + "type": "integer" + }, + "redis_username": { + "translate_backwards": [ + "redis", + "username" + ], + "type": "string" + } + }, + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/response-transformer-advanced/3.7.json b/json_schemas/response-transformer-advanced/3.7.json new file mode 100644 index 0000000..e5c923b --- /dev/null +++ b/json_schemas/response-transformer-advanced/3.7.json @@ -0,0 +1,309 @@ +{ + "properties": { + "config": { + "properties": { + "add": { + "properties": { + "headers": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "if_status": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "json": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "json_types": { + "default": [], + "items": { + "enum": [ + "boolean", + "number", + "string" + ], + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "allow": { + "properties": { + "json": { + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "append": { + "properties": { + "headers": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "if_status": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "json": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "json_types": { + "default": [], + "items": { + "enum": [ + "boolean", + "number", + "string" + ], + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "dots_in_keys": { + "default": true, + "description": "Whether dots (for example, `customers.info.phone`) should be treated as part of a property name or used to descend into nested JSON objects..", + "type": "boolean" + }, + "remove": { + "properties": { + "headers": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "if_status": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "json": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "rename": { + "properties": { + "headers": { + "default": [], + "items": { + "pattern": "^[^:]+:.*$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "if_status": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "replace": { + "properties": { + "body": { + "description": "String with which to replace the entire response body.", + "type": "string" + }, + "headers": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "if_status": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "json": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "json_types": { + "default": [], + "items": { + "enum": [ + "boolean", + "number", + "string" + ], + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "transform": { + "properties": { + "functions": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "if_status": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "json": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/response-transformer/3.7.json b/json_schemas/response-transformer/3.7.json new file mode 100644 index 0000000..5af6f89 --- /dev/null +++ b/json_schemas/response-transformer/3.7.json @@ -0,0 +1,226 @@ +{ + "properties": { + "config": { + "properties": { + "add": { + "properties": { + "headers": { + "default": [], + "items": { + "pattern": "^[^:]+:.*$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "json": { + "default": [], + "items": { + "pattern": "^[^:]+:.*$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "json_types": { + "default": [], + "description": "List of JSON type names. Specify the types of the JSON values returned when appending\nJSON properties. Each string element can be one of: boolean, number, or string.", + "items": { + "enum": [ + "boolean", + "number", + "string" + ], + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "append": { + "properties": { + "headers": { + "default": [], + "items": { + "pattern": "^[^:]+:.*$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "json": { + "default": [], + "items": { + "pattern": "^[^:]+:.*$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "json_types": { + "default": [], + "description": "List of JSON type names. Specify the types of the JSON values returned when appending\nJSON properties. Each string element can be one of: boolean, number, or string.", + "items": { + "enum": [ + "boolean", + "number", + "string" + ], + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "remove": { + "properties": { + "headers": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "json": { + "default": [], + "items": { + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "rename": { + "properties": { + "headers": { + "default": [], + "items": { + "pattern": "^[^:]+:.*$", + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "replace": { + "properties": { + "headers": { + "default": [], + "items": { + "pattern": "^[^:]+:.*$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "json": { + "default": [], + "items": { + "pattern": "^[^:]+:.*$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "json_types": { + "default": [], + "description": "List of JSON type names. Specify the types of the JSON values returned when appending\nJSON properties. Each string element can be one of: boolean, number, or string.", + "items": { + "enum": [ + "boolean", + "number", + "string" + ], + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer_group": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified consumer group has been authenticated. (Note that some plugins can not be restricted to consumers groups this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer Groups", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/route-by-header/3.7.json b/json_schemas/route-by-header/3.7.json new file mode 100644 index 0000000..2e8bace --- /dev/null +++ b/json_schemas/route-by-header/3.7.json @@ -0,0 +1,86 @@ +{ + "properties": { + "config": { + "properties": { + "rules": { + "default": [], + "description": "Route by header rules.", + "items": { + "properties": { + "condition": { + "additionalProperties": true, + "minLength": 1, + "type": "object" + }, + "upstream_name": { + "type": "string" + } + }, + "required": [ + "condition", + "upstream_name" + ], + "type": "object" + }, + "type": "array" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/route-transformer-advanced/3.7.json b/json_schemas/route-transformer-advanced/3.7.json new file mode 100644 index 0000000..759d3aa --- /dev/null +++ b/json_schemas/route-transformer-advanced/3.7.json @@ -0,0 +1,77 @@ +{ + "properties": { + "config": { + "properties": { + "escape_path": { + "default": false, + "type": "boolean" + }, + "host": { + "type": "string" + }, + "path": { + "type": "string" + }, + "port": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/saml/3.7.json b/json_schemas/saml/3.7.json new file mode 100644 index 0000000..4d9e1c8 --- /dev/null +++ b/json_schemas/saml/3.7.json @@ -0,0 +1,427 @@ +{ + "properties": { + "config": { + "properties": { + "anonymous": { + "description": "An optional string (consumer UUID or username) value to use as an “anonymous” consumer. If not set, a Kong Consumer must exist for the SAML IdP user credentials, mapping the username format to the Kong Consumer username.", + "type": "string" + }, + "assertion_consumer_path": { + "description": "A string representing a URL path, such as /path/to/resource. Must start with a forward slash (/) and must not contain empty segments (i.e., two consecutive forward slashes).", + "type": "string" + }, + "idp_certificate": { + "description": "The public certificate provided by the IdP. This is used to validate responses from the IdP. Only include the contents of the certificate. Do not include the header (`BEGIN CERTIFICATE`) and footer (`END CERTIFICATE`) lines.", + "type": "string" + }, + "idp_sso_url": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "type": "string" + }, + "issuer": { + "description": "The unique identifier of the IdP application. Formatted as a URL containing information about the IdP so the SP can validate that the SAML assertions it receives are issued from the correct IdP.", + "type": "string" + }, + "nameid_format": { + "default": "EmailAddress", + "description": "The requested `NameId` format. Options available are: - `Unspecified` - `EmailAddress` - `Persistent` - `Transient`", + "enum": [ + "EmailAddress", + "Persistent", + "Transient", + "Unspecified" + ], + "type": "string" + }, + "request_digest_algorithm": { + "default": "SHA256", + "description": "The digest algorithm for Authn requests: - `SHA256` - `SHA1`", + "enum": [ + "SHA1", + "SHA256" + ], + "type": "string" + }, + "request_signature_algorithm": { + "default": "SHA256", + "description": "The signature algorithm for signing Authn requests. Options available are: - `SHA256` - `SHA384` - `SHA512`", + "enum": [ + "SHA256", + "SHA384", + "SHA512" + ], + "type": "string" + }, + "request_signing_certificate": { + "description": "The certificate for signing requests.", + "type": "string" + }, + "request_signing_key": { + "description": "The private key for signing requests. If this parameter is set, requests sent to the IdP are signed. The `request_signing_certificate` parameter must be set as well.", + "type": "string" + }, + "response_digest_algorithm": { + "default": "SHA256", + "description": "The algorithm for verifying digest in SAML responses: - `SHA256` - `SHA1`", + "enum": [ + "SHA1", + "SHA256" + ], + "type": "string" + }, + "response_encryption_key": { + "description": "The private encryption key required to decrypt encrypted assertions.", + "type": "string" + }, + "response_signature_algorithm": { + "default": "SHA256", + "description": "The algorithm for validating signatures in SAML responses. Options available are: - `SHA256` - `SHA384` - `SHA512`", + "enum": [ + "SHA256", + "SHA384", + "SHA512" + ], + "type": "string" + }, + "session_absolute_timeout": { + "default": 86400, + "description": "The session cookie absolute timeout in seconds. Specifies how long the session can be used until it is no longer valid.", + "type": "number" + }, + "session_audience": { + "default": "default", + "description": "The session audience, for example \"my-application\"", + "type": "string" + }, + "session_cookie_domain": { + "description": "The session cookie domain flag.", + "type": "string" + }, + "session_cookie_http_only": { + "default": true, + "description": "Forbids JavaScript from accessing the cookie, for example, through the `Document.cookie` property.", + "type": "boolean" + }, + "session_cookie_name": { + "default": "session", + "description": "The session cookie name.", + "type": "string" + }, + "session_cookie_path": { + "default": "/", + "description": "A string representing a URL path, such as /path/to/resource. Must start with a forward slash (/) and must not contain empty segments (i.e., two consecutive forward slashes).", + "type": "string" + }, + "session_cookie_same_site": { + "default": "Lax", + "description": "Controls whether a cookie is sent with cross-origin requests, providing some protection against cross-site request forgery attacks.", + "enum": [ + "Default", + "Lax", + "None", + "Strict" + ], + "type": "string" + }, + "session_cookie_secure": { + "description": "The cookie is only sent to the server when a request is made with the https:scheme (except on localhost), and therefore is more resistant to man-in-the-middle attacks.", + "type": "boolean" + }, + "session_enforce_same_subject": { + "default": false, + "description": "When set to `true`, audiences are forced to share the same subject.", + "type": "boolean" + }, + "session_hash_storage_key": { + "default": false, + "description": "When set to `true`, the storage key (session ID) is hashed for extra security. Hashing the storage key means it is impossible to decrypt data from the storage without a cookie.", + "type": "boolean" + }, + "session_hash_subject": { + "default": false, + "description": "When set to `true`, the value of subject is hashed before being stored. Only applies when `session_store_metadata` is enabled.", + "type": "boolean" + }, + "session_idling_timeout": { + "default": 900, + "description": "The session cookie idle time in seconds.", + "type": "number" + }, + "session_memcached_host": { + "default": "127.0.0.1", + "description": "The memcached host.", + "type": "string" + }, + "session_memcached_port": { + "default": 11211, + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "session_memcached_prefix": { + "description": "The memcached session key prefix.", + "type": "string" + }, + "session_memcached_socket": { + "description": "The memcached unix socket path.", + "type": "string" + }, + "session_redis_cluster_max_redirections": { + "description": "The Redis cluster maximum redirects.", + "type": "integer" + }, + "session_redis_cluster_nodes": { + "description": "The Redis cluster node host. Takes an array of host records, with either `ip` or `host`, and `port` values.", + "items": { + "properties": { + "ip": { + "default": "127.0.0.1", + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "port": { + "default": 6379, + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + } + }, + "required": [], + "type": "object" + }, + "type": "array" + }, + "session_redis_connect_timeout": { + "description": "The Redis connection timeout in milliseconds.", + "type": "integer" + }, + "session_redis_host": { + "default": "127.0.0.1", + "description": "The Redis host IP.", + "type": "string" + }, + "session_redis_password": { + "description": "Password to use for Redis connection when the `redis` session storage is defined. If undefined, no auth commands are sent to Redis. This value is pulled from", + "type": "string" + }, + "session_redis_port": { + "default": 6379, + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "session_redis_prefix": { + "description": "The Redis session key prefix.", + "type": "string" + }, + "session_redis_read_timeout": { + "description": "The Redis read timeout in milliseconds.", + "type": "integer" + }, + "session_redis_send_timeout": { + "description": "The Redis send timeout in milliseconds.", + "type": "integer" + }, + "session_redis_server_name": { + "description": "The SNI used for connecting to the Redis server.", + "type": "string" + }, + "session_redis_socket": { + "description": "The Redis unix socket path.", + "type": "string" + }, + "session_redis_ssl": { + "default": false, + "description": "Use SSL/TLS for the Redis connection.", + "type": "boolean" + }, + "session_redis_ssl_verify": { + "default": false, + "description": "Verify the Redis server certificate.", + "type": "boolean" + }, + "session_redis_username": { + "description": "Redis username if the `redis` session storage is defined and ACL authentication is desired.If undefined, ACL authentication will not be performed. This requires Redis v6.0.0+. The username **cannot** be set to `default`.", + "type": "string" + }, + "session_remember": { + "default": false, + "description": "Enables or disables persistent sessions", + "type": "boolean" + }, + "session_remember_absolute_timeout": { + "default": 2592000, + "description": "Persistent session absolute timeout in seconds.", + "type": "number" + }, + "session_remember_cookie_name": { + "default": "remember", + "description": "Persistent session cookie name", + "type": "string" + }, + "session_remember_rolling_timeout": { + "default": 604800, + "description": "Persistent session rolling timeout in seconds.", + "type": "number" + }, + "session_request_headers": { + "items": { + "enum": [ + "absolute-timeout", + "audience", + "id", + "idling-timeout", + "rolling-timeout", + "subject", + "timeout" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "session_response_headers": { + "items": { + "enum": [ + "absolute-timeout", + "audience", + "id", + "idling-timeout", + "rolling-timeout", + "subject", + "timeout" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "session_rolling_timeout": { + "default": 3600, + "description": "The session cookie absolute timeout in seconds. Specifies how long the session can be used until it is no longer valid.", + "type": "number" + }, + "session_secret": { + "description": "The session secret. This must be a random string of 32 characters from the base64 alphabet (letters, numbers, `/`, `_` and `+`). It is used as the secret key for encrypting session data as well as state information that is sent to the IdP in the authentication exchange.", + "maxLength": 32, + "minLength": 32, + "pattern": "^[0-9a-zA-Z/_+]+$", + "type": "string" + }, + "session_storage": { + "default": "cookie", + "description": "The session storage for session data: - `cookie`: stores session data with the session cookie. The session cannot be invalidated or revoked without changing the session secret, but is stateless, and doesn't require a database. - `memcached`: stores session data in memcached - `redis`: stores session data in Redis", + "enum": [ + "cookie", + "memcache", + "memcached", + "redis" + ], + "type": "string" + }, + "session_store_metadata": { + "default": false, + "description": "Configures whether or not session metadata should be stored. This includes information about the active sessions for the `specific_audience` belonging to a specific subject.", + "type": "boolean" + }, + "validate_assertion_signature": { + "default": true, + "description": "Enable signature validation for SAML responses.", + "type": "boolean" + } + }, + "required": [], + "shorthand_fields": { + "session_auth_ttl": { + "type": "number" + }, + "session_compressor": { + "type": "string" + }, + "session_cookie_httponly": { + "type": "boolean" + }, + "session_cookie_idletime": { + "type": "number" + }, + "session_cookie_lifetime": { + "type": "number" + }, + "session_cookie_maxsize": { + "type": "integer" + }, + "session_cookie_renew": { + "type": "number" + }, + "session_cookie_samesite": { + "type": "string" + }, + "session_memcache_host": { + "type": "string" + }, + "session_memcache_port": { + "type": "integer" + }, + "session_memcache_prefix": { + "type": "string" + }, + "session_memcache_socket": { + "type": "string" + }, + "session_redis_cluster_maxredirections": { + "type": "integer" + }, + "session_strategy": { + "type": "string" + } + }, + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/session/3.7.json b/json_schemas/session/3.7.json new file mode 100644 index 0000000..1476008 --- /dev/null +++ b/json_schemas/session/3.7.json @@ -0,0 +1,242 @@ +{ + "properties": { + "config": { + "properties": { + "absolute_timeout": { + "default": 86400, + "description": "The session cookie absolute timeout, in seconds. Specifies how long the session can be used until it is no longer valid.", + "type": "number" + }, + "audience": { + "default": "default", + "description": "The session audience, which is the intended target application. For example `\"my-application\"`.", + "type": "string" + }, + "cookie_domain": { + "description": "The domain with which the cookie is intended to be exchanged.", + "type": "string" + }, + "cookie_http_only": { + "default": true, + "description": "Applies the `HttpOnly` tag so that the cookie is sent only to a server.", + "type": "boolean" + }, + "cookie_name": { + "default": "session", + "description": "The name of the cookie.", + "type": "string" + }, + "cookie_path": { + "default": "/", + "description": "The resource in the host where the cookie is available.", + "type": "string" + }, + "cookie_same_site": { + "default": "Strict", + "description": "Determines whether and how a cookie may be sent with cross-site requests.", + "enum": [ + "Default", + "Lax", + "None", + "Strict" + ], + "type": "string" + }, + "cookie_secure": { + "default": true, + "description": "Applies the Secure directive so that the cookie may be sent to the server only with an encrypted request over the HTTPS protocol.", + "type": "boolean" + }, + "idling_timeout": { + "default": 900, + "description": "The session cookie idle time, in seconds.", + "type": "number" + }, + "logout_methods": { + "default": [ + "DELETE", + "POST" + ], + "description": "A set of HTTP methods that the plugin will respond to.", + "items": { + "enum": [ + "DELETE", + "GET", + "POST" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "logout_post_arg": { + "default": "session_logout", + "description": "The POST argument passed to logout requests. Do not change this property.", + "type": "string" + }, + "logout_query_arg": { + "default": "session_logout", + "description": "The query argument passed to logout requests.", + "type": "string" + }, + "read_body_for_logout": { + "default": false, + "type": "boolean" + }, + "remember": { + "default": false, + "description": "Enables or disables persistent sessions.", + "type": "boolean" + }, + "remember_absolute_timeout": { + "default": 2592000, + "description": "The persistent session absolute timeout limit, in seconds.", + "type": "number" + }, + "remember_cookie_name": { + "default": "remember", + "description": "Persistent session cookie name. Use with the `remember` configuration parameter.", + "type": "string" + }, + "remember_rolling_timeout": { + "default": 604800, + "description": "The persistent session rolling timeout window, in seconds.", + "type": "number" + }, + "request_headers": { + "description": "List of information to include, as headers, in the response to the downstream.", + "items": { + "enum": [ + "absolute-timeout", + "audience", + "id", + "idling-timeout", + "rolling-timeout", + "subject", + "timeout" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "response_headers": { + "description": "List of information to include, as headers, in the response to the downstream.", + "items": { + "enum": [ + "absolute-timeout", + "audience", + "id", + "idling-timeout", + "rolling-timeout", + "subject", + "timeout" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "rolling_timeout": { + "default": 3600, + "description": "The session cookie rolling timeout, in seconds. Specifies how long the session can be used until it needs to be renewed.", + "type": "number" + }, + "secret": { + "default": "4Xkz87KN9Mdq3BsyMOndCz3cjxVWxf4ndnK6tPTGKhYd", + "description": "The secret that is used in keyed HMAC generation.", + "type": "string" + }, + "stale_ttl": { + "default": 10, + "description": "The duration, in seconds, after which an old cookie is discarded, starting from the moment when the session becomes outdated and is replaced by a new one.", + "type": "number" + }, + "storage": { + "default": "cookie", + "description": "Determines where the session data is stored. `kong`: Stores encrypted session data into Kong's current database strategy; the cookie will not contain any session data. `cookie`: Stores encrypted session data within the cookie itself.", + "enum": [ + "cookie", + "kong" + ], + "type": "string" + } + }, + "required": [], + "shorthand_fields": { + "cookie_discard": { + "type": "number" + }, + "cookie_httponly": { + "type": "boolean" + }, + "cookie_idletime": { + "type": "number" + }, + "cookie_lifetime": { + "type": "number" + }, + "cookie_persistent": { + "type": "boolean" + }, + "cookie_renew": { + "type": "number" + }, + "cookie_samesite": { + "type": "string" + } + }, + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/statsd-advanced/3.7.json b/json_schemas/statsd-advanced/3.7.json new file mode 100644 index 0000000..5788dbf --- /dev/null +++ b/json_schemas/statsd-advanced/3.7.json @@ -0,0 +1,273 @@ +{ + "properties": { + "config": { + "properties": { + "allow_status_codes": { + "description": "List of status code ranges that are allowed to be logged in metrics.", + "items": { + "pattern": "^[0-9]+-[0-9]+$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "consumer_identifier_default": { + "default": "custom_id", + "description": "The default consumer identifier for metrics. This will take effect when a metric's consumer identifier is omitted. Allowed values are `custom_id`, `consumer_id`, `username`.", + "enum": [ + "consumer_id", + "custom_id", + "username" + ], + "type": "string" + }, + "host": { + "default": "localhost", + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "hostname_in_prefix": { + "default": false, + "description": "Include the `hostname` in the `prefix` for each metric name.", + "type": "boolean" + }, + "metrics": { + "default": [ + { + "name": "cache_datastore_misses_total", + "sample_rate": 1, + "stat_type": "counter" + } + ], + "description": "List of Metrics to be logged.", + "items": { + "properties": { + "consumer_identifier": { + "enum": [ + "consumer_id", + "custom_id", + "username" + ], + "type": "string" + }, + "name": { + "enum": [ + "cache_datastore_hits_total", + "cache_datastore_misses_total", + "kong_latency", + "latency", + "request_count", + "request_per_user", + "request_size", + "response_size", + "shdict_usage", + "status_count", + "status_count_per_user", + "status_count_per_user_per_route", + "status_count_per_workspace", + "unique_users", + "upstream_latency" + ], + "type": "string" + }, + "sample_rate": { + "minimum": 0, + "type": "number" + }, + "service_identifier": { + "enum": [ + "service_host", + "service_id", + "service_name", + "service_name_or_host" + ], + "type": "string" + }, + "stat_type": { + "enum": [ + "counter", + "gauge", + "histogram", + "meter", + "set", + "timer" + ], + "type": "string" + }, + "workspace_identifier": { + "enum": [ + "workspace_id", + "workspace_name" + ], + "type": "string" + } + }, + "required": [ + "name", + "stat_type" + ], + "type": "object" + }, + "type": "array" + }, + "port": { + "default": 8125, + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "prefix": { + "default": "kong", + "description": "String to prefix to each metric's name.", + "type": "string" + }, + "queue": { + "properties": { + "initial_retry_delay": { + "default": 0.01, + "description": "Time in seconds before the initial retry is made for a failing batch.", + "maximum": 1000000, + "minimum": 0.001, + "type": "number" + }, + "max_batch_size": { + "default": 1, + "description": "Maximum number of entries that can be processed at a time.", + "maximum": 1000000, + "minimum": 1, + "type": "integer" + }, + "max_bytes": { + "description": "Maximum number of bytes that can be waiting on a queue, requires string content.", + "type": "integer" + }, + "max_coalescing_delay": { + "default": 1, + "description": "Maximum number of (fractional) seconds to elapse after the first entry was queued before the queue starts calling the handler.", + "maximum": 3600, + "minimum": 0, + "type": "number" + }, + "max_entries": { + "default": 10000, + "description": "Maximum number of entries that can be waiting on the queue.", + "maximum": 1000000, + "minimum": 1, + "type": "integer" + }, + "max_retry_delay": { + "default": 60, + "description": "Maximum time in seconds between retries, caps exponential backoff.", + "maximum": 1000000, + "minimum": 0.001, + "type": "number" + }, + "max_retry_time": { + "default": 60, + "description": "Time in seconds before the queue gives up calling a failed handler for a batch.", + "type": "number" + } + }, + "required": [], + "type": "object" + }, + "service_identifier_default": { + "default": "service_name_or_host", + "description": "The default service identifier for metrics. This will take effect when a metric's service identifier is omitted. Allowed values are `service_name_or_host`, `service_id`, `service_name`, `service_host`.", + "enum": [ + "service_host", + "service_id", + "service_name", + "service_name_or_host" + ], + "type": "string" + }, + "udp_packet_size": { + "default": 0, + "description": "Combine UDP packet up to the size configured. If zero (0), don't combine the UDP packet. Must be a number between 0 and 65507 (inclusive).", + "maximum": 65507, + "minimum": 0, + "type": "number" + }, + "use_tcp": { + "default": false, + "description": "Use TCP instead of UDP.", + "type": "boolean" + }, + "workspace_identifier_default": { + "default": "workspace_id", + "description": "The default workspace identifier for metrics. This will take effect when a metric's workspace identifier is omitted. Allowed values are `workspace_id`, `workspace_name`. ", + "enum": [ + "workspace_id", + "workspace_name" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/statsd/3.7.json b/json_schemas/statsd/3.7.json new file mode 100644 index 0000000..591323c --- /dev/null +++ b/json_schemas/statsd/3.7.json @@ -0,0 +1,291 @@ +{ + "properties": { + "config": { + "properties": { + "allow_status_codes": { + "description": "List of status code ranges that are allowed to be logged in metrics.", + "items": { + "pattern": "^[0-9]+-[0-9]+$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "consumer_identifier_default": { + "default": "custom_id", + "enum": [ + "consumer_id", + "custom_id", + "username" + ], + "type": "string" + }, + "flush_timeout": { + "type": "number" + }, + "host": { + "default": "localhost", + "description": "The IP address or hostname of StatsD server to send data to.", + "type": "string" + }, + "hostname_in_prefix": { + "default": false, + "type": "boolean" + }, + "metrics": { + "default": [ + { + "name": "cache_datastore_misses_total", + "sample_rate": 1, + "stat_type": "counter" + } + ], + "description": "List of metrics to be logged.", + "items": { + "properties": { + "consumer_identifier": { + "description": "Authenticated user detail.", + "enum": [ + "consumer_id", + "custom_id", + "username" + ], + "type": "string" + }, + "name": { + "description": "StatsD metric’s name.", + "enum": [ + "cache_datastore_hits_total", + "cache_datastore_misses_total", + "kong_latency", + "latency", + "request_count", + "request_per_user", + "request_size", + "response_size", + "shdict_usage", + "status_count", + "status_count_per_user", + "status_count_per_user_per_route", + "status_count_per_workspace", + "unique_users", + "upstream_latency" + ], + "type": "string" + }, + "sample_rate": { + "description": "Sampling rate", + "minimum": 0, + "type": "number" + }, + "service_identifier": { + "description": "Service detail.", + "enum": [ + "service_host", + "service_id", + "service_name", + "service_name_or_host" + ], + "type": "string" + }, + "stat_type": { + "description": "Determines what sort of event a metric represents.", + "enum": [ + "counter", + "gauge", + "histogram", + "meter", + "set", + "timer" + ], + "type": "string" + }, + "workspace_identifier": { + "description": "Workspace detail.", + "enum": [ + "workspace_id", + "workspace_name" + ], + "type": "string" + } + }, + "required": [ + "name", + "stat_type" + ], + "type": "object" + }, + "type": "array" + }, + "port": { + "default": 8125, + "description": "The port of StatsD server to send data to.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "prefix": { + "default": "kong", + "description": "String to prefix to each metric's name.", + "type": "string" + }, + "queue": { + "properties": { + "initial_retry_delay": { + "default": 0.01, + "description": "Time in seconds before the initial retry is made for a failing batch.", + "maximum": 1000000, + "minimum": 0.001, + "type": "number" + }, + "max_batch_size": { + "default": 1, + "description": "Maximum number of entries that can be processed at a time.", + "maximum": 1000000, + "minimum": 1, + "type": "integer" + }, + "max_bytes": { + "description": "Maximum number of bytes that can be waiting on a queue, requires string content.", + "type": "integer" + }, + "max_coalescing_delay": { + "default": 1, + "description": "Maximum number of (fractional) seconds to elapse after the first entry was queued before the queue starts calling the handler.", + "maximum": 3600, + "minimum": 0, + "type": "number" + }, + "max_entries": { + "default": 10000, + "description": "Maximum number of entries that can be waiting on the queue.", + "maximum": 1000000, + "minimum": 1, + "type": "integer" + }, + "max_retry_delay": { + "default": 60, + "description": "Maximum time in seconds between retries, caps exponential backoff.", + "maximum": 1000000, + "minimum": 0.001, + "type": "number" + }, + "max_retry_time": { + "default": 60, + "description": "Time in seconds before the queue gives up calling a failed handler for a batch.", + "type": "number" + } + }, + "required": [], + "type": "object" + }, + "queue_size": { + "type": "integer" + }, + "retry_count": { + "type": "integer" + }, + "service_identifier_default": { + "default": "service_name_or_host", + "enum": [ + "service_host", + "service_id", + "service_name", + "service_name_or_host" + ], + "type": "string" + }, + "tag_style": { + "enum": [ + "dogstatsd", + "influxdb", + "librato", + "signalfx" + ], + "type": "string" + }, + "udp_packet_size": { + "default": 0, + "maximum": 65507, + "minimum": 0, + "type": "number" + }, + "use_tcp": { + "default": false, + "type": "boolean" + }, + "workspace_identifier_default": { + "default": "workspace_id", + "enum": [ + "workspace_id", + "workspace_name" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/syslog/3.7.json b/json_schemas/syslog/3.7.json new file mode 100644 index 0000000..fbbdbdb --- /dev/null +++ b/json_schemas/syslog/3.7.json @@ -0,0 +1,159 @@ +{ + "properties": { + "config": { + "properties": { + "client_errors_severity": { + "default": "info", + "enum": [ + "alert", + "crit", + "debug", + "emerg", + "err", + "info", + "notice", + "warning" + ], + "type": "string" + }, + "custom_fields_by_lua": { + "additionalProperties": true, + "description": "Lua code as a key-value map", + "type": "object" + }, + "facility": { + "default": "user", + "description": "The facility is used by the operating system to decide how to handle each log message.", + "enum": [ + "auth", + "authpriv", + "cron", + "daemon", + "ftp", + "kern", + "local0", + "local1", + "local2", + "local3", + "local4", + "local5", + "local6", + "local7", + "lpr", + "mail", + "news", + "syslog", + "user", + "uucp" + ], + "type": "string" + }, + "log_level": { + "default": "info", + "enum": [ + "alert", + "crit", + "debug", + "emerg", + "err", + "info", + "notice", + "warning" + ], + "type": "string" + }, + "server_errors_severity": { + "default": "info", + "enum": [ + "alert", + "crit", + "debug", + "emerg", + "err", + "info", + "notice", + "warning" + ], + "type": "string" + }, + "successful_severity": { + "default": "info", + "enum": [ + "alert", + "crit", + "debug", + "emerg", + "err", + "info", + "notice", + "warning" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/tcp-log/3.7.json b/json_schemas/tcp-log/3.7.json new file mode 100644 index 0000000..028dafd --- /dev/null +++ b/json_schemas/tcp-log/3.7.json @@ -0,0 +1,105 @@ +{ + "properties": { + "config": { + "properties": { + "custom_fields_by_lua": { + "additionalProperties": true, + "description": "A list of key-value pairs, where the key is the name of a log field and the value is a chunk of Lua code, whose return value sets or replaces the log field value.", + "type": "object" + }, + "host": { + "description": "The IP address or host name to send data to.", + "type": "string" + }, + "keepalive": { + "default": 60000, + "description": "An optional value in milliseconds that defines how long an idle connection lives before being closed.", + "type": "number" + }, + "port": { + "description": "The port to send data to on the upstream server.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "timeout": { + "default": 10000, + "description": "An optional timeout in milliseconds when sending data to the upstream server.", + "type": "number" + }, + "tls": { + "default": false, + "description": "Indicates whether to perform a TLS handshake against the remote server.", + "type": "boolean" + }, + "tls_sni": { + "description": "An optional string that defines the SNI (Server Name Indication) hostname to send in the TLS handshake.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/tls-handshake-modifier/3.7.json b/json_schemas/tls-handshake-modifier/3.7.json new file mode 100644 index 0000000..fcfac7c --- /dev/null +++ b/json_schemas/tls-handshake-modifier/3.7.json @@ -0,0 +1,58 @@ +{ + "properties": { + "config": { + "properties": { + "tls_client_certificate": { + "default": "REQUEST", + "description": "TLS Client Certificate", + "enum": [ + "REQUEST" + ], + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpcs", + "https" + ], + "description": "A list of the request protocols that will trigger this plugin. The default value, as well as the possible values allowed on this field, may change depending on the plugin type. For example, plugins that only work in stream mode will only support tcp and tls.", + "items": { + "enum": [ + "grpcs", + "https", + "tls" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/tls-metadata-headers/3.7.json b/json_schemas/tls-metadata-headers/3.7.json new file mode 100644 index 0000000..d878d7a --- /dev/null +++ b/json_schemas/tls-metadata-headers/3.7.json @@ -0,0 +1,80 @@ +{ + "properties": { + "config": { + "properties": { + "client_cert_fingerprint_header_name": { + "default": "X-Client-Cert-Fingerprint", + "description": "Define the HTTP header name used for the SHA1 fingerprint of the client certificate.", + "type": "string" + }, + "client_cert_header_name": { + "default": "X-Client-Cert", + "description": "Define the HTTP header name used for the PEM format URL encoded client certificate.", + "type": "string" + }, + "client_cert_issuer_dn_header_name": { + "default": "X-Client-Cert-Issuer-DN", + "description": "Define the HTTP header name used for the issuer DN of the client certificate.", + "type": "string" + }, + "client_cert_subject_dn_header_name": { + "default": "X-Client-Cert-Subject-DN", + "description": "Define the HTTP header name used for the subject DN of the client certificate.", + "type": "string" + }, + "client_serial_header_name": { + "default": "X-Client-Cert-Serial", + "description": "Define the HTTP header name used for the serial number of the client certificate.", + "type": "string" + }, + "inject_client_cert_details": { + "default": false, + "description": "Enables TLS client certificate metadata values to be injected into HTTP headers.", + "type": "boolean" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpcs", + "https" + ], + "description": "A list of the request protocols that will trigger this plugin. The default value, as well as the possible values allowed on this field, may change depending on the plugin type. For example, plugins that only work in stream mode will only support tcp and tls.", + "items": { + "enum": [ + "grpcs", + "https", + "tls" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/udp-log/3.7.json b/json_schemas/udp-log/3.7.json new file mode 100644 index 0000000..adfff40 --- /dev/null +++ b/json_schemas/udp-log/3.7.json @@ -0,0 +1,91 @@ +{ + "properties": { + "config": { + "properties": { + "custom_fields_by_lua": { + "additionalProperties": true, + "description": "Lua code as a key-value map", + "type": "object" + }, + "host": { + "description": "A string representing a host name, such as example.com.", + "type": "string" + }, + "port": { + "description": "An integer representing a port number between 0 and 65535, inclusive.", + "maximum": 65535, + "minimum": 0, + "type": "integer" + }, + "timeout": { + "default": 10000, + "description": "An optional timeout in milliseconds when sending data to the upstream server.", + "type": "number" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/upstream-timeout/3.7.json b/json_schemas/upstream-timeout/3.7.json new file mode 100644 index 0000000..681120b --- /dev/null +++ b/json_schemas/upstream-timeout/3.7.json @@ -0,0 +1,82 @@ +{ + "properties": { + "config": { + "properties": { + "connect_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "read_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "send_timeout": { + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/vault-auth/3.7.json b/json_schemas/vault-auth/3.7.json new file mode 100644 index 0000000..3f52bde --- /dev/null +++ b/json_schemas/vault-auth/3.7.json @@ -0,0 +1,96 @@ +{ + "properties": { + "config": { + "properties": { + "access_token_name": { + "default": "access_token", + "description": "Describes an array of comma-separated parameter names where the plugin looks for an access token. The client must send the access token in one of those key names, and the plugin will try to read the credential from a header or the querystring parameter with the same name. The key names can only contain [a-z], [A-Z], [0-9], [_], and [-].", + "items": { + "description": "A string representing an HTTP header name.", + "required": [], + "type": "string" + }, + "type": "string" + }, + "anonymous": { + "description": "An optional string (consumer UUID or username) value to use as an “anonymous” consumer if authentication fails. If empty (default null), the request fails with an authentication failure `4xx`. Note that this value must refer to the consumer `id` or `username` attribute, and **not** its `custom_id`.", + "type": "string" + }, + "hide_credentials": { + "default": false, + "description": "An optional boolean value telling the plugin to show or hide the credential from the upstream service. If `true`, the plugin will strip the credential from the request (i.e. the header or querystring containing the key) before proxying it.", + "type": "boolean" + }, + "run_on_preflight": { + "default": true, + "description": "A boolean value that indicates whether the plugin should run (and try to authenticate) on `OPTIONS` preflight requests. If set to `false`, then `OPTIONS` requests will always be allowed.", + "type": "boolean" + }, + "secret_token_name": { + "default": "secret_token", + "description": "Describes an array of comma-separated parameter names where the plugin looks for a secret token. The client must send the secret in one of those key names, and the plugin will try to read the credential from a header or the querystring parameter with the same name. The key names can only contain [a-z], [A-Z], [0-9], [_], and [-].", + "items": { + "description": "A string representing an HTTP header name.", + "required": [], + "type": "string" + }, + "type": "string" + }, + "tokens_in_body": { + "default": false, + "description": "If enabled, the plugin will read the request body (if said request has one and its MIME type is supported) and try to find the key in it. Supported MIME types are `application/www-form-urlencoded`, `application/json`, and `multipart/form-data`.", + "type": "boolean" + }, + "vault": { + "description": "A reference to an existing `vault` object within the database. `vault` entities define the connection and authentication parameters used to connect to a Vault HTTP(S) API.", + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/websocket-size-limit/3.7.json b/json_schemas/websocket-size-limit/3.7.json new file mode 100644 index 0000000..b46f162 --- /dev/null +++ b/json_schemas/websocket-size-limit/3.7.json @@ -0,0 +1,70 @@ +{ + "properties": { + "config": { + "properties": { + "client_max_payload": { + "maximum": 33554432, + "minimum": 1, + "type": "integer" + }, + "upstream_max_payload": { + "maximum": 33554432, + "minimum": 1, + "type": "integer" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "ws", + "wss" + ], + "description": "A list of the request protocols that will trigger this plugin. The default value, as well as the possible values allowed on this field, may change depending on the plugin type. For example, plugins that only work in stream mode will only support tcp and tls.", + "items": { + "enum": [ + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/websocket-validator/3.7.json b/json_schemas/websocket-validator/3.7.json new file mode 100644 index 0000000..8c23be4 --- /dev/null +++ b/json_schemas/websocket-validator/3.7.json @@ -0,0 +1,152 @@ +{ + "properties": { + "config": { + "properties": { + "client": { + "properties": { + "binary": { + "properties": { + "schema": { + "description": "Schema used to validate upstream-originated binary frames. The semantics of this field depend on the validation type set by `config.upstream.binary.type`.", + "type": "string" + }, + "type": { + "description": "The corresponding validation library for `config.upstream.binary.schema`. Currently, only `draft4` is supported.", + "enum": [ + "draft4" + ], + "type": "string" + } + }, + "required": [ + "schema", + "type" + ], + "type": "object" + }, + "text": { + "properties": { + "schema": { + "description": "Schema used to validate upstream-originated binary frames. The semantics of this field depend on the validation type set by `config.upstream.binary.type`.", + "type": "string" + }, + "type": { + "description": "The corresponding validation library for `config.upstream.binary.schema`. Currently, only `draft4` is supported.", + "enum": [ + "draft4" + ], + "type": "string" + } + }, + "required": [ + "schema", + "type" + ], + "type": "object" + } + }, + "required": [], + "type": "object" + }, + "upstream": { + "properties": { + "binary": { + "properties": { + "schema": { + "description": "Schema used to validate upstream-originated binary frames. The semantics of this field depend on the validation type set by `config.upstream.binary.type`.", + "type": "string" + }, + "type": { + "description": "The corresponding validation library for `config.upstream.binary.schema`. Currently, only `draft4` is supported.", + "enum": [ + "draft4" + ], + "type": "string" + } + }, + "required": [ + "schema", + "type" + ], + "type": "object" + }, + "text": { + "properties": { + "schema": { + "description": "Schema used to validate upstream-originated binary frames. The semantics of this field depend on the validation type set by `config.upstream.binary.type`.", + "type": "string" + }, + "type": { + "description": "The corresponding validation library for `config.upstream.binary.schema`. Currently, only `draft4` is supported.", + "enum": [ + "draft4" + ], + "type": "string" + } + }, + "required": [ + "schema", + "type" + ], + "type": "object" + } + }, + "required": [], + "type": "object" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "ws", + "wss" + ], + "description": "A list of the request protocols that will trigger this plugin. The default value, as well as the possible values allowed on this field, may change depending on the plugin type. For example, plugins that only work in stream mode will only support tcp and tls.", + "items": { + "enum": [ + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/xml-threat-protection/3.7.json b/json_schemas/xml-threat-protection/3.7.json new file mode 100644 index 0000000..0fea5bf --- /dev/null +++ b/json_schemas/xml-threat-protection/3.7.json @@ -0,0 +1,210 @@ +{ + "properties": { + "config": { + "properties": { + "allow_dtd": { + "default": false, + "description": "Indicates whether an XML Document Type Definition (DTD) section is allowed.", + "type": "boolean" + }, + "allowed_content_types": { + "default": [], + "description": "A list of Content-Type values with payloads that are allowed, but aren't validated.", + "items": { + "pattern": "^[^\\t\\n\\v\\f\\r ]+\\/[^ ;]+$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "attribute": { + "default": 1048576, + "description": "Maximum size of the attribute value.", + "minimum": 0, + "type": "integer" + }, + "bla_max_amplification": { + "default": 100, + "description": "Sets the maximum allowed amplification. This protects against the Billion Laughs Attack.", + "minimum": 1, + "type": "number" + }, + "bla_threshold": { + "default": 8388608, + "description": "Sets the threshold after which the protection starts. This protects against the Billion Laughs Attack.", + "minimum": 1024, + "type": "integer" + }, + "buffer": { + "default": 1048576, + "description": "Maximum size of the unparsed buffer (see below).", + "minimum": 0, + "type": "integer" + }, + "checked_content_types": { + "default": [ + "application/xml" + ], + "description": "A list of Content-Type values with payloads that must be validated.", + "items": { + "pattern": "^[^\\t\\n\\v\\f\\r ]+\\/[^ ;]+$", + "required": [], + "type": "string" + }, + "type": "array" + }, + "comment": { + "default": 1024, + "description": "Maximum size of comments.", + "minimum": 0, + "type": "integer" + }, + "document": { + "default": 10485760, + "description": "Maximum size of the entire document.", + "minimum": 0, + "type": "integer" + }, + "entity": { + "default": 1024, + "description": "Maximum size of entity values in EntityDecl.", + "minimum": 0, + "type": "integer" + }, + "entityname": { + "default": 1024, + "description": "Maximum size of entity names in EntityDecl.", + "minimum": 0, + "type": "integer" + }, + "entityproperty": { + "default": 1024, + "description": "Maximum size of systemId, publicId, or notationName in EntityDecl.", + "minimum": 0, + "type": "integer" + }, + "localname": { + "default": 1024, + "description": "Maximum size of the localname. This applies to tags and attributes.", + "minimum": 0, + "type": "integer" + }, + "max_attributes": { + "default": 100, + "description": "Maximum number of attributes allowed on a tag, including default ones. Note: If namespace-aware parsing is disabled, then the namespaces definitions are counted as attributes.", + "minimum": 0, + "type": "integer" + }, + "max_children": { + "default": 100, + "description": "Maximum number of children allowed (Element, Text, Comment, ProcessingInstruction, CDATASection). Note: Adjacent text and CDATA sections are counted as one. For example, text-cdata-text-cdata is one child.", + "minimum": 0, + "type": "integer" + }, + "max_depth": { + "default": 50, + "description": "Maximum depth of tags. Child elements such as Text or Comments are not counted as another level.", + "minimum": 0, + "type": "integer" + }, + "max_namespaces": { + "default": 20, + "description": "Maximum number of namespaces defined on a tag. This value is required if parsing is namespace-aware.", + "minimum": 0, + "type": "integer" + }, + "namespace_aware": { + "default": true, + "description": "If not parsing namespace aware, all prefixes and namespace attributes will be counted as regular attributes and element names, and validated as such.", + "type": "boolean" + }, + "namespaceuri": { + "default": 1024, + "description": "Maximum size of the namespace URI. This value is required if parsing is namespace-aware.", + "minimum": 0, + "type": "integer" + }, + "pidata": { + "default": 1024, + "description": "Maximum size of processing instruction data.", + "minimum": 0, + "type": "integer" + }, + "pitarget": { + "default": 1024, + "description": "Maximum size of processing instruction targets.", + "minimum": 0, + "type": "integer" + }, + "prefix": { + "default": 1024, + "description": "Maximum size of the prefix. This applies to tags and attributes. This value is required if parsing is namespace-aware.", + "minimum": 0, + "type": "integer" + }, + "text": { + "default": 1048576, + "description": "Maximum text inside tags (counted over all adjacent text/CDATA elements combined).", + "minimum": 0, + "type": "integer" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing HTTP protocols.", + "items": { + "enum": [ + "grpc", + "grpcs", + "http", + "https" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file diff --git a/json_schemas/zipkin/3.7.json b/json_schemas/zipkin/3.7.json new file mode 100644 index 0000000..e800473 --- /dev/null +++ b/json_schemas/zipkin/3.7.json @@ -0,0 +1,337 @@ +{ + "properties": { + "config": { + "properties": { + "connect_timeout": { + "default": 2000, + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "default_header_type": { + "default": "b3", + "description": "Allows specifying the type of header to be added to requests with no pre-existing tracing headers and when `config.header_type` is set to `\"preserve\"`. When `header_type` is set to any other value, `default_header_type` is ignored.", + "enum": [ + "aws", + "b3", + "b3-single", + "datadog", + "gcp", + "jaeger", + "ot", + "w3c" + ], + "type": "string" + }, + "default_service_name": { + "description": "Set a default service name to override `unknown-service-name` in the Zipkin spans.", + "type": "string" + }, + "header_type": { + "default": "preserve", + "description": "All HTTP requests going through the plugin are tagged with a tracing HTTP request. This property codifies what kind of tracing header the plugin expects on incoming requests", + "enum": [ + "aws", + "b3", + "b3-single", + "datadog", + "gcp", + "ignore", + "jaeger", + "ot", + "preserve", + "w3c" + ], + "type": "string" + }, + "http_endpoint": { + "description": "A string representing a URL, such as https://example.com/path/to/resource?q=search.", + "type": "string" + }, + "http_response_header_for_traceid": { + "type": "string" + }, + "http_span_name": { + "default": "method", + "description": "Specify whether to include the HTTP path in the span name.", + "enum": [ + "method", + "method_path" + ], + "type": "string" + }, + "include_credential": { + "default": true, + "description": "Specify whether the credential of the currently authenticated consumer should be included in metadata sent to the Zipkin server.", + "type": "boolean" + }, + "local_service_name": { + "default": "kong", + "description": "The name of the service as displayed in Zipkin.", + "type": "string" + }, + "phase_duration_flavor": { + "default": "annotations", + "description": "Specify whether to include the duration of each phase as an annotation or a tag.", + "enum": [ + "annotations", + "tags" + ], + "type": "string" + }, + "propagation": { + "default": { + "default_format": "b3" + }, + "properties": { + "clear": { + "description": "Header names to clear after context extraction. This allows to extract the context from a certain header and then remove it from the request, useful when extraction and injection are performed on different header formats and the original header should not be sent to the upstream. If left empty, no headers are cleared.", + "items": { + "required": [], + "type": "string" + }, + "type": "array" + }, + "default_format": { + "description": "The default header format to use when extractors did not match any format in the incoming headers and `inject` is configured with the value: `preserve`. This can happen when no tracing header was found in the request, or the incoming tracing header formats were not included in `extract`.", + "enum": [ + "aws", + "b3", + "b3-single", + "datadog", + "gcp", + "jaeger", + "ot", + "w3c" + ], + "type": "string" + }, + "extract": { + "description": "Header formats used to extract tracing context from incoming requests. If multiple values are specified, the first one found will be used for extraction. If left empty, Kong will not extract any tracing context information from incoming requests and generate a trace with no parent and a new trace ID.", + "items": { + "enum": [ + "aws", + "b3", + "datadog", + "gcp", + "jaeger", + "ot", + "w3c" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "inject": { + "description": "Header formats used to inject tracing context. The value `preserve` will use the same header format as the incoming request. If multiple values are specified, all of them will be used during injection. If left empty, Kong will not inject any tracing context information in outgoing requests.", + "items": { + "enum": [ + "aws", + "b3", + "b3-single", + "datadog", + "gcp", + "jaeger", + "ot", + "preserve", + "w3c" + ], + "required": [], + "type": "string" + }, + "type": "array" + } + }, + "required": [ + "default_format" + ], + "type": "object" + }, + "queue": { + "properties": { + "initial_retry_delay": { + "default": 0.01, + "description": "Time in seconds before the initial retry is made for a failing batch.", + "maximum": 1000000, + "minimum": 0.001, + "type": "number" + }, + "max_batch_size": { + "default": 1, + "description": "Maximum number of entries that can be processed at a time.", + "maximum": 1000000, + "minimum": 1, + "type": "integer" + }, + "max_bytes": { + "description": "Maximum number of bytes that can be waiting on a queue, requires string content.", + "type": "integer" + }, + "max_coalescing_delay": { + "default": 1, + "description": "Maximum number of (fractional) seconds to elapse after the first entry was queued before the queue starts calling the handler.", + "maximum": 3600, + "minimum": 0, + "type": "number" + }, + "max_entries": { + "default": 10000, + "description": "Maximum number of entries that can be waiting on the queue.", + "maximum": 1000000, + "minimum": 1, + "type": "integer" + }, + "max_retry_delay": { + "default": 60, + "description": "Maximum time in seconds between retries, caps exponential backoff.", + "maximum": 1000000, + "minimum": 0.001, + "type": "number" + }, + "max_retry_time": { + "default": 60, + "description": "Time in seconds before the queue gives up calling a failed handler for a batch.", + "type": "number" + } + }, + "required": [], + "type": "object" + }, + "read_timeout": { + "default": 5000, + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "sample_ratio": { + "default": 0.001, + "description": "How often to sample requests that do not contain trace IDs. Set to `0` to turn sampling off, or to `1` to sample **all** requests. ", + "maximum": 1, + "minimum": 0, + "type": "number" + }, + "send_timeout": { + "default": 5000, + "description": "An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.", + "maximum": 2147483646, + "minimum": 0, + "type": "integer" + }, + "static_tags": { + "description": "The tags specified on this property will be added to the generated request traces.", + "items": { + "properties": { + "name": { + "not_one_of": [ + "error", + "http.method", + "http.path", + "http.status_code", + "kong.balancer.state", + "kong.balancer.try", + "kong.consumer", + "kong.credential", + "kong.node.id", + "kong.route", + "kong.service", + "lc", + "peer.hostname" + ], + "type": "string" + }, + "value": { + "type": "string" + } + }, + "required": [ + "name", + "value" + ], + "type": "object" + }, + "type": "array" + }, + "tags_header": { + "default": "Zipkin-Tags", + "description": "The Zipkin plugin will add extra headers to the tags associated with any HTTP requests that come with a header named as configured by this property.", + "type": "string" + }, + "traceid_byte_count": { + "default": 16, + "description": "The length in bytes of each request's Trace ID.", + "enum": [ + 8, + 16 + ], + "type": "integer" + } + }, + "required": [], + "type": "object" + }, + "consumer": { + "additionalProperties": false, + "description": "If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "protocols": { + "default": [ + "grpc", + "grpcs", + "http", + "https" + ], + "description": "A set of strings representing protocols.", + "items": { + "description": "A string representing a protocol, such as HTTP or HTTPS.", + "enum": [ + "grpc", + "grpcs", + "http", + "https", + "tcp", + "tls", + "tls_passthrough", + "udp", + "ws", + "wss" + ], + "required": [], + "type": "string" + }, + "type": "array" + }, + "route": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the route being used.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + }, + "service": { + "additionalProperties": false, + "description": "If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.", + "properties": { + "id": { + "type": "string" + } + }, + "required": [], + "type": "object" + } + }, + "required": [] +} \ No newline at end of file