From b0cc02766a9f4577111ee0c91a17e10454804a71 Mon Sep 17 00:00:00 2001 From: catalinaperalta Date: Mon, 7 Jul 2025 14:35:34 -0700 Subject: [PATCH] regen --- .../azure-confidentialledger/MANIFEST.in | 5 +- .../azure-confidentialledger/_metadata.json | 3 + .../apiview-properties.json | 115 + .../azure/confidentialledger/__init__.py | 4 +- .../azure/confidentialledger/_client.py | 94 +- .../confidentialledger/_configuration.py | 48 +- .../_operations/__init__.py | 4 +- .../_operations/_operations.py | 2139 ++++++----------- .../confidentialledger/_operations/_patch.py | 11 +- .../azure/confidentialledger/_patch.py | 13 +- .../confidentialledger/_serialization.py | 2050 ---------------- .../confidentialledger/_utils/__init__.py | 2 +- .../confidentialledger/_utils/model_base.py | 1232 ++++++++++ .../_utils/serialization.py | 2 +- .../azure/confidentialledger/_utils/utils.py | 2 +- .../azure/confidentialledger/_vendor.py | 25 - .../azure/confidentialledger/_version.py | 3 +- .../azure/confidentialledger/aio/__init__.py | 4 +- .../azure/confidentialledger/aio/_client.py | 96 +- .../confidentialledger/aio/_configuration.py | 48 +- .../aio/_operations/__init__.py | 4 +- .../aio/_operations/_operations.py | 2099 ++++++---------- .../aio/_operations/_patch.py | 11 +- .../azure/confidentialledger/aio/_patch.py | 13 +- .../azure/confidentialledger/aio/_vendor.py | 25 - .../certificate/__init__.py | 32 - .../confidentialledger/certificate/_client.py | 97 - .../certificate/_configuration.py | 51 - .../certificate/_operations/__init__.py | 25 - .../certificate/_operations/_operations.py | 131 - .../certificate/_operations/_patch.py | 22 - .../confidentialledger/certificate/_patch.py | 47 - .../certificate/_utils/__init__.py | 6 - .../certificate/_utils/serialization.py | 2032 ---------------- .../certificate/_utils/utils.py | 25 - .../certificate/_version.py | 10 - .../certificate/aio/__init__.py | 29 - .../certificate/aio/_client.py | 99 - .../certificate/aio/_configuration.py | 51 - .../certificate/aio/_operations/__init__.py | 25 - .../aio/_operations/_operations.py | 102 - .../certificate/aio/_patch.py | 47 - .../confidentialledger/certificate/py.typed | 1 - .../confidentialledger/models/__init__.py | 116 + .../azure/confidentialledger/models/_enums.py | 99 + .../confidentialledger/models/_models.py | 1376 +++++++++++ .../aio/_operations => models}/_patch.py | 11 +- .../confidentialledger/receipt/__init__.py | 10 - .../receipt/_claims_digest_computation.py | 221 -- .../receipt/_claims_models.py | 138 -- .../receipt/_receipt_models.py | 185 -- .../receipt/_receipt_verification.py | 385 --- .../confidentialledger/receipt/_utils.py | 56 - .../azure/confidentialledger/receipt/py.typed | 1 - ...onfidentialledger-1.2.0b2-py3-none-any.whl | Bin 0 -> 85037 bytes .../generated_tests/conftest.py | 68 + .../test_confidential_ledger.py | 443 ++++ .../test_confidential_ledger_async.py | 444 ++++ .../test_confidential_ledger_certificate.py | 24 + ...t_confidential_ledger_certificate_async.py | 25 + .../generated_tests/testpreparer.py | 45 + .../generated_tests/testpreparer_async.py | 31 + .../samples/get_and_verify_receipt.py | 11 +- .../samples/get_receipt.py | 7 +- .../samples/get_receipt_async.py | 12 +- .../samples/list_ledger_entries.py | 18 +- .../samples/list_ledger_entries_async.py | 20 +- .../samples/manage_users.py | 3 +- .../samples/manage_users_async.py | 15 +- .../samples/use_collections.py | 22 +- .../samples/use_collections_async.py | 36 +- .../samples/use_tags.py | 60 +- .../samples/verify_service.py | 19 +- .../samples/verify_service_async.py | 20 +- .../samples/write_to_ledger.py | 15 +- .../samples/write_to_ledger_async.py | 22 +- .../azure-confidentialledger/setup.py | 68 +- .../tests/_shared/constants.py | 19 +- .../tests/_shared/testcase.py | 22 +- .../tests/conftest.py | 1 + .../receipt/_shared/receipt_constants.py | 93 +- .../receipt/test_claims_digest_computation.py | 16 +- .../tests/receipt/test_claims_models.py | 8 +- .../receipt/test_receipt_verification.py | 73 +- .../tests/test_confidential_ledger_client.py | 87 +- .../test_confidential_ledger_client_async.py | 99 +- .../tests/test_identity_service_client.py | 6 +- .../test_identity_service_client_async.py | 6 +- .../tsp-location.yaml | 4 + 89 files changed, 6124 insertions(+), 9220 deletions(-) create mode 100644 sdk/confidentialledger/azure-confidentialledger/_metadata.json create mode 100644 sdk/confidentialledger/azure-confidentialledger/apiview-properties.json delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_serialization.py create mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/model_base.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_vendor.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_vendor.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/__init__.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_client.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_configuration.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/__init__.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_operations.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_patch.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_patch.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/__init__.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/serialization.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/utils.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_version.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/__init__.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_client.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_configuration.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/__init__.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_operations.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_patch.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/py.typed create mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/__init__.py create mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_enums.py create mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_models.py rename sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/{certificate/aio/_operations => models}/_patch.py (61%) delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/__init__.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_claims_digest_computation.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_claims_models.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_models.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_verification.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_utils.py delete mode 100644 sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/py.typed create mode 100644 sdk/confidentialledger/azure-confidentialledger/azure_confidentialledger-1.2.0b2-py3-none-any.whl create mode 100644 sdk/confidentialledger/azure-confidentialledger/generated_tests/conftest.py create mode 100644 sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger.py create mode 100644 sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger_async.py create mode 100644 sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger_certificate.py create mode 100644 sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger_certificate_async.py create mode 100644 sdk/confidentialledger/azure-confidentialledger/generated_tests/testpreparer.py create mode 100644 sdk/confidentialledger/azure-confidentialledger/generated_tests/testpreparer_async.py create mode 100644 sdk/confidentialledger/azure-confidentialledger/tsp-location.yaml diff --git a/sdk/confidentialledger/azure-confidentialledger/MANIFEST.in b/sdk/confidentialledger/azure-confidentialledger/MANIFEST.in index c073ce0c8ea0..b692126dec41 100644 --- a/sdk/confidentialledger/azure-confidentialledger/MANIFEST.in +++ b/sdk/confidentialledger/azure-confidentialledger/MANIFEST.in @@ -1,7 +1,6 @@ include *.md include LICENSE -include azure/__init__.py -include azure/confidentialledger/__init__.py include azure/confidentialledger/py.typed recursive-include tests *.py -recursive-include samples *.py +recursive-include samples *.py *.md +include azure/__init__.py diff --git a/sdk/confidentialledger/azure-confidentialledger/_metadata.json b/sdk/confidentialledger/azure-confidentialledger/_metadata.json new file mode 100644 index 000000000000..9b574d2c1b24 --- /dev/null +++ b/sdk/confidentialledger/azure-confidentialledger/_metadata.json @@ -0,0 +1,3 @@ +{ + "apiVersion": "2024-12-09-preview" +} \ No newline at end of file diff --git a/sdk/confidentialledger/azure-confidentialledger/apiview-properties.json b/sdk/confidentialledger/azure-confidentialledger/apiview-properties.json new file mode 100644 index 000000000000..d27b7a0ba2c7 --- /dev/null +++ b/sdk/confidentialledger/azure-confidentialledger/apiview-properties.json @@ -0,0 +1,115 @@ +{ + "CrossLanguagePackageId": "ConfidentialLedger.Ledger", + "CrossLanguageDefinitionId": { + "azure.confidentialledger.models.ApplicationClaim": "ConfidentialLedger.Ledger.ApplicationClaim", + "azure.confidentialledger.models.Bundle": "ConfidentialLedger.Ledger.Bundle", + "azure.confidentialledger.models.ClaimDigest": "ConfidentialLedger.Ledger.ClaimDigest", + "azure.confidentialledger.models.Collection": "ConfidentialLedger.Ledger.Collection", + "azure.confidentialledger.models.ConfidentialLedgerEnclaves": "ConfidentialLedger.Ledger.ConfidentialLedgerEnclaves", + "azure.confidentialledger.models.ConfidentialLedgerError": "ConfidentialLedger.Common.ConfidentialLedgerError", + "azure.confidentialledger.models.ConfidentialLedgerErrorBody": "ConfidentialLedger.Common.ConfidentialLedgerErrorBody", + "azure.confidentialledger.models.ConsortiumMember": "ConfidentialLedger.Ledger.ConsortiumMember", + "azure.confidentialledger.models.Constitution": "ConfidentialLedger.Ledger.Constitution", + "azure.confidentialledger.models.EnclaveQuote": "ConfidentialLedger.Ledger.EnclaveQuote", + "azure.confidentialledger.models.EndpointProperties": "ConfidentialLedger.Ledger.EndpointProperties", + "azure.confidentialledger.models.InterpreterReusePolicy": "ConfidentialLedger.Ledger.InterpreterReusePolicy", + "azure.confidentialledger.models.JsRuntimeOptions": "ConfidentialLedger.Ledger.JsRuntimeOptions", + "azure.confidentialledger.models.LedgerEntry": "ConfidentialLedger.Ledger.LedgerEntry", + "azure.confidentialledger.models.LedgerEntryClaim": "ConfidentialLedger.Ledger.LedgerEntryClaim", + "azure.confidentialledger.models.LedgerIdentityInformation": "ConfidentialLedger.Certificate.LedgerIdentityInformation", + "azure.confidentialledger.models.LedgerQueryResult": "ConfidentialLedger.Ledger.LedgerQueryResult", + "azure.confidentialledger.models.LedgerUser": "ConfidentialLedger.Ledger.LedgerUser", + "azure.confidentialledger.models.LedgerUserMultipleRoles": "ConfidentialLedger.Ledger.LedgerUserMultipleRoles", + "azure.confidentialledger.models.LedgerWriteResult": "ConfidentialLedger.Ledger.LedgerWriteResult", + "azure.confidentialledger.models.Metadata": "ConfidentialLedger.Ledger.Metadata", + "azure.confidentialledger.models.MethodToEndpointProperties": "ConfidentialLedger.Ledger.MethodToEndpointProperties", + "azure.confidentialledger.models.ModuleDef": "ConfidentialLedger.Ledger.ModuleDef", + "azure.confidentialledger.models.ReceiptContents": "ConfidentialLedger.Ledger.ReceiptContents", + "azure.confidentialledger.models.ReceiptElement": "ConfidentialLedger.Ledger.ReceiptElement", + "azure.confidentialledger.models.ReceiptLeafComponents": "ConfidentialLedger.Ledger.ReceiptLeafComponents", + "azure.confidentialledger.models.Role": "ConfidentialLedger.Ledger.Role", + "azure.confidentialledger.models.TransactionReceipt": "ConfidentialLedger.Ledger.TransactionReceipt", + "azure.confidentialledger.models.TransactionStatus": "ConfidentialLedger.Ledger.TransactionStatus", + "azure.confidentialledger.models.UserDefinedFunction": "ConfidentialLedger.Ledger.UserDefinedFunction", + "azure.confidentialledger.models.UserDefinedFunctionExecutionError": "ConfidentialLedger.Ledger.UserDefinedFunctionExecutionError", + "azure.confidentialledger.models.UserDefinedFunctionExecutionProperties": "ConfidentialLedger.Ledger.UserDefinedFunctionExecutionProperties", + "azure.confidentialledger.models.UserDefinedFunctionExecutionResponse": "ConfidentialLedger.Ledger.UserDefinedFunctionExecutionResponse", + "azure.confidentialledger.models.UserDefinedFunctionExecutionResult": "ConfidentialLedger.Ledger.UserDefinedFunctionExecutionResult", + "azure.confidentialledger.models.UserDefinedFunctionHook": "ConfidentialLedger.Ledger.UserDefinedFunctionHook", + "azure.confidentialledger.models.ConfidentialLedgerQueryState": "ConfidentialLedger.Ledger.ConfidentialLedgerQueryState", + "azure.confidentialledger.models.ApplicationClaimProtocol": "ConfidentialLedger.Ledger.ApplicationClaimProtocol", + "azure.confidentialledger.models.ApplicationClaimKind": "ConfidentialLedger.Ledger.ApplicationClaimKind", + "azure.confidentialledger.models.TransactionState": "ConfidentialLedger.Ledger.TransactionState", + "azure.confidentialledger.models.ConfidentialLedgerUserRoleName": "ConfidentialLedger.Ledger.ConfidentialLedgerUserRoleName", + "azure.confidentialledger.models.ForwardingRequired": "ConfidentialLedger.Ledger.ForwardingRequired", + "azure.confidentialledger.models.Mode": "ConfidentialLedger.Ledger.Mode", + "azure.confidentialledger.models.RedirectionStrategy": "ConfidentialLedger.Ledger.RedirectionStrategy", + "azure.confidentialledger.models.UserDefinedFunctionExecutionStatus": "ConfidentialLedger.Ledger.UserDefinedFunctionExecutionStatus", + "azure.confidentialledger.ConfidentialLedgerClient.get_constitution": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getConstitution", + "azure.confidentialledger.aio.ConfidentialLedgerClient.get_constitution": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getConstitution", + "azure.confidentialledger.ConfidentialLedgerClient.list_consortium_members": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listConsortiumMembers", + "azure.confidentialledger.aio.ConfidentialLedgerClient.list_consortium_members": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listConsortiumMembers", + "azure.confidentialledger.ConfidentialLedgerClient.get_enclave_quotes": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getEnclaveQuotes", + "azure.confidentialledger.aio.ConfidentialLedgerClient.get_enclave_quotes": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getEnclaveQuotes", + "azure.confidentialledger.ConfidentialLedgerClient.list_collections": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listCollections", + "azure.confidentialledger.aio.ConfidentialLedgerClient.list_collections": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listCollections", + "azure.confidentialledger.ConfidentialLedgerClient.list_ledger_entries": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listLedgerEntries", + "azure.confidentialledger.aio.ConfidentialLedgerClient.list_ledger_entries": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listLedgerEntries", + "azure.confidentialledger.ConfidentialLedgerClient.create_ledger_entry": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createLedgerEntry", + "azure.confidentialledger.aio.ConfidentialLedgerClient.create_ledger_entry": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createLedgerEntry", + "azure.confidentialledger.ConfidentialLedgerClient.get_ledger_entry": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getLedgerEntry", + "azure.confidentialledger.aio.ConfidentialLedgerClient.get_ledger_entry": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getLedgerEntry", + "azure.confidentialledger.ConfidentialLedgerClient.get_receipt": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getReceipt", + "azure.confidentialledger.aio.ConfidentialLedgerClient.get_receipt": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getReceipt", + "azure.confidentialledger.ConfidentialLedgerClient.get_transaction_status": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getTransactionStatus", + "azure.confidentialledger.aio.ConfidentialLedgerClient.get_transaction_status": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getTransactionStatus", + "azure.confidentialledger.ConfidentialLedgerClient.get_current_ledger_entry": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getCurrentLedgerEntry", + "azure.confidentialledger.aio.ConfidentialLedgerClient.get_current_ledger_entry": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getCurrentLedgerEntry", + "azure.confidentialledger.ConfidentialLedgerClient.list_users": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listUsers", + "azure.confidentialledger.aio.ConfidentialLedgerClient.list_users": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listUsers", + "azure.confidentialledger.ConfidentialLedgerClient.list_ledger_users": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listLedgerUsers", + "azure.confidentialledger.aio.ConfidentialLedgerClient.list_ledger_users": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listLedgerUsers", + "azure.confidentialledger.ConfidentialLedgerClient.delete_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteUser", + "azure.confidentialledger.aio.ConfidentialLedgerClient.delete_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteUser", + "azure.confidentialledger.ConfidentialLedgerClient.get_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUser", + "azure.confidentialledger.aio.ConfidentialLedgerClient.get_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUser", + "azure.confidentialledger.ConfidentialLedgerClient.create_or_update_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createOrUpdateUser", + "azure.confidentialledger.aio.ConfidentialLedgerClient.create_or_update_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createOrUpdateUser", + "azure.confidentialledger.ConfidentialLedgerClient.delete_ledger_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteLedgerUser", + "azure.confidentialledger.aio.ConfidentialLedgerClient.delete_ledger_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteLedgerUser", + "azure.confidentialledger.ConfidentialLedgerClient.get_ledger_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getLedgerUser", + "azure.confidentialledger.aio.ConfidentialLedgerClient.get_ledger_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getLedgerUser", + "azure.confidentialledger.ConfidentialLedgerClient.create_or_update_ledger_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createOrUpdateLedgerUser", + "azure.confidentialledger.aio.ConfidentialLedgerClient.create_or_update_ledger_user": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createOrUpdateLedgerUser", + "azure.confidentialledger.ConfidentialLedgerClient.get_user_defined_endpoint": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedEndpoint", + "azure.confidentialledger.aio.ConfidentialLedgerClient.get_user_defined_endpoint": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedEndpoint", + "azure.confidentialledger.ConfidentialLedgerClient.create_user_defined_endpoint": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createUserDefinedEndpoint", + "azure.confidentialledger.aio.ConfidentialLedgerClient.create_user_defined_endpoint": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createUserDefinedEndpoint", + "azure.confidentialledger.ConfidentialLedgerClient.get_runtime_options": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getRuntimeOptions", + "azure.confidentialledger.aio.ConfidentialLedgerClient.get_runtime_options": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getRuntimeOptions", + "azure.confidentialledger.ConfidentialLedgerClient.update_runtime_options": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.updateRuntimeOptions", + "azure.confidentialledger.aio.ConfidentialLedgerClient.update_runtime_options": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.updateRuntimeOptions", + "azure.confidentialledger.ConfidentialLedgerClient.get_user_defined_endpoints_module": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedEndpointsModule", + "azure.confidentialledger.aio.ConfidentialLedgerClient.get_user_defined_endpoints_module": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedEndpointsModule", + "azure.confidentialledger.ConfidentialLedgerClient.list_user_defined_functions": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listUserDefinedFunctions", + "azure.confidentialledger.aio.ConfidentialLedgerClient.list_user_defined_functions": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.listUserDefinedFunctions", + "azure.confidentialledger.ConfidentialLedgerClient.delete_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteUserDefinedFunction", + "azure.confidentialledger.aio.ConfidentialLedgerClient.delete_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteUserDefinedFunction", + "azure.confidentialledger.ConfidentialLedgerClient.get_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedFunction", + "azure.confidentialledger.aio.ConfidentialLedgerClient.get_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedFunction", + "azure.confidentialledger.ConfidentialLedgerClient.create_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createUserDefinedFunction", + "azure.confidentialledger.aio.ConfidentialLedgerClient.create_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createUserDefinedFunction", + "azure.confidentialledger.ConfidentialLedgerClient.execute_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.executeUserDefinedFunction", + "azure.confidentialledger.aio.ConfidentialLedgerClient.execute_user_defined_function": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.executeUserDefinedFunction", + "azure.confidentialledger.ConfidentialLedgerClient.get_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedRole", + "azure.confidentialledger.aio.ConfidentialLedgerClient.get_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.getUserDefinedRole", + "azure.confidentialledger.ConfidentialLedgerClient.create_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createUserDefinedRole", + "azure.confidentialledger.aio.ConfidentialLedgerClient.create_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.createUserDefinedRole", + "azure.confidentialledger.ConfidentialLedgerClient.update_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.updateUserDefinedRole", + "azure.confidentialledger.aio.ConfidentialLedgerClient.update_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.updateUserDefinedRole", + "azure.confidentialledger.ConfidentialLedgerClient.delete_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteUserDefinedRole", + "azure.confidentialledger.aio.ConfidentialLedgerClient.delete_user_defined_role": "ConfidentialLedger.Ledger.ConfidentialLedgerClient.deleteUserDefinedRole", + "azure.confidentialledger.ConfidentialLedgerCertificateClient.get_ledger_identity": "ConfidentialLedgerClients.ConfidentialLedgerCertificateClient.getLedgerIdentity", + "azure.confidentialledger.aio.ConfidentialLedgerCertificateClient.get_ledger_identity": "ConfidentialLedgerClients.ConfidentialLedgerCertificateClient.getLedgerIdentity" + } +} \ No newline at end of file diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/__init__.py index 3045fed24d95..6db35f63a09e 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/__init__.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/__init__.py @@ -2,7 +2,7 @@ # -------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. +# Code generated by Microsoft (R) Python Code Generator. # Changes may cause incorrect behavior and will be lost if the code is regenerated. # -------------------------------------------------------------------------- # pylint: disable=wrong-import-position @@ -13,6 +13,7 @@ from ._patch import * # pylint: disable=unused-wildcard-import from ._client import ConfidentialLedgerClient # type: ignore +from ._client import ConfidentialLedgerCertificateClient # type: ignore from ._version import VERSION __version__ = VERSION @@ -26,6 +27,7 @@ __all__ = [ "ConfidentialLedgerClient", + "ConfidentialLedgerCertificateClient", ] __all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_client.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_client.py index fca666d1e9c6..d188131a8c29 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_client.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_client.py @@ -2,7 +2,7 @@ # -------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. +# Code generated by Microsoft (R) Python Code Generator. # Changes may cause incorrect behavior and will be lost if the code is regenerated. # -------------------------------------------------------------------------- @@ -14,20 +14,19 @@ from azure.core.pipeline import policies from azure.core.rest import HttpRequest, HttpResponse -from ._configuration import ConfidentialLedgerClientConfiguration -from ._operations import ConfidentialLedgerClientOperationsMixin +from ._configuration import ConfidentialLedgerCertificateClientConfiguration, ConfidentialLedgerClientConfiguration +from ._operations import ConfidentialLedgerCertificateClientOperationsMixin, ConfidentialLedgerClientOperationsMixin from ._utils.serialization import Deserializer, Serializer class ConfidentialLedgerClient(ConfidentialLedgerClientOperationsMixin): - """The ConfidentialLedgerClient writes and retrieves ledger entries against the Confidential - Ledger service. + """ConfidentialLedgerClient. - :param ledger_endpoint: The Confidential Ledger URL, for example - https://contoso.confidentialledger.azure.com. Required. + :param ledger_endpoint: Required. :type ledger_endpoint: str - :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding - this default value may result in unsupported behavior. + :keyword api_version: The API version to use for this operation. Default value is + "2024-12-09-preview". Note that overriding this default value may result in unsupported + behavior. :paramtype api_version: str """ @@ -97,3 +96,80 @@ def __enter__(self) -> Self: def __exit__(self, *exc_details: Any) -> None: self._client.__exit__(*exc_details) + + +class ConfidentialLedgerCertificateClient(ConfidentialLedgerCertificateClientOperationsMixin): + """ConfidentialLedgerCertificateClient. + + :param endpoint: Required. + :type endpoint: str + :keyword api_version: The API version to use for this operation. Default value is + "2024-12-09-preview". Note that overriding this default value may result in unsupported + behavior. + :paramtype api_version: str + """ + + def __init__( # pylint: disable=missing-client-constructor-parameter-credential + self, endpoint: str, **kwargs: Any + ) -> None: + _endpoint = "{endpoint}" + self._config = ConfidentialLedgerCertificateClientConfiguration(endpoint=endpoint, **kwargs) + + _policies = kwargs.pop("policies", None) + if _policies is None: + _policies = [ + policies.RequestIdPolicy(**kwargs), + self._config.headers_policy, + self._config.user_agent_policy, + self._config.proxy_policy, + policies.ContentDecodePolicy(**kwargs), + self._config.redirect_policy, + self._config.retry_policy, + self._config.authentication_policy, + self._config.custom_hook_policy, + self._config.logging_policy, + policies.DistributedTracingPolicy(**kwargs), + policies.SensitiveHeaderCleanupPolicy(**kwargs) if self._config.redirect_policy else None, + self._config.http_logging_policy, + ] + self._client: PipelineClient = PipelineClient(base_url=_endpoint, policies=_policies, **kwargs) + + self._serialize = Serializer() + self._deserialize = Deserializer() + self._serialize.client_side_validation = False + + def send_request(self, request: HttpRequest, *, stream: bool = False, **kwargs: Any) -> HttpResponse: + """Runs the network request through the client's chained policies. + + >>> from azure.core.rest import HttpRequest + >>> request = HttpRequest("GET", "https://www.example.org/") + + >>> response = client.send_request(request) + + + For more information on this code flow, see https://aka.ms/azsdk/dpcodegen/python/send_request + + :param request: The network request you want to make. Required. + :type request: ~azure.core.rest.HttpRequest + :keyword bool stream: Whether the response payload will be streamed. Defaults to False. + :return: The response of your network call. Does not do error handling on your response. + :rtype: ~azure.core.rest.HttpResponse + """ + + request_copy = deepcopy(request) + path_format_arguments = { + "endpoint": self._serialize.url("self._config.endpoint", self._config.endpoint, "str", skip_quote=True), + } + + request_copy.url = self._client.format_url(request_copy.url, **path_format_arguments) + return self._client.send_request(request_copy, stream=stream, **kwargs) # type: ignore + + def close(self) -> None: + self._client.close() + + def __enter__(self) -> Self: + self._client.__enter__() + return self + + def __exit__(self, *exc_details: Any) -> None: + self._client.__exit__(*exc_details) diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_configuration.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_configuration.py index 64a675ee966e..7bccad075512 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_configuration.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_configuration.py @@ -2,7 +2,7 @@ # -------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. +# Code generated by Microsoft (R) Python Code Generator. # Changes may cause incorrect behavior and will be lost if the code is regenerated. # -------------------------------------------------------------------------- @@ -19,11 +19,11 @@ class ConfidentialLedgerClientConfiguration: # pylint: disable=too-many-instanc Note that all parameters used to create this instance are saved as instance attributes. - :param ledger_endpoint: The Confidential Ledger URL, for example - https://contoso.confidentialledger.azure.com. Required. + :param ledger_endpoint: Required. :type ledger_endpoint: str - :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding - this default value may result in unsupported behavior. + :keyword api_version: The API version to use for this operation. Default value is + "2024-12-09-preview". Note that overriding this default value may result in unsupported + behavior. :paramtype api_version: str """ @@ -49,3 +49,41 @@ def _configure(self, **kwargs: Any) -> None: self.redirect_policy = kwargs.get("redirect_policy") or policies.RedirectPolicy(**kwargs) self.retry_policy = kwargs.get("retry_policy") or policies.RetryPolicy(**kwargs) self.authentication_policy = kwargs.get("authentication_policy") + + +class ConfidentialLedgerCertificateClientConfiguration: # pylint: disable=too-many-instance-attributes,name-too-long + """Configuration for ConfidentialLedgerCertificateClient. + + Note that all parameters used to create this instance are saved as instance + attributes. + + :param endpoint: Required. + :type endpoint: str + :keyword api_version: The API version to use for this operation. Default value is + "2024-12-09-preview". Note that overriding this default value may result in unsupported + behavior. + :paramtype api_version: str + """ + + def __init__(self, endpoint: str, **kwargs: Any) -> None: + api_version: str = kwargs.pop("api_version", "2024-12-09-preview") + + if endpoint is None: + raise ValueError("Parameter 'endpoint' must not be None.") + + self.endpoint = endpoint + self.api_version = api_version + kwargs.setdefault("sdk_moniker", "confidentialledger/{}".format(VERSION)) + self.polling_interval = kwargs.get("polling_interval", 30) + self._configure(**kwargs) + + def _configure(self, **kwargs: Any) -> None: + self.user_agent_policy = kwargs.get("user_agent_policy") or policies.UserAgentPolicy(**kwargs) + self.headers_policy = kwargs.get("headers_policy") or policies.HeadersPolicy(**kwargs) + self.proxy_policy = kwargs.get("proxy_policy") or policies.ProxyPolicy(**kwargs) + self.logging_policy = kwargs.get("logging_policy") or policies.NetworkTraceLoggingPolicy(**kwargs) + self.http_logging_policy = kwargs.get("http_logging_policy") or policies.HttpLoggingPolicy(**kwargs) + self.custom_hook_policy = kwargs.get("custom_hook_policy") or policies.CustomHookPolicy(**kwargs) + self.redirect_policy = kwargs.get("redirect_policy") or policies.RedirectPolicy(**kwargs) + self.retry_policy = kwargs.get("retry_policy") or policies.RetryPolicy(**kwargs) + self.authentication_policy = kwargs.get("authentication_policy") diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/__init__.py index 9e343eef1ebf..433a1f4b8232 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/__init__.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/__init__.py @@ -2,7 +2,7 @@ # -------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. +# Code generated by Microsoft (R) Python Code Generator. # Changes may cause incorrect behavior and will be lost if the code is regenerated. # -------------------------------------------------------------------------- # pylint: disable=wrong-import-position @@ -13,6 +13,7 @@ from ._patch import * # pylint: disable=unused-wildcard-import from ._operations import ConfidentialLedgerClientOperationsMixin # type: ignore +from ._operations import ConfidentialLedgerCertificateClientOperationsMixin # type: ignore from ._patch import __all__ as _patch_all from ._patch import * @@ -20,6 +21,7 @@ __all__ = [ "ConfidentialLedgerClientOperationsMixin", + "ConfidentialLedgerCertificateClientOperationsMixin", ] __all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore _patch_sdk() diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_operations.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_operations.py index ff72ebc39927..cbb1a8543377 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_operations.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_operations.py @@ -1,14 +1,15 @@ -# pylint: disable=too-many-lines +# pylint: disable=line-too-long,useless-suppression,too-many-lines # coding=utf-8 # -------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. +# Code generated by Microsoft (R) Python Code Generator. # Changes may cause incorrect behavior and will be lost if the code is regenerated. # -------------------------------------------------------------------------- from collections.abc import MutableMapping from io import IOBase -from typing import Any, Callable, Dict, IO, Iterable, List, Optional, TypeVar, Union, cast, overload +import json +from typing import Any, Callable, Dict, IO, List, Optional, TypeVar, Union, overload import urllib.parse from azure.core import PipelineClient @@ -18,6 +19,8 @@ ResourceExistsError, ResourceNotFoundError, ResourceNotModifiedError, + StreamClosedError, + StreamConsumedError, map_error, ) from azure.core.paging import ItemPaged @@ -26,7 +29,9 @@ from azure.core.tracing.decorator import distributed_trace from azure.core.utils import case_insensitive_dict -from .._configuration import ConfidentialLedgerClientConfiguration +from .. import models as _models +from .._configuration import ConfidentialLedgerCertificateClientConfiguration, ConfidentialLedgerClientConfiguration +from .._utils.model_base import SdkJSONEncoder, _deserialize, _failsafe_deserialize from .._utils.serialization import Serializer from .._utils.utils import ClientMixinABC @@ -331,7 +336,7 @@ def build_confidential_ledger_delete_user_request( # pylint: disable=name-too-l # Construct URL _url = "/app/users/{userId}" path_format_arguments = { - "userId": _SERIALIZER.url("user_id", user_id, "str", skip_quote=True), + "userId": _SERIALIZER.url("user_id", user_id, "str"), } _url: str = _url.format(**path_format_arguments) # type: ignore @@ -357,7 +362,7 @@ def build_confidential_ledger_get_user_request( # pylint: disable=name-too-long # Construct URL _url = "/app/users/{userId}" path_format_arguments = { - "userId": _SERIALIZER.url("user_id", user_id, "str", skip_quote=True), + "userId": _SERIALIZER.url("user_id", user_id, "str"), } _url: str = _url.format(**path_format_arguments) # type: ignore @@ -384,7 +389,7 @@ def build_confidential_ledger_create_or_update_user_request( # pylint: disable= # Construct URL _url = "/app/users/{userId}" path_format_arguments = { - "userId": _SERIALIZER.url("user_id", user_id, "str", skip_quote=True), + "userId": _SERIALIZER.url("user_id", user_id, "str"), } _url: str = _url.format(**path_format_arguments) # type: ignore @@ -412,7 +417,7 @@ def build_confidential_ledger_delete_ledger_user_request( # pylint: disable=nam # Construct URL _url = "/app/ledgerUsers/{userId}" path_format_arguments = { - "userId": _SERIALIZER.url("user_id", user_id, "str", skip_quote=True), + "userId": _SERIALIZER.url("user_id", user_id, "str"), } _url: str = _url.format(**path_format_arguments) # type: ignore @@ -438,7 +443,7 @@ def build_confidential_ledger_get_ledger_user_request( # pylint: disable=name-t # Construct URL _url = "/app/ledgerUsers/{userId}" path_format_arguments = { - "userId": _SERIALIZER.url("user_id", user_id, "str", skip_quote=True), + "userId": _SERIALIZER.url("user_id", user_id, "str"), } _url: str = _url.format(**path_format_arguments) # type: ignore @@ -465,7 +470,7 @@ def build_confidential_ledger_create_or_update_ledger_user_request( # pylint: d # Construct URL _url = "/app/ledgerUsers/{userId}" path_format_arguments = { - "userId": _SERIALIZER.url("user_id", user_id, "str", skip_quote=True), + "userId": _SERIALIZER.url("user_id", user_id, "str"), } _url: str = _url.format(**path_format_arguments) # type: ignore @@ -585,7 +590,7 @@ def build_confidential_ledger_get_user_defined_endpoints_module_request( # pyli # Construct parameters _params["api-version"] = _SERIALIZER.query("api_version", api_version, "str") - _params["module_name"] = _SERIALIZER.query("module_name", module_name, "str", skip_quote=True) + _params["module_name"] = _SERIALIZER.query("module_name", module_name, "str") # Construct headers _headers["Accept"] = _SERIALIZER.header("accept", accept, "str") @@ -816,28 +821,46 @@ def build_confidential_ledger_delete_user_defined_role_request( # pylint: disab return HttpRequest(method="DELETE", url=_url, params=_params, headers=_headers, **kwargs) +def build_confidential_ledger_certificate_get_ledger_identity_request( # pylint: disable=name-too-long + ledger_id: str, **kwargs: Any +) -> HttpRequest: + _headers = case_insensitive_dict(kwargs.pop("headers", {}) or {}) + _params = case_insensitive_dict(kwargs.pop("params", {}) or {}) + + api_version: str = kwargs.pop("api_version", _params.pop("api-version", "2024-12-09-preview")) + accept = _headers.pop("Accept", "application/json") + + # Construct URL + _url = "/ledgerIdentity/{ledgerId}" + path_format_arguments = { + "ledgerId": _SERIALIZER.url("ledger_id", ledger_id, "str"), + } + + _url: str = _url.format(**path_format_arguments) # type: ignore + + # Construct parameters + _params["api-version"] = _SERIALIZER.query("api_version", api_version, "str") + + # Construct headers + _headers["Accept"] = _SERIALIZER.header("accept", accept, "str") + + return HttpRequest(method="GET", url=_url, params=_params, headers=_headers, **kwargs) + + class ConfidentialLedgerClientOperationsMixin( # pylint: disable=too-many-public-methods ClientMixinABC[PipelineClient[HttpRequest, HttpResponse], ConfidentialLedgerClientConfiguration] ): @distributed_trace - def get_constitution(self, **kwargs: Any) -> JSON: + def get_constitution(self, **kwargs: Any) -> _models.Constitution: """Gets the constitution used for governance. - The constitution is a script that assesses and applies proposals from consortium members. + The constitution is a script that assesses and applies proposals from + consortium members. - :return: JSON object - :rtype: JSON + :return: Constitution. The Constitution is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.Constitution :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "digest": "str", - "script": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -850,7 +873,7 @@ def get_constitution(self, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.Constitution] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_constitution_request( api_version=self._config.api_version, @@ -864,7 +887,7 @@ def get_constitution(self, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -872,42 +895,39 @@ def get_constitution(self, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.Constitution, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def list_consortium_members(self, **kwargs: Any) -> Iterable[JSON]: + def list_consortium_members(self, **kwargs: Any) -> ItemPaged["_models.ConsortiumMember"]: """Lists the consortium members. Consortium members can manage the Confidential Ledger. - :return: An iterator like instance of JSON object - :rtype: ~azure.core.paging.ItemPaged[JSON] + :return: An iterator like instance of ConsortiumMember + :rtype: ~azure.core.paging.ItemPaged[~azure.confidentialledger.models.ConsortiumMember] :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "certificate": "str", - "id": "str" - } """ _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[List[_models.ConsortiumMember]] = kwargs.pop("cls", None) error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -956,7 +976,7 @@ def prepare_request(next_link=None): def extract_data(pipeline_response): deserialized = pipeline_response.http_response.json() - list_of_elem = deserialized.get("members", []) + list_of_elem = _deserialize(List[_models.ConsortiumMember], deserialized.get("members", [])) if cls: list_of_elem = cls(list_of_elem) # type: ignore return deserialized.get("nextLink") or None, iter(list_of_elem) @@ -972,38 +992,24 @@ def get_next(next_link=None): if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) return pipeline_response return ItemPaged(get_next, extract_data) @distributed_trace - def get_enclave_quotes(self, **kwargs: Any) -> JSON: + def get_enclave_quotes(self, **kwargs: Any) -> _models.ConfidentialLedgerEnclaves: """Gets quotes for all nodes of the Confidential Ledger. - A quote is an SGX enclave measurement that can be used to verify the validity of a node and its - enclave. + A quote is an SGX enclave measurement that can be used to verify the validity + of a node and its enclave. - :return: JSON object - :rtype: JSON + :return: ConfidentialLedgerEnclaves. The ConfidentialLedgerEnclaves is compatible with + MutableMapping + :rtype: ~azure.confidentialledger.models.ConfidentialLedgerEnclaves :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "currentNodeId": "str", - "enclaveQuotes": { - "str": { - "nodeId": "str", - "quoteVersion": "str", - "raw": "str", - "mrenclave": "str" - } - } - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1016,7 +1022,7 @@ def get_enclave_quotes(self, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.ConfidentialLedgerEnclaves] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_enclave_quotes_request( api_version=self._config.api_version, @@ -1030,7 +1036,7 @@ def get_enclave_quotes(self, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -1038,41 +1044,39 @@ def get_enclave_quotes(self, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.ConfidentialLedgerEnclaves, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def list_collections(self, **kwargs: Any) -> Iterable[JSON]: + def list_collections(self, **kwargs: Any) -> ItemPaged["_models.Collection"]: """Retrieves a list of collection ids present in the Confidential Ledger. Collection ids are user-created collections of ledger entries. - :return: An iterator like instance of JSON object - :rtype: ~azure.core.paging.ItemPaged[JSON] + :return: An iterator like instance of Collection + :rtype: ~azure.core.paging.ItemPaged[~azure.confidentialledger.models.Collection] :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "collectionId": "str" - } """ _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[List[_models.Collection]] = kwargs.pop("cls", None) error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1121,7 +1125,7 @@ def prepare_request(next_link=None): def extract_data(pipeline_response): deserialized = pipeline_response.http_response.json() - list_of_elem = deserialized.get("collections", []) + list_of_elem = _deserialize(List[_models.Collection], deserialized.get("collections", [])) if cls: list_of_elem = cls(list_of_elem) # type: ignore return deserialized.get("nextLink") or None, iter(list_of_elem) @@ -1137,7 +1141,8 @@ def get_next(next_link=None): if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) return pipeline_response @@ -1152,11 +1157,11 @@ def list_ledger_entries( to_transaction_id: Optional[str] = None, tag: Optional[str] = None, **kwargs: Any, - ) -> Iterable[JSON]: + ) -> ItemPaged["_models.LedgerEntry"]: """Gets ledger entries from a collection corresponding to a range. - A collection id may optionally be specified. Only entries in the specified (or default) - collection will be returned. + A collection id may optionally be specified. Only entries in the specified (or + default) collection will be returned. :keyword collection_id: The collection id. Default value is None. :paramtype collection_id: str @@ -1167,62 +1172,14 @@ def list_ledger_entries( :paramtype to_transaction_id: str :keyword tag: Single tag. Default value is None. :paramtype tag: str - :return: An iterator like instance of JSON object - :rtype: ~azure.core.paging.ItemPaged[JSON] + :return: An iterator like instance of LedgerEntry + :rtype: ~azure.core.paging.ItemPaged[~azure.confidentialledger.models.LedgerEntry] :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "contents": "str", - "collectionId": "str", - "postHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "preHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "transactionId": "str" - } """ _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[List[_models.LedgerEntry]] = kwargs.pop("cls", None) error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1275,7 +1232,7 @@ def prepare_request(next_link=None): def extract_data(pipeline_response): deserialized = pipeline_response.http_response.json() - list_of_elem = deserialized.get("entries", []) + list_of_elem = _deserialize(List[_models.LedgerEntry], deserialized.get("entries", [])) if cls: list_of_elem = cls(list_of_elem) # type: ignore return deserialized.get("nextLink") or None, iter(list_of_elem) @@ -1291,7 +1248,8 @@ def get_next(next_link=None): if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) return pipeline_response @@ -1300,19 +1258,19 @@ def get_next(next_link=None): @overload def create_ledger_entry( self, - entry: JSON, + entry: _models.LedgerEntry, *, collection_id: Optional[str] = None, tags: Optional[str] = None, content_type: str = "application/json", **kwargs: Any, - ) -> JSON: + ) -> _models.LedgerWriteResult: """Writes a ledger entry. A collection id may optionally be specified. :param entry: Ledger entry. Required. - :type entry: JSON + :type entry: ~azure.confidentialledger.models.LedgerEntry :keyword collection_id: The collection id. Default value is None. :paramtype collection_id: str :keyword tags: Comma separated tags. Default value is None. @@ -1320,62 +1278,37 @@ def create_ledger_entry( :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerWriteResult :raises ~azure.core.exceptions.HttpResponseError: + """ - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - entry = { - "contents": "str", - "collectionId": "str", - "postHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "preHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "transactionId": "str" - } + @overload + def create_ledger_entry( + self, + entry: JSON, + *, + collection_id: Optional[str] = None, + tags: Optional[str] = None, + content_type: str = "application/json", + **kwargs: Any, + ) -> _models.LedgerWriteResult: + """Writes a ledger entry. - # response body for status code(s): 200 - response == { - "collectionId": "str" - } + A collection id may optionally be specified. + + :param entry: Ledger entry. Required. + :type entry: JSON + :keyword collection_id: The collection id. Default value is None. + :paramtype collection_id: str + :keyword tags: Comma separated tags. Default value is None. + :paramtype tags: str + :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. + Default value is "application/json". + :paramtype content_type: str + :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerWriteResult + :raises ~azure.core.exceptions.HttpResponseError: """ @overload @@ -1387,7 +1320,7 @@ def create_ledger_entry( tags: Optional[str] = None, content_type: str = "application/json", **kwargs: Any, - ) -> JSON: + ) -> _models.LedgerWriteResult: """Writes a ledger entry. A collection id may optionally be specified. @@ -1401,94 +1334,34 @@ def create_ledger_entry( :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerWriteResult :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "collectionId": "str" - } """ @distributed_trace def create_ledger_entry( self, - entry: Union[JSON, IO[bytes]], + entry: Union[_models.LedgerEntry, JSON, IO[bytes]], *, collection_id: Optional[str] = None, tags: Optional[str] = None, **kwargs: Any, - ) -> JSON: + ) -> _models.LedgerWriteResult: """Writes a ledger entry. A collection id may optionally be specified. - :param entry: Ledger entry. Is either a JSON type or a IO[bytes] type. Required. - :type entry: JSON or IO[bytes] + :param entry: Ledger entry. Is one of the following types: LedgerEntry, JSON, IO[bytes] + Required. + :type entry: ~azure.confidentialledger.models.LedgerEntry or JSON or IO[bytes] :keyword collection_id: The collection id. Default value is None. :paramtype collection_id: str :keyword tags: Comma separated tags. Default value is None. :paramtype tags: str - :return: JSON object - :rtype: JSON + :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerWriteResult :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - entry = { - "contents": "str", - "collectionId": "str", - "postHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "preHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "transactionId": "str" - } - - # response body for status code(s): 200 - response == { - "collectionId": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1502,22 +1375,20 @@ def create_ledger_entry( _params = kwargs.pop("params", {}) or {} content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None)) - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.LedgerWriteResult] = kwargs.pop("cls", None) content_type = content_type or "application/json" - _json = None _content = None if isinstance(entry, (IOBase, bytes)): _content = entry else: - _json = entry + _content = json.dumps(entry, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_create_ledger_entry_request( collection_id=collection_id, tags=tags, content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -1529,7 +1400,7 @@ def create_ledger_entry( } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -1537,91 +1408,45 @@ def create_ledger_entry( response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - response_headers = {} - response_headers["x-ms-ccf-transaction-id"] = self._deserialize( - "str", response.headers.get("x-ms-ccf-transaction-id") - ) - - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.LedgerWriteResult, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), response_headers) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def get_ledger_entry(self, transaction_id: str, *, collection_id: Optional[str] = None, **kwargs: Any) -> JSON: - """Gets the ledger entry at the specified transaction id. A collection id may optionally be - specified to indicate the collection from which to fetch the value. - - To return older ledger entries, the relevant sections of the ledger must be read from disk and - validated. To prevent blocking within the enclave, the response will indicate whether the entry - is ready and part of the response, or if the loading is still ongoing. + def get_ledger_entry( + self, transaction_id: str, *, collection_id: Optional[str] = None, **kwargs: Any + ) -> _models.LedgerQueryResult: + """Gets the ledger entry at the specified transaction id. A collection id may + optionally be specified to indicate the collection from which to fetch the + value. + + To return older ledger entries, the relevant sections of the ledger must be + read from disk and validated. To prevent blocking within the enclave, the + response will indicate whether the entry is ready and part of the response, or + if the loading is still ongoing. :param transaction_id: Identifies a write transaction. Required. :type transaction_id: str :keyword collection_id: The collection id. Default value is None. :paramtype collection_id: str - :return: JSON object - :rtype: JSON + :return: LedgerQueryResult. The LedgerQueryResult is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerQueryResult :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "state": "str", - "entry": { - "contents": "str", - "collectionId": "str", - "postHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "preHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "transactionId": "str" - } - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1634,7 +1459,7 @@ def get_ledger_entry(self, transaction_id: str, *, collection_id: Optional[str] _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.LedgerQueryResult] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_ledger_entry_request( transaction_id=transaction_id, @@ -1650,7 +1475,7 @@ def get_ledger_entry(self, transaction_id: str, *, collection_id: Optional[str] } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -1658,75 +1483,36 @@ def get_ledger_entry(self, transaction_id: str, *, collection_id: Optional[str] response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.LedgerQueryResult, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON: + def get_receipt(self, transaction_id: str, **kwargs: Any) -> _models.TransactionReceipt: """Gets a receipt certifying ledger contents at a particular transaction id. Gets a receipt certifying ledger contents at a particular transaction id. :param transaction_id: Identifies a write transaction. Required. :type transaction_id: str - :return: JSON object - :rtype: JSON + :return: TransactionReceipt. The TransactionReceipt is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.TransactionReceipt :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "state": "str", - "transactionId": "str", - "applicationClaims": [ - { - "kind": "str", - "digest": { - "protocol": "str", - "value": "str" - }, - "ledgerEntry": { - "protocol": "str", - "collectionId": "str", - "contents": "str", - "secretKey": "str" - } - } - ], - "receipt": { - "nodeId": "str", - "proof": [ - { - "left": "str", - "right": "str" - } - ], - "signature": "str", - "cert": "str", - "leaf": "str", - "leafComponents": { - "claimsDigest": "str", - "commitEvidence": "str", - "writeSetDigest": "str" - }, - "root": "str", - "serviceEndorsements": [ - "str" - ] - } - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1739,7 +1525,7 @@ def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.TransactionReceipt] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_receipt_request( transaction_id=transaction_id, @@ -1754,7 +1540,7 @@ def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -1762,39 +1548,36 @@ def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.TransactionReceipt, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JSON: + def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> _models.TransactionStatus: """Gets the status of an entry identified by a transaction id. Gets the status of an entry identified by a transaction id. :param transaction_id: Identifies a write transaction. Required. :type transaction_id: str - :return: JSON object - :rtype: JSON + :return: TransactionStatus. The TransactionStatus is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.TransactionStatus :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "state": "str", - "transactionId": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1807,7 +1590,7 @@ def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.TransactionStatus] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_transaction_status_request( transaction_id=transaction_id, @@ -1822,7 +1605,7 @@ def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -1830,78 +1613,36 @@ def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.TransactionStatus, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, **kwargs: Any) -> JSON: + def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, **kwargs: Any) -> _models.LedgerEntry: """Gets the current value available in the ledger. A collection id may optionally be specified. :keyword collection_id: The collection id. Default value is None. :paramtype collection_id: str - :return: JSON object - :rtype: JSON + :return: LedgerEntry. The LedgerEntry is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerEntry :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "contents": "str", - "collectionId": "str", - "postHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "preHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "transactionId": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1914,7 +1655,7 @@ def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, **kwa _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.LedgerEntry] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_current_ledger_entry_request( collection_id=collection_id, @@ -1929,7 +1670,7 @@ def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, **kwa } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -1937,42 +1678,39 @@ def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, **kwa response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.LedgerEntry, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def list_users(self, **kwargs: Any) -> Iterable[JSON]: + def list_users(self, **kwargs: Any) -> ItemPaged["_models.LedgerUser"]: """Gets details on a list of users. All users' object IDs and single role per user will be returned. - :return: An iterator like instance of JSON object - :rtype: ~azure.core.paging.ItemPaged[JSON] + :return: An iterator like instance of LedgerUser + :rtype: ~azure.core.paging.ItemPaged[~azure.confidentialledger.models.LedgerUser] :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "assignedRole": "str", - "userId": "str" - } """ _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[List[_models.LedgerUser]] = kwargs.pop("cls", None) error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2021,7 +1759,7 @@ def prepare_request(next_link=None): def extract_data(pipeline_response): deserialized = pipeline_response.http_response.json() - list_of_elem = deserialized.get("ledgerUsers", []) + list_of_elem = _deserialize(List[_models.LedgerUser], deserialized.get("ledgerUsers", [])) if cls: list_of_elem = cls(list_of_elem) # type: ignore return deserialized.get("nextLink") or None, iter(list_of_elem) @@ -2037,37 +1775,27 @@ def get_next(next_link=None): if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) return pipeline_response return ItemPaged(get_next, extract_data) @distributed_trace - def list_ledger_users(self, **kwargs: Any) -> Iterable[JSON]: + def list_ledger_users(self, **kwargs: Any) -> ItemPaged["_models.LedgerUserMultipleRoles"]: """Gets details on a list of users. All users' object IDs and multiple roles will be returned. - :return: An iterator like instance of JSON object - :rtype: ~azure.core.paging.ItemPaged[JSON] + :return: An iterator like instance of LedgerUserMultipleRoles + :rtype: ~azure.core.paging.ItemPaged[~azure.confidentialledger.models.LedgerUserMultipleRoles] :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "assignedRoles": [ - "str" - ], - "userId": "str" - } """ _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[List[_models.LedgerUserMultipleRoles]] = kwargs.pop("cls", None) error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2116,7 +1844,7 @@ def prepare_request(next_link=None): def extract_data(pipeline_response): deserialized = pipeline_response.http_response.json() - list_of_elem = deserialized.get("ledgerUsers", []) + list_of_elem = _deserialize(List[_models.LedgerUserMultipleRoles], deserialized.get("ledgerUsers", [])) if cls: list_of_elem = cls(list_of_elem) # type: ignore return deserialized.get("nextLink") or None, iter(list_of_elem) @@ -2132,7 +1860,8 @@ def get_next(next_link=None): if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) return pipeline_response @@ -2185,31 +1914,23 @@ def delete_user(self, user_id: str, **kwargs: Any) -> None: # pylint: disable=i if response.status_code not in [204]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) if cls: return cls(pipeline_response, None, {}) # type: ignore @distributed_trace - def get_user(self, user_id: str, **kwargs: Any) -> JSON: + def get_user(self, user_id: str, **kwargs: Any) -> _models.LedgerUser: """Gets a user. Gets a user. :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required. :type user_id: str - :return: JSON object - :rtype: JSON + :return: LedgerUser. The LedgerUser is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUser :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "assignedRole": "str", - "userId": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2222,7 +1943,7 @@ def get_user(self, user_id: str, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.LedgerUser] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_user_request( user_id=user_id, @@ -2237,7 +1958,7 @@ def get_user(self, user_id: str, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -2245,23 +1966,34 @@ def get_user(self, user_id: str, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.LedgerUser, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @overload def create_or_update_user( - self, user_id: str, user_details: JSON, *, content_type: str = "application/merge-patch+json", **kwargs: Any - ) -> JSON: + self, + user_id: str, + user_details: _models.LedgerUser, + *, + content_type: str = "application/merge-patch+json", + **kwargs: Any, + ) -> _models.LedgerUser: """Adds a user or updates a user's fields. A JSON merge patch is applied for existing users. @@ -2269,28 +2001,33 @@ def create_or_update_user( :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required. :type user_id: str :param user_details: Details about a Confidential Ledger user. Required. - :type user_details: JSON + :type user_details: ~azure.confidentialledger.models.LedgerUser :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/merge-patch+json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: LedgerUser. The LedgerUser is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUser :raises ~azure.core.exceptions.HttpResponseError: + """ - Example: - .. code-block:: python + @overload + def create_or_update_user( + self, user_id: str, user_details: JSON, *, content_type: str = "application/merge-patch+json", **kwargs: Any + ) -> _models.LedgerUser: + """Adds a user or updates a user's fields. - # JSON input template you can fill out and use as your body input. - user_details = { - "assignedRole": "str", - "userId": "str" - } + A JSON merge patch is applied for existing users. - # response body for status code(s): 200 - response == { - "assignedRole": "str", - "userId": "str" - } + :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required. + :type user_id: str + :param user_details: Details about a Confidential Ledger user. Required. + :type user_details: JSON + :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. + Default value is "application/merge-patch+json". + :paramtype content_type: str + :return: LedgerUser. The LedgerUser is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUser + :raises ~azure.core.exceptions.HttpResponseError: """ @overload @@ -2301,7 +2038,7 @@ def create_or_update_user( *, content_type: str = "application/merge-patch+json", **kwargs: Any, - ) -> JSON: + ) -> _models.LedgerUser: """Adds a user or updates a user's fields. A JSON merge patch is applied for existing users. @@ -2313,49 +2050,27 @@ def create_or_update_user( :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/merge-patch+json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: LedgerUser. The LedgerUser is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUser :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "assignedRole": "str", - "userId": "str" - } """ @distributed_trace - def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO[bytes]], **kwargs: Any) -> JSON: + def create_or_update_user( + self, user_id: str, user_details: Union[_models.LedgerUser, JSON, IO[bytes]], **kwargs: Any + ) -> _models.LedgerUser: """Adds a user or updates a user's fields. A JSON merge patch is applied for existing users. :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required. :type user_id: str - :param user_details: Details about a Confidential Ledger user. Is either a JSON type or a - IO[bytes] type. Required. - :type user_details: JSON or IO[bytes] - :return: JSON object - :rtype: JSON + :param user_details: Details about a Confidential Ledger user. Is one of the following types: + LedgerUser, JSON, IO[bytes] Required. + :type user_details: ~azure.confidentialledger.models.LedgerUser or JSON or IO[bytes] + :return: LedgerUser. The LedgerUser is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUser :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - user_details = { - "assignedRole": "str", - "userId": "str" - } - - # response body for status code(s): 200 - response == { - "assignedRole": "str", - "userId": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2369,21 +2084,19 @@ def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO[bytes _params = kwargs.pop("params", {}) or {} content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None)) - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.LedgerUser] = kwargs.pop("cls", None) content_type = content_type or "application/merge-patch+json" - _json = None _content = None if isinstance(user_details, (IOBase, bytes)): _content = user_details else: - _json = user_details + _content = json.dumps(user_details, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_create_or_update_user_request( user_id=user_id, content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -2395,7 +2108,7 @@ def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO[bytes } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -2403,18 +2116,24 @@ def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO[bytes response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.LedgerUser, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace def delete_ledger_user(self, user_id: str, **kwargs: Any) -> None: # pylint: disable=inconsistent-return-statements @@ -2463,33 +2182,23 @@ def delete_ledger_user(self, user_id: str, **kwargs: Any) -> None: # pylint: di if response.status_code not in [204]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) if cls: return cls(pipeline_response, None, {}) # type: ignore @distributed_trace - def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON: + def get_ledger_user(self, user_id: str, **kwargs: Any) -> _models.LedgerUserMultipleRoles: """Gets a user with multiple roles. Gets a user with multiple roles. :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required. :type user_id: str - :return: JSON object - :rtype: JSON + :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "assignedRoles": [ - "str" - ], - "userId": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2502,7 +2211,7 @@ def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.LedgerUserMultipleRoles] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_ledger_user_request( user_id=user_id, @@ -2517,7 +2226,7 @@ def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -2525,28 +2234,34 @@ def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.LedgerUserMultipleRoles, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @overload def create_or_update_ledger_user( self, user_id: str, - user_multiple_roles: JSON, + user_multiple_roles: _models.LedgerUserMultipleRoles, *, content_type: str = "application/merge-patch+json", **kwargs: Any, - ) -> JSON: + ) -> _models.LedgerUserMultipleRoles: """Adds a user or updates a user's fields. A JSON merge patch is applied for existing users. @@ -2555,32 +2270,39 @@ def create_or_update_ledger_user( :type user_id: str :param user_multiple_roles: Details about a Confidential Ledger user with multiple roles. Required. - :type user_multiple_roles: JSON + :type user_multiple_roles: ~azure.confidentialledger.models.LedgerUserMultipleRoles :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/merge-patch+json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles :raises ~azure.core.exceptions.HttpResponseError: + """ - Example: - .. code-block:: python + @overload + def create_or_update_ledger_user( + self, + user_id: str, + user_multiple_roles: JSON, + *, + content_type: str = "application/merge-patch+json", + **kwargs: Any, + ) -> _models.LedgerUserMultipleRoles: + """Adds a user or updates a user's fields. - # JSON input template you can fill out and use as your body input. - user_multiple_roles = { - "assignedRoles": [ - "str" - ], - "userId": "str" - } + A JSON merge patch is applied for existing users. - # response body for status code(s): 200 - response == { - "assignedRoles": [ - "str" - ], - "userId": "str" - } + :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required. + :type user_id: str + :param user_multiple_roles: Details about a Confidential Ledger user with multiple roles. + Required. + :type user_multiple_roles: JSON + :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. + Default value is "application/merge-patch+json". + :paramtype content_type: str + :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles + :raises ~azure.core.exceptions.HttpResponseError: """ @overload @@ -2591,7 +2313,7 @@ def create_or_update_ledger_user( *, content_type: str = "application/merge-patch+json", **kwargs: Any, - ) -> JSON: + ) -> _models.LedgerUserMultipleRoles: """Adds a user or updates a user's fields. A JSON merge patch is applied for existing users. @@ -2604,26 +2326,15 @@ def create_or_update_ledger_user( :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/merge-patch+json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "assignedRoles": [ - "str" - ], - "userId": "str" - } """ @distributed_trace def create_or_update_ledger_user( - self, user_id: str, user_multiple_roles: Union[JSON, IO[bytes]], **kwargs: Any - ) -> JSON: + self, user_id: str, user_multiple_roles: Union[_models.LedgerUserMultipleRoles, JSON, IO[bytes]], **kwargs: Any + ) -> _models.LedgerUserMultipleRoles: """Adds a user or updates a user's fields. A JSON merge patch is applied for existing users. @@ -2631,30 +2342,12 @@ def create_or_update_ledger_user( :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required. :type user_id: str :param user_multiple_roles: Details about a Confidential Ledger user with multiple roles. Is - either a JSON type or a IO[bytes] type. Required. - :type user_multiple_roles: JSON or IO[bytes] - :return: JSON object - :rtype: JSON + one of the following types: LedgerUserMultipleRoles, JSON, IO[bytes] Required. + :type user_multiple_roles: ~azure.confidentialledger.models.LedgerUserMultipleRoles or JSON or + IO[bytes] + :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - user_multiple_roles = { - "assignedRoles": [ - "str" - ], - "userId": "str" - } - - # response body for status code(s): 200 - response == { - "assignedRoles": [ - "str" - ], - "userId": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2668,21 +2361,19 @@ def create_or_update_ledger_user( _params = kwargs.pop("params", {}) or {} content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None)) - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.LedgerUserMultipleRoles] = kwargs.pop("cls", None) content_type = content_type or "application/merge-patch+json" - _json = None _content = None if isinstance(user_multiple_roles, (IOBase, bytes)): _content = user_multiple_roles else: - _json = user_multiple_roles + _content = json.dumps(user_multiple_roles, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_create_or_update_ledger_user_request( user_id=user_id, content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -2694,7 +2385,7 @@ def create_or_update_ledger_user( } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -2702,102 +2393,34 @@ def create_or_update_ledger_user( response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.LedgerUserMultipleRoles, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def get_user_defined_endpoint(self, **kwargs: Any) -> JSON: + def get_user_defined_endpoint(self, **kwargs: Any) -> _models.Bundle: """Gets a user defined endpoint. Returns the user defined endpoint in the ACL instance. - :return: JSON object - :rtype: JSON + :return: Bundle. The Bundle is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.Bundle :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "metadata": { - "endpoints": { - "str": { - "delete": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "get": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "patch": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "put": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - } - } - } - }, - "modules": {} - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2810,7 +2433,7 @@ def get_user_defined_endpoint(self, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.Bundle] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_user_defined_endpoint_request( api_version=self._config.api_version, @@ -2824,7 +2447,7 @@ def get_user_defined_endpoint(self, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -2832,18 +2455,42 @@ def get_user_defined_endpoint(self, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.Bundle, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore + + return deserialized # type: ignore + + @overload + def create_user_defined_endpoint( + self, bundle: _models.Bundle, *, content_type: str = "application/json", **kwargs: Any + ) -> None: + """Creates a user defined endpoint. + + Creates the user defined endpoint in the ACL instance. - return cast(JSON, deserialized) # type: ignore + :param bundle: Specify a user defined endpoint. Required. + :type bundle: ~azure.confidentialledger.models.Bundle + :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. + Default value is "application/json". + :paramtype content_type: str + :return: None + :rtype: None + :raises ~azure.core.exceptions.HttpResponseError: + """ @overload def create_user_defined_endpoint( @@ -2853,7 +2500,7 @@ def create_user_defined_endpoint( Creates the user defined endpoint in the ACL instance. - :param bundle: bundle parameter description. Required. + :param bundle: Specify a user defined endpoint. Required. :type bundle: JSON :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/json". @@ -2861,80 +2508,6 @@ def create_user_defined_endpoint( :return: None :rtype: None :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - bundle = { - "metadata": { - "endpoints": { - "str": { - "delete": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "get": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "patch": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "put": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - } - } - } - }, - "modules": {} - } """ @overload @@ -2945,7 +2518,7 @@ def create_user_defined_endpoint( Creates the user defined endpoint in the ACL instance. - :param bundle: bundle parameter description. Required. + :param bundle: Specify a user defined endpoint. Required. :type bundle: IO[bytes] :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/json". @@ -2957,92 +2530,18 @@ def create_user_defined_endpoint( @distributed_trace def create_user_defined_endpoint( # pylint: disable=inconsistent-return-statements - self, bundle: Union[JSON, IO[bytes]], **kwargs: Any + self, bundle: Union[_models.Bundle, JSON, IO[bytes]], **kwargs: Any ) -> None: """Creates a user defined endpoint. Creates the user defined endpoint in the ACL instance. - :param bundle: bundle parameter description. Is either a JSON type or a IO[bytes] type. - Required. - :type bundle: JSON or IO[bytes] + :param bundle: Specify a user defined endpoint. Is one of the following types: Bundle, JSON, + IO[bytes] Required. + :type bundle: ~azure.confidentialledger.models.Bundle or JSON or IO[bytes] :return: None :rtype: None :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - bundle = { - "metadata": { - "endpoints": { - "str": { - "delete": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "get": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "patch": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "put": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - } - } - } - }, - "modules": {} - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -3059,17 +2558,15 @@ def create_user_defined_endpoint( # pylint: disable=inconsistent-return-stateme cls: ClsType[None] = kwargs.pop("cls", None) content_type = content_type or "application/json" - _json = None _content = None if isinstance(bundle, (IOBase, bytes)): _content = bundle else: - _json = bundle + _content = json.dumps(bundle, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_create_user_defined_endpoint_request( content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -3090,33 +2587,21 @@ def create_user_defined_endpoint( # pylint: disable=inconsistent-return-stateme if response.status_code not in [201]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) if cls: return cls(pipeline_response, None, {}) # type: ignore @distributed_trace - def get_runtime_options(self, **kwargs: Any) -> JSON: + def get_runtime_options(self, **kwargs: Any) -> _models.JsRuntimeOptions: """Runtime options for user defined endpoints. It returns the runtime options. - :return: JSON object - :rtype: JSON + :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.JsRuntimeOptions :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -3129,7 +2614,7 @@ def get_runtime_options(self, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.JsRuntimeOptions] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_runtime_options_request( api_version=self._config.api_version, @@ -3143,7 +2628,7 @@ def get_runtime_options(self, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -3151,126 +2636,94 @@ def get_runtime_options(self, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.JsRuntimeOptions, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @overload def update_runtime_options( - self, js_runtime_options: JSON, *, content_type: str = "application/json", **kwargs: Any - ) -> JSON: + self, js_runtime_options: _models.JsRuntimeOptions, *, content_type: str = "application/json", **kwargs: Any + ) -> _models.JsRuntimeOptions: """Runtime options for user defined endpoints. Updates the runtime options. - :param js_runtime_options: JS runtime options. Required. - :type js_runtime_options: JSON + :param js_runtime_options: JS Runtime options. Required. + :type js_runtime_options: ~azure.confidentialledger.models.JsRuntimeOptions :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.JsRuntimeOptions :raises ~azure.core.exceptions.HttpResponseError: + """ - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - js_runtime_options = { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } + @overload + def update_runtime_options( + self, js_runtime_options: JSON, *, content_type: str = "application/json", **kwargs: Any + ) -> _models.JsRuntimeOptions: + """Runtime options for user defined endpoints. - # response body for status code(s): 200 - response == { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } + Updates the runtime options. + + :param js_runtime_options: JS Runtime options. Required. + :type js_runtime_options: JSON + :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. + Default value is "application/json". + :paramtype content_type: str + :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.JsRuntimeOptions + :raises ~azure.core.exceptions.HttpResponseError: """ @overload def update_runtime_options( self, js_runtime_options: IO[bytes], *, content_type: str = "application/json", **kwargs: Any - ) -> JSON: + ) -> _models.JsRuntimeOptions: """Runtime options for user defined endpoints. Updates the runtime options. - :param js_runtime_options: JS runtime options. Required. + :param js_runtime_options: JS Runtime options. Required. :type js_runtime_options: IO[bytes] :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.JsRuntimeOptions :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } """ @distributed_trace - def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes]], **kwargs: Any) -> JSON: + def update_runtime_options( + self, js_runtime_options: Union[_models.JsRuntimeOptions, JSON, IO[bytes]], **kwargs: Any + ) -> _models.JsRuntimeOptions: """Runtime options for user defined endpoints. Updates the runtime options. - :param js_runtime_options: JS runtime options. Is either a JSON type or a IO[bytes] type. - Required. - :type js_runtime_options: JSON or IO[bytes] - :return: JSON object - :rtype: JSON + :param js_runtime_options: JS Runtime options. Is one of the following types: JsRuntimeOptions, + JSON, IO[bytes] Required. + :type js_runtime_options: ~azure.confidentialledger.models.JsRuntimeOptions or JSON or + IO[bytes] + :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.JsRuntimeOptions :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - js_runtime_options = { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - - # response body for status code(s): 200 - response == { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -3284,20 +2737,18 @@ def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes]], **k _params = kwargs.pop("params", {}) or {} content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None)) - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.JsRuntimeOptions] = kwargs.pop("cls", None) content_type = content_type or "application/json" - _json = None _content = None if isinstance(js_runtime_options, (IOBase, bytes)): _content = js_runtime_options else: - _json = js_runtime_options + _content = json.dumps(js_runtime_options, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_update_runtime_options_request( content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -3309,7 +2760,7 @@ def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes]], **k } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -3317,39 +2768,36 @@ def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes]], **k response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.JsRuntimeOptions, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: Any) -> JSON: + def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: Any) -> _models.ModuleDef: """Module for user defined endpoints. It gets the module for the user defined endpoint. :keyword module_name: module name of the user defined endpoint. Required. :paramtype module_name: str - :return: JSON object - :rtype: JSON + :return: ModuleDef. The ModuleDef is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.ModuleDef :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "module": "str", - "name": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -3362,7 +2810,7 @@ def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: Any) _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.ModuleDef] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_user_defined_endpoints_module_request( module_name=module_name, @@ -3377,7 +2825,7 @@ def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: Any) } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -3385,42 +2833,39 @@ def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: Any) response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.ModuleDef, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def list_user_defined_functions(self, **kwargs: Any) -> Iterable[JSON]: + def list_user_defined_functions(self, **kwargs: Any) -> ItemPaged["_models.UserDefinedFunction"]: """Retrieves a list of user defined functions present in the Confidential Ledger. User defined functions stored in the Confidential Ledger. - :return: An iterator like instance of JSON object - :rtype: ~azure.core.paging.ItemPaged[JSON] + :return: An iterator like instance of UserDefinedFunction + :rtype: ~azure.core.paging.ItemPaged[~azure.confidentialledger.models.UserDefinedFunction] :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "code": "str", - "id": "str" - } """ _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[List[_models.UserDefinedFunction]] = kwargs.pop("cls", None) error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -3469,7 +2914,7 @@ def prepare_request(next_link=None): def extract_data(pipeline_response): deserialized = pipeline_response.http_response.json() - list_of_elem = deserialized.get("functions", []) + list_of_elem = _deserialize(List[_models.UserDefinedFunction], deserialized.get("functions", [])) if cls: list_of_elem = cls(list_of_elem) # type: ignore return deserialized.get("nextLink") or None, iter(list_of_elem) @@ -3485,7 +2930,8 @@ def get_next(next_link=None): if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) return pipeline_response @@ -3540,31 +2986,23 @@ def delete_user_defined_function( # pylint: disable=inconsistent-return-stateme if response.status_code not in [204]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) if cls: return cls(pipeline_response, None, {}) # type: ignore @distributed_trace - def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JSON: + def get_user_defined_function(self, function_id: str, **kwargs: Any) -> _models.UserDefinedFunction: """Gets a user defined function. Returns the user defined function in the Confidential Ledger. :param function_id: Identifies a user defined function. Required. :type function_id: str - :return: JSON object - :rtype: JSON + :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunction :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "code": "str", - "id": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -3577,7 +3015,7 @@ def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.UserDefinedFunction] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_user_defined_function_request( function_id=function_id, @@ -3592,7 +3030,7 @@ def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -3600,23 +3038,34 @@ def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.UserDefinedFunction, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @overload def create_user_defined_function( - self, function_id: str, user_defined_function: JSON, *, content_type: str = "application/json", **kwargs: Any - ) -> JSON: + self, + function_id: str, + user_defined_function: _models.UserDefinedFunction, + *, + content_type: str = "application/json", + **kwargs: Any, + ) -> _models.UserDefinedFunction: """Creates a user defined function. Creates the user defined function in the Confidential Ledger. @@ -3625,28 +3074,34 @@ def create_user_defined_function( :type function_id: str :param user_defined_function: Specify a user defined function of a Confidential Ledger. Required. - :type user_defined_function: JSON + :type user_defined_function: ~azure.confidentialledger.models.UserDefinedFunction :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunction :raises ~azure.core.exceptions.HttpResponseError: + """ - Example: - .. code-block:: python + @overload + def create_user_defined_function( + self, function_id: str, user_defined_function: JSON, *, content_type: str = "application/json", **kwargs: Any + ) -> _models.UserDefinedFunction: + """Creates a user defined function. - # JSON input template you can fill out and use as your body input. - user_defined_function = { - "code": "str", - "id": "str" - } + Creates the user defined function in the Confidential Ledger. - # response body for status code(s): 200, 201 - response == { - "code": "str", - "id": "str" - } + :param function_id: Identifies a user defined function. Required. + :type function_id: str + :param user_defined_function: Specify a user defined function of a Confidential Ledger. + Required. + :type user_defined_function: JSON + :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. + Default value is "application/json". + :paramtype content_type: str + :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunction + :raises ~azure.core.exceptions.HttpResponseError: """ @overload @@ -3657,7 +3112,7 @@ def create_user_defined_function( *, content_type: str = "application/json", **kwargs: Any, - ) -> JSON: + ) -> _models.UserDefinedFunction: """Creates a user defined function. Creates the user defined function in the Confidential Ledger. @@ -3670,51 +3125,31 @@ def create_user_defined_function( :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunction :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200, 201 - response == { - "code": "str", - "id": "str" - } """ @distributed_trace def create_user_defined_function( - self, function_id: str, user_defined_function: Union[JSON, IO[bytes]], **kwargs: Any - ) -> JSON: + self, + function_id: str, + user_defined_function: Union[_models.UserDefinedFunction, JSON, IO[bytes]], + **kwargs: Any, + ) -> _models.UserDefinedFunction: """Creates a user defined function. Creates the user defined function in the Confidential Ledger. :param function_id: Identifies a user defined function. Required. :type function_id: str - :param user_defined_function: Specify a user defined function of a Confidential Ledger. Is - either a JSON type or a IO[bytes] type. Required. - :type user_defined_function: JSON or IO[bytes] - :return: JSON object - :rtype: JSON + :param user_defined_function: Specify a user defined function of a Confidential Ledger. Is one + of the following types: UserDefinedFunction, JSON, IO[bytes] Required. + :type user_defined_function: ~azure.confidentialledger.models.UserDefinedFunction or JSON or + IO[bytes] + :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunction :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - user_defined_function = { - "code": "str", - "id": "str" - } - - # response body for status code(s): 200, 201 - response == { - "code": "str", - "id": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -3728,21 +3163,19 @@ def create_user_defined_function( _params = kwargs.pop("params", {}) or {} content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None)) - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.UserDefinedFunction] = kwargs.pop("cls", None) content_type = content_type or "application/json" - _json = None _content = None if isinstance(user_defined_function, (IOBase, bytes)): _content = user_defined_function else: - _json = user_defined_function + _content = json.dumps(user_defined_function, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_create_user_defined_function_request( function_id=function_id, content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -3754,7 +3187,7 @@ def create_user_defined_function( } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -3762,33 +3195,34 @@ def create_user_defined_function( response = pipeline_response.http_response if response.status_code not in [200, 201]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - response_headers = {} - response_headers["x-ms-ccf-transaction-id"] = self._deserialize( - "str", response.headers.get("x-ms-ccf-transaction-id") - ) - - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.UserDefinedFunction, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), response_headers) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @overload def execute_user_defined_function( self, function_id: str, - user_defined_function_execution_properties: Optional[JSON] = None, + user_defined_function_execution_properties: Optional[_models.UserDefinedFunctionExecutionProperties] = None, *, content_type: str = "application/json", **kwargs: Any, - ) -> JSON: + ) -> _models.UserDefinedFunctionExecutionResponse: """Executes a user defined function. Executes the user defined function in the Confidential Ledger. @@ -3797,43 +3231,42 @@ def execute_user_defined_function( :type function_id: str :param user_defined_function_execution_properties: Specify user defined function execution properties. Default value is None. - :type user_defined_function_execution_properties: JSON + :type user_defined_function_execution_properties: + ~azure.confidentialledger.models.UserDefinedFunctionExecutionProperties :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is + compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse :raises ~azure.core.exceptions.HttpResponseError: + """ - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - user_defined_function_execution_properties = { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } + @overload + def execute_user_defined_function( + self, + function_id: str, + user_defined_function_execution_properties: Optional[JSON] = None, + *, + content_type: str = "application/json", + **kwargs: Any, + ) -> _models.UserDefinedFunctionExecutionResponse: + """Executes a user defined function. - # response body for status code(s): 200 - response == { - "status": "str", - "error": { - "message": "str" - }, - "result": { - "returnValue": "str" - } - } + Executes the user defined function in the Confidential Ledger. + + :param function_id: Identifies a user defined function. Required. + :type function_id: str + :param user_defined_function_execution_properties: Specify user defined function execution + properties. Default value is None. + :type user_defined_function_execution_properties: JSON + :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. + Default value is "application/json". + :paramtype content_type: str + :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is + compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse + :raises ~azure.core.exceptions.HttpResponseError: """ @overload @@ -3844,7 +3277,7 @@ def execute_user_defined_function( *, content_type: str = "application/json", **kwargs: Any, - ) -> JSON: + ) -> _models.UserDefinedFunctionExecutionResponse: """Executes a user defined function. Executes the user defined function in the Confidential Ledger. @@ -3857,32 +3290,21 @@ def execute_user_defined_function( :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is + compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "status": "str", - "error": { - "message": "str" - }, - "result": { - "returnValue": "str" - } - } """ @distributed_trace def execute_user_defined_function( self, function_id: str, - user_defined_function_execution_properties: Optional[Union[JSON, IO[bytes]]] = None, + user_defined_function_execution_properties: Optional[ + Union[_models.UserDefinedFunctionExecutionProperties, JSON, IO[bytes]] + ] = None, **kwargs: Any, - ) -> JSON: + ) -> _models.UserDefinedFunctionExecutionResponse: """Executes a user defined function. Executes the user defined function in the Confidential Ledger. @@ -3890,41 +3312,14 @@ def execute_user_defined_function( :param function_id: Identifies a user defined function. Required. :type function_id: str :param user_defined_function_execution_properties: Specify user defined function execution - properties. Is either a JSON type or a IO[bytes] type. Default value is None. - :type user_defined_function_execution_properties: JSON or IO[bytes] - :return: JSON object - :rtype: JSON + properties. Is one of the following types: UserDefinedFunctionExecutionProperties, JSON, + IO[bytes] Default value is None. + :type user_defined_function_execution_properties: + ~azure.confidentialledger.models.UserDefinedFunctionExecutionProperties or JSON or IO[bytes] + :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is + compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - user_defined_function_execution_properties = { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - - # response body for status code(s): 200 - response == { - "status": "str", - "error": { - "message": "str" - }, - "result": { - "returnValue": "str" - } - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -3938,24 +3333,22 @@ def execute_user_defined_function( _params = kwargs.pop("params", {}) or {} content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None)) - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.UserDefinedFunctionExecutionResponse] = kwargs.pop("cls", None) content_type = content_type or "application/json" - _json = None _content = None if isinstance(user_defined_function_execution_properties, (IOBase, bytes)): _content = user_defined_function_execution_properties else: if user_defined_function_execution_properties is not None: - _json = user_defined_function_execution_properties + _content = json.dumps(user_defined_function_execution_properties, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore else: - _json = None + _content = None _request = build_confidential_ledger_execute_user_defined_function_request( function_id=function_id, content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -3967,7 +3360,7 @@ def execute_user_defined_function( } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -3975,43 +3368,36 @@ def execute_user_defined_function( response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.UserDefinedFunctionExecutionResponse, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[JSON]: + def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[_models.Role]: """Gets role actions for user defined roles. user defined roles allow users to define and manage app specific AuthZ policy. :keyword role_name: user defined role name. Required. :paramtype role_name: str - :return: list of JSON object - :rtype: list[JSON] + :return: list of Role + :rtype: list[~azure.confidentialledger.models.Role] :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == [ - { - "roleActions": [ - "str" - ], - "roleName": "str" - } - ] """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -4024,7 +3410,7 @@ def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[JSON]: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[List[JSON]] = kwargs.pop("cls", None) + cls: ClsType[List[_models.Role]] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_user_defined_role_request( role_name=role_name, @@ -4039,7 +3425,7 @@ def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[JSON]: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -4047,50 +3433,41 @@ def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[JSON]: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() - if 'roles' in deserialized: - deserialized = deserialized['roles'] + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(List[_models.Role], response.json()) if cls: - return cls(pipeline_response, cast(List[JSON], deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(List[JSON], deserialized) # type: ignore + return deserialized # type: ignore @overload def create_user_defined_role( - self, roles: List[JSON], *, content_type: str = "application/json", **kwargs: Any + self, roles: List[_models.Role], *, content_type: str = "application/json", **kwargs: Any ) -> None: """Creates new roles and their actions. User defined roles allow users to define and manage app specific AuthZ policy. - :param roles: user defined role. Required. - :type roles: list[JSON] + :param roles: Request body. Required. + :type roles: list[~azure.confidentialledger.models.Role] :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/json". :paramtype content_type: str :return: None :rtype: None :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - roles = [ - { - "roleActions": [ - "str" - ], - "roleName": "str" - } - ] """ @overload @@ -4101,7 +3478,7 @@ def create_user_defined_role( User defined roles allow users to define and manage app specific AuthZ policy. - :param roles: user defined role. Required. + :param roles: Request body. Required. :type roles: IO[bytes] :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/json". @@ -4113,14 +3490,14 @@ def create_user_defined_role( @distributed_trace def create_user_defined_role( # pylint: disable=inconsistent-return-statements - self, roles: Union[List[JSON], IO[bytes]], **kwargs: Any + self, roles: Union[List[_models.Role], IO[bytes]], **kwargs: Any ) -> None: """Creates new roles and their actions. User defined roles allow users to define and manage app specific AuthZ policy. - :param roles: user defined role. Is either a [JSON] type or a IO[bytes] type. Required. - :type roles: list[JSON] or IO[bytes] + :param roles: Request body. Is either a [Role] type or a IO[bytes] type. Required. + :type roles: list[~azure.confidentialledger.models.Role] or IO[bytes] :return: None :rtype: None :raises ~azure.core.exceptions.HttpResponseError: @@ -4140,17 +3517,15 @@ def create_user_defined_role( # pylint: disable=inconsistent-return-statements cls: ClsType[None] = kwargs.pop("cls", None) content_type = content_type or "application/json" - _json = None _content = None if isinstance(roles, (IOBase, bytes)): _content = roles else: - _json = {"roles": roles} + _content = json.dumps(roles, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_create_user_defined_role_request( content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -4171,53 +3546,41 @@ def create_user_defined_role( # pylint: disable=inconsistent-return-statements if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) if cls: return cls(pipeline_response, None, {}) # type: ignore @overload def update_user_defined_role( - self, roles: List[JSON], *, content_type: str = "application/json", **kwargs: Any + self, roles: List[_models.Role], *, content_type: str = "application/json", **kwargs: Any ) -> None: - """Patch replaces the allowed action on existing roles,if the desire is to remove an existing - action, the role must be deleted and recreated. + """Patch replaces the allowed action on existing roles,if the desire is to remove + an existing action, the role must be deleted and recreated. User defined roles allow users to define and manage app specific AuthZ policy. - :param roles: user defined role. Required. - :type roles: list[JSON] + :param roles: Request body. Required. + :type roles: list[~azure.confidentialledger.models.Role] :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/json". :paramtype content_type: str :return: None :rtype: None :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - roles = [ - { - "roleActions": [ - "str" - ], - "roleName": "str" - } - ] """ @overload def update_user_defined_role( self, roles: IO[bytes], *, content_type: str = "application/json", **kwargs: Any ) -> None: - """Patch replaces the allowed action on existing roles,if the desire is to remove an existing - action, the role must be deleted and recreated. + """Patch replaces the allowed action on existing roles,if the desire is to remove + an existing action, the role must be deleted and recreated. User defined roles allow users to define and manage app specific AuthZ policy. - :param roles: user defined role. Required. + :param roles: Request body. Required. :type roles: IO[bytes] :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/json". @@ -4229,15 +3592,15 @@ def update_user_defined_role( @distributed_trace def update_user_defined_role( # pylint: disable=inconsistent-return-statements - self, roles: Union[List[JSON], IO[bytes]], **kwargs: Any + self, roles: Union[List[_models.Role], IO[bytes]], **kwargs: Any ) -> None: - """Patch replaces the allowed action on existing roles,if the desire is to remove an existing - action, the role must be deleted and recreated. + """Patch replaces the allowed action on existing roles,if the desire is to remove + an existing action, the role must be deleted and recreated. User defined roles allow users to define and manage app specific AuthZ policy. - :param roles: user defined role. Is either a [JSON] type or a IO[bytes] type. Required. - :type roles: list[JSON] or IO[bytes] + :param roles: Request body. Is either a [Role] type or a IO[bytes] type. Required. + :type roles: list[~azure.confidentialledger.models.Role] or IO[bytes] :return: None :rtype: None :raises ~azure.core.exceptions.HttpResponseError: @@ -4257,17 +3620,15 @@ def update_user_defined_role( # pylint: disable=inconsistent-return-statements cls: ClsType[None] = kwargs.pop("cls", None) content_type = content_type or "application/json" - _json = None _content = None if isinstance(roles, (IOBase, bytes)): _content = roles else: - _json = {"roles": roles} + _content = json.dumps(roles, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_update_user_defined_role_request( content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -4288,7 +3649,8 @@ def update_user_defined_role( # pylint: disable=inconsistent-return-statements if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) if cls: return cls(pipeline_response, None, {}) # type: ignore @@ -4299,7 +3661,8 @@ def delete_user_defined_role( # pylint: disable=inconsistent-return-statements ) -> None: """Deletes user defined roles. - A user defined role allows the users to create and manage their own role actions using the API. + A user defined role allows the users to create and manage their own role + actions using the API. :keyword role_name: user defined role name. Required. :paramtype role_name: str @@ -4342,7 +3705,77 @@ def delete_user_defined_role( # pylint: disable=inconsistent-return-statements if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) if cls: return cls(pipeline_response, None, {}) # type: ignore + + +class ConfidentialLedgerCertificateClientOperationsMixin( # pylint: disable=name-too-long + ClientMixinABC[PipelineClient[HttpRequest, HttpResponse], ConfidentialLedgerCertificateClientConfiguration] +): + + @distributed_trace + def get_ledger_identity(self, ledger_id: str, **kwargs: Any) -> _models.LedgerIdentityInformation: + """Gets identity information for a Confidential Ledger instance. + + Gets identity information for a Confidential Ledger instance. + + :param ledger_id: Id of the Confidential Ledger instance to get information for. Required. + :type ledger_id: str + :return: LedgerIdentityInformation. The LedgerIdentityInformation is compatible with + MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerIdentityInformation + :raises ~azure.core.exceptions.HttpResponseError: + """ + error_map: MutableMapping = { + 401: ClientAuthenticationError, + 404: ResourceNotFoundError, + 409: ResourceExistsError, + 304: ResourceNotModifiedError, + } + error_map.update(kwargs.pop("error_map", {}) or {}) + + _headers = kwargs.pop("headers", {}) or {} + _params = kwargs.pop("params", {}) or {} + + cls: ClsType[_models.LedgerIdentityInformation] = kwargs.pop("cls", None) + + _request = build_confidential_ledger_certificate_get_ledger_identity_request( + ledger_id=ledger_id, + api_version=self._config.api_version, + headers=_headers, + params=_params, + ) + path_format_arguments = { + "endpoint": self._serialize.url("self._config.endpoint", self._config.endpoint, "str", skip_quote=True), + } + _request.url = self._client.format_url(_request.url, **path_format_arguments) + + _stream = kwargs.pop("stream", False) + pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access + _request, stream=_stream, **kwargs + ) + + response = pipeline_response.http_response + + if response.status_code not in [200]: + if _stream: + try: + response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass + map_error(status_code=response.status_code, response=response, error_map=error_map) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) + + if _stream: + deserialized = response.iter_bytes() + else: + deserialized = _deserialize(_models.LedgerIdentityInformation, response.json()) + + if cls: + return cls(pipeline_response, deserialized, {}) # type: ignore + + return deserialized # type: ignore diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_patch.py index 6e148388c185..70b25749f344 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_patch.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_operations/_patch.py @@ -1,9 +1,8 @@ -# ------------------------------------ -# Copyright (c) Microsoft Corporation. -# Licensed under the MIT License. -# ------------------------------------ - - +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# -------------------------------------------------------------------------- """Customize generated code here. Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_patch.py index 15297e7a4128..7effc0aad472 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_patch.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_patch.py @@ -1,9 +1,8 @@ -# ------------------------------------ -# Copyright (c) Microsoft Corporation. -# Licensed under the MIT License. -# ------------------------------------ - - +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# -------------------------------------------------------------------------- """Customize generated code here. Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize @@ -15,7 +14,7 @@ from azure.core.pipeline import policies from azure.confidentialledger._client import ConfidentialLedgerClient as GeneratedClient -from azure.confidentialledger.certificate import ConfidentialLedgerCertificateClient +from azure.confidentialledger import ConfidentialLedgerCertificateClient __all__: List[str] = [ "ConfidentialLedgerCertificateCredential", diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_serialization.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_serialization.py deleted file mode 100644 index 7a0232de5ddc..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_serialization.py +++ /dev/null @@ -1,2050 +0,0 @@ -# pylint: disable=line-too-long,useless-suppression,too-many-lines -# -------------------------------------------------------------------------- -# -# Copyright (c) Microsoft Corporation. All rights reserved. -# -# The MIT License (MIT) -# -# Permission is hereby granted, free of charge, to any person obtaining a copy -# of this software and associated documentation files (the ""Software""), to -# deal in the Software without restriction, including without limitation the -# rights to use, copy, modify, merge, publish, distribute, sublicense, and/or -# sell copies of the Software, and to permit persons to whom the Software is -# furnished to do so, subject to the following conditions: -# -# The above copyright notice and this permission notice shall be included in -# all copies or substantial portions of the Software. -# -# THE SOFTWARE IS PROVIDED *AS IS*, WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -# IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -# FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -# AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -# LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING -# FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS -# IN THE SOFTWARE. -# -# -------------------------------------------------------------------------- - -# pyright: reportUnnecessaryTypeIgnoreComment=false - -from base64 import b64decode, b64encode -import calendar -import datetime -import decimal -import email -from enum import Enum -import json -import logging -import re -import sys -import codecs -from typing import ( - Dict, - Any, - cast, - Optional, - Union, - AnyStr, - IO, - Mapping, - Callable, - MutableMapping, - List, -) - -try: - from urllib import quote # type: ignore -except ImportError: - from urllib.parse import quote -import xml.etree.ElementTree as ET - -import isodate # type: ignore -from typing_extensions import Self - -from azure.core.exceptions import DeserializationError, SerializationError -from azure.core.serialization import NULL as CoreNull - -_BOM = codecs.BOM_UTF8.decode(encoding="utf-8") - -JSON = MutableMapping[str, Any] - - -class RawDeserializer: - - # Accept "text" because we're open minded people... - JSON_REGEXP = re.compile(r"^(application|text)/([a-z+.]+\+)?json$") - - # Name used in context - CONTEXT_NAME = "deserialized_data" - - @classmethod - def deserialize_from_text(cls, data: Optional[Union[AnyStr, IO]], content_type: Optional[str] = None) -> Any: - """Decode data according to content-type. - - Accept a stream of data as well, but will be load at once in memory for now. - - If no content-type, will return the string version (not bytes, not stream) - - :param data: Input, could be bytes or stream (will be decoded with UTF8) or text - :type data: str or bytes or IO - :param str content_type: The content type. - :return: The deserialized data. - :rtype: object - """ - if hasattr(data, "read"): - # Assume a stream - data = cast(IO, data).read() - - if isinstance(data, bytes): - data_as_str = data.decode(encoding="utf-8-sig") - else: - # Explain to mypy the correct type. - data_as_str = cast(str, data) - - # Remove Byte Order Mark if present in string - data_as_str = data_as_str.lstrip(_BOM) - - if content_type is None: - return data - - if cls.JSON_REGEXP.match(content_type): - try: - return json.loads(data_as_str) - except ValueError as err: - raise DeserializationError("JSON is invalid: {}".format(err), err) from err - elif "xml" in (content_type or []): - try: - - try: - if isinstance(data, unicode): # type: ignore - # If I'm Python 2.7 and unicode XML will scream if I try a "fromstring" on unicode string - data_as_str = data_as_str.encode(encoding="utf-8") # type: ignore - except NameError: - pass - - return ET.fromstring(data_as_str) # nosec - except ET.ParseError as err: - # It might be because the server has an issue, and returned JSON with - # content-type XML.... - # So let's try a JSON load, and if it's still broken - # let's flow the initial exception - def _json_attemp(data): - try: - return True, json.loads(data) - except ValueError: - return False, None # Don't care about this one - - success, json_result = _json_attemp(data) - if success: - return json_result - # If i'm here, it's not JSON, it's not XML, let's scream - # and raise the last context in this block (the XML exception) - # The function hack is because Py2.7 messes up with exception - # context otherwise. - _LOGGER.critical("Wasn't XML not JSON, failing") - raise DeserializationError("XML is invalid") from err - elif content_type.startswith("text/"): - return data_as_str - raise DeserializationError("Cannot deserialize content-type: {}".format(content_type)) - - @classmethod - def deserialize_from_http_generics(cls, body_bytes: Optional[Union[AnyStr, IO]], headers: Mapping) -> Any: - """Deserialize from HTTP response. - - Use bytes and headers to NOT use any requests/aiohttp or whatever - specific implementation. - Headers will tested for "content-type" - - :param bytes body_bytes: The body of the response. - :param dict headers: The headers of the response. - :returns: The deserialized data. - :rtype: object - """ - # Try to use content-type from headers if available - content_type = None - if "content-type" in headers: - content_type = headers["content-type"].split(";")[0].strip().lower() - # Ouch, this server did not declare what it sent... - # Let's guess it's JSON... - # Also, since Autorest was considering that an empty body was a valid JSON, - # need that test as well.... - else: - content_type = "application/json" - - if body_bytes: - return cls.deserialize_from_text(body_bytes, content_type) - return None - - -_LOGGER = logging.getLogger(__name__) - -try: - _long_type = long # type: ignore -except NameError: - _long_type = int - -TZ_UTC = datetime.timezone.utc - -_FLATTEN = re.compile(r"(? None: - self.additional_properties: Optional[Dict[str, Any]] = {} - for k in kwargs: # pylint: disable=consider-using-dict-items - if k not in self._attribute_map: - _LOGGER.warning("%s is not a known attribute of class %s and will be ignored", k, self.__class__) - elif k in self._validation and self._validation[k].get("readonly", False): - _LOGGER.warning("Readonly attribute %s will be ignored in class %s", k, self.__class__) - else: - setattr(self, k, kwargs[k]) - - def __eq__(self, other: Any) -> bool: - """Compare objects by comparing all attributes. - - :param object other: The object to compare - :returns: True if objects are equal - :rtype: bool - """ - if isinstance(other, self.__class__): - return self.__dict__ == other.__dict__ - return False - - def __ne__(self, other: Any) -> bool: - """Compare objects by comparing all attributes. - - :param object other: The object to compare - :returns: True if objects are not equal - :rtype: bool - """ - return not self.__eq__(other) - - def __str__(self) -> str: - return str(self.__dict__) - - @classmethod - def enable_additional_properties_sending(cls) -> None: - cls._attribute_map["additional_properties"] = {"key": "", "type": "{object}"} - - @classmethod - def is_xml_model(cls) -> bool: - try: - cls._xml_map # type: ignore - except AttributeError: - return False - return True - - @classmethod - def _create_xml_node(cls): - """Create XML node. - - :returns: The XML node - :rtype: xml.etree.ElementTree.Element - """ - try: - xml_map = cls._xml_map # type: ignore - except AttributeError: - xml_map = {} - - return _create_xml_node(xml_map.get("name", cls.__name__), xml_map.get("prefix", None), xml_map.get("ns", None)) - - def serialize(self, keep_readonly: bool = False, **kwargs: Any) -> JSON: - """Return the JSON that would be sent to server from this model. - - This is an alias to `as_dict(full_restapi_key_transformer, keep_readonly=False)`. - - If you want XML serialization, you can pass the kwargs is_xml=True. - - :param bool keep_readonly: If you want to serialize the readonly attributes - :returns: A dict JSON compatible object - :rtype: dict - """ - serializer = Serializer(self._infer_class_models()) - return serializer._serialize( # type: ignore # pylint: disable=protected-access - self, keep_readonly=keep_readonly, **kwargs - ) - - def as_dict( - self, - keep_readonly: bool = True, - key_transformer: Callable[[str, Dict[str, Any], Any], Any] = attribute_transformer, - **kwargs: Any - ) -> JSON: - """Return a dict that can be serialized using json.dump. - - Advanced usage might optionally use a callback as parameter: - - .. code::python - - def my_key_transformer(key, attr_desc, value): - return key - - Key is the attribute name used in Python. Attr_desc - is a dict of metadata. Currently contains 'type' with the - msrest type and 'key' with the RestAPI encoded key. - Value is the current value in this object. - - The string returned will be used to serialize the key. - If the return type is a list, this is considered hierarchical - result dict. - - See the three examples in this file: - - - attribute_transformer - - full_restapi_key_transformer - - last_restapi_key_transformer - - If you want XML serialization, you can pass the kwargs is_xml=True. - - :param bool keep_readonly: If you want to serialize the readonly attributes - :param function key_transformer: A key transformer function. - :returns: A dict JSON compatible object - :rtype: dict - """ - serializer = Serializer(self._infer_class_models()) - return serializer._serialize( # type: ignore # pylint: disable=protected-access - self, key_transformer=key_transformer, keep_readonly=keep_readonly, **kwargs - ) - - @classmethod - def _infer_class_models(cls): - try: - str_models = cls.__module__.rsplit(".", 1)[0] - models = sys.modules[str_models] - client_models = {k: v for k, v in models.__dict__.items() if isinstance(v, type)} - if cls.__name__ not in client_models: - raise ValueError("Not Autorest generated code") - except Exception: # pylint: disable=broad-exception-caught - # Assume it's not Autorest generated (tests?). Add ourselves as dependencies. - client_models = {cls.__name__: cls} - return client_models - - @classmethod - def deserialize(cls, data: Any, content_type: Optional[str] = None) -> Self: - """Parse a str using the RestAPI syntax and return a model. - - :param str data: A str using RestAPI structure. JSON by default. - :param str content_type: JSON by default, set application/xml if XML. - :returns: An instance of this model - :raises DeserializationError: if something went wrong - :rtype: Self - """ - deserializer = Deserializer(cls._infer_class_models()) - return deserializer(cls.__name__, data, content_type=content_type) # type: ignore - - @classmethod - def from_dict( - cls, - data: Any, - key_extractors: Optional[Callable[[str, Dict[str, Any], Any], Any]] = None, - content_type: Optional[str] = None, - ) -> Self: - """Parse a dict using given key extractor return a model. - - By default consider key - extractors (rest_key_case_insensitive_extractor, attribute_key_case_insensitive_extractor - and last_rest_key_case_insensitive_extractor) - - :param dict data: A dict using RestAPI structure - :param function key_extractors: A key extractor function. - :param str content_type: JSON by default, set application/xml if XML. - :returns: An instance of this model - :raises DeserializationError: if something went wrong - :rtype: Self - """ - deserializer = Deserializer(cls._infer_class_models()) - deserializer.key_extractors = ( # type: ignore - [ # type: ignore - attribute_key_case_insensitive_extractor, - rest_key_case_insensitive_extractor, - last_rest_key_case_insensitive_extractor, - ] - if key_extractors is None - else key_extractors - ) - return deserializer(cls.__name__, data, content_type=content_type) # type: ignore - - @classmethod - def _flatten_subtype(cls, key, objects): - if "_subtype_map" not in cls.__dict__: - return {} - result = dict(cls._subtype_map[key]) - for valuetype in cls._subtype_map[key].values(): - result.update(objects[valuetype]._flatten_subtype(key, objects)) # pylint: disable=protected-access - return result - - @classmethod - def _classify(cls, response, objects): - """Check the class _subtype_map for any child classes. - We want to ignore any inherited _subtype_maps. - - :param dict response: The initial data - :param dict objects: The class objects - :returns: The class to be used - :rtype: class - """ - for subtype_key in cls.__dict__.get("_subtype_map", {}).keys(): - subtype_value = None - - if not isinstance(response, ET.Element): - rest_api_response_key = cls._get_rest_key_parts(subtype_key)[-1] - subtype_value = response.get(rest_api_response_key, None) or response.get(subtype_key, None) - else: - subtype_value = xml_key_extractor(subtype_key, cls._attribute_map[subtype_key], response) - if subtype_value: - # Try to match base class. Can be class name only - # (bug to fix in Autorest to support x-ms-discriminator-name) - if cls.__name__ == subtype_value: - return cls - flatten_mapping_type = cls._flatten_subtype(subtype_key, objects) - try: - return objects[flatten_mapping_type[subtype_value]] # type: ignore - except KeyError: - _LOGGER.warning( - "Subtype value %s has no mapping, use base class %s.", - subtype_value, - cls.__name__, - ) - break - else: - _LOGGER.warning("Discriminator %s is absent or null, use base class %s.", subtype_key, cls.__name__) - break - return cls - - @classmethod - def _get_rest_key_parts(cls, attr_key): - """Get the RestAPI key of this attr, split it and decode part - :param str attr_key: Attribute key must be in attribute_map. - :returns: A list of RestAPI part - :rtype: list - """ - rest_split_key = _FLATTEN.split(cls._attribute_map[attr_key]["key"]) - return [_decode_attribute_map_key(key_part) for key_part in rest_split_key] - - -def _decode_attribute_map_key(key): - """This decode a key in an _attribute_map to the actual key we want to look at - inside the received data. - - :param str key: A key string from the generated code - :returns: The decoded key - :rtype: str - """ - return key.replace("\\.", ".") - - -class Serializer: # pylint: disable=too-many-public-methods - """Request object model serializer.""" - - basic_types = {str: "str", int: "int", bool: "bool", float: "float"} - - _xml_basic_types_serializers = {"bool": lambda x: str(x).lower()} - days = {0: "Mon", 1: "Tue", 2: "Wed", 3: "Thu", 4: "Fri", 5: "Sat", 6: "Sun"} - months = { - 1: "Jan", - 2: "Feb", - 3: "Mar", - 4: "Apr", - 5: "May", - 6: "Jun", - 7: "Jul", - 8: "Aug", - 9: "Sep", - 10: "Oct", - 11: "Nov", - 12: "Dec", - } - validation = { - "min_length": lambda x, y: len(x) < y, - "max_length": lambda x, y: len(x) > y, - "minimum": lambda x, y: x < y, - "maximum": lambda x, y: x > y, - "minimum_ex": lambda x, y: x <= y, - "maximum_ex": lambda x, y: x >= y, - "min_items": lambda x, y: len(x) < y, - "max_items": lambda x, y: len(x) > y, - "pattern": lambda x, y: not re.match(y, x, re.UNICODE), - "unique": lambda x, y: len(x) != len(set(x)), - "multiple": lambda x, y: x % y != 0, - } - - def __init__(self, classes: Optional[Mapping[str, type]] = None) -> None: - self.serialize_type = { - "iso-8601": Serializer.serialize_iso, - "rfc-1123": Serializer.serialize_rfc, - "unix-time": Serializer.serialize_unix, - "duration": Serializer.serialize_duration, - "date": Serializer.serialize_date, - "time": Serializer.serialize_time, - "decimal": Serializer.serialize_decimal, - "long": Serializer.serialize_long, - "bytearray": Serializer.serialize_bytearray, - "base64": Serializer.serialize_base64, - "object": self.serialize_object, - "[]": self.serialize_iter, - "{}": self.serialize_dict, - } - self.dependencies: Dict[str, type] = dict(classes) if classes else {} - self.key_transformer = full_restapi_key_transformer - self.client_side_validation = True - - def _serialize( # pylint: disable=too-many-nested-blocks, too-many-branches, too-many-statements, too-many-locals - self, target_obj, data_type=None, **kwargs - ): - """Serialize data into a string according to type. - - :param object target_obj: The data to be serialized. - :param str data_type: The type to be serialized from. - :rtype: str, dict - :raises SerializationError: if serialization fails. - :returns: The serialized data. - """ - key_transformer = kwargs.get("key_transformer", self.key_transformer) - keep_readonly = kwargs.get("keep_readonly", False) - if target_obj is None: - return None - - attr_name = None - class_name = target_obj.__class__.__name__ - - if data_type: - return self.serialize_data(target_obj, data_type, **kwargs) - - if not hasattr(target_obj, "_attribute_map"): - data_type = type(target_obj).__name__ - if data_type in self.basic_types.values(): - return self.serialize_data(target_obj, data_type, **kwargs) - - # Force "is_xml" kwargs if we detect a XML model - try: - is_xml_model_serialization = kwargs["is_xml"] - except KeyError: - is_xml_model_serialization = kwargs.setdefault("is_xml", target_obj.is_xml_model()) - - serialized = {} - if is_xml_model_serialization: - serialized = target_obj._create_xml_node() # pylint: disable=protected-access - try: - attributes = target_obj._attribute_map # pylint: disable=protected-access - for attr, attr_desc in attributes.items(): - attr_name = attr - if not keep_readonly and target_obj._validation.get( # pylint: disable=protected-access - attr_name, {} - ).get("readonly", False): - continue - - if attr_name == "additional_properties" and attr_desc["key"] == "": - if target_obj.additional_properties is not None: - serialized.update(target_obj.additional_properties) - continue - try: - - orig_attr = getattr(target_obj, attr) - if is_xml_model_serialization: - pass # Don't provide "transformer" for XML for now. Keep "orig_attr" - else: # JSON - keys, orig_attr = key_transformer(attr, attr_desc.copy(), orig_attr) - keys = keys if isinstance(keys, list) else [keys] - - kwargs["serialization_ctxt"] = attr_desc - new_attr = self.serialize_data(orig_attr, attr_desc["type"], **kwargs) - - if is_xml_model_serialization: - xml_desc = attr_desc.get("xml", {}) - xml_name = xml_desc.get("name", attr_desc["key"]) - xml_prefix = xml_desc.get("prefix", None) - xml_ns = xml_desc.get("ns", None) - if xml_desc.get("attr", False): - if xml_ns: - ET.register_namespace(xml_prefix, xml_ns) - xml_name = "{{{}}}{}".format(xml_ns, xml_name) - serialized.set(xml_name, new_attr) # type: ignore - continue - if xml_desc.get("text", False): - serialized.text = new_attr # type: ignore - continue - if isinstance(new_attr, list): - serialized.extend(new_attr) # type: ignore - elif isinstance(new_attr, ET.Element): - # If the down XML has no XML/Name, - # we MUST replace the tag with the local tag. But keeping the namespaces. - if "name" not in getattr(orig_attr, "_xml_map", {}): - splitted_tag = new_attr.tag.split("}") - if len(splitted_tag) == 2: # Namespace - new_attr.tag = "}".join([splitted_tag[0], xml_name]) - else: - new_attr.tag = xml_name - serialized.append(new_attr) # type: ignore - else: # That's a basic type - # Integrate namespace if necessary - local_node = _create_xml_node(xml_name, xml_prefix, xml_ns) - local_node.text = str(new_attr) - serialized.append(local_node) # type: ignore - else: # JSON - for k in reversed(keys): # type: ignore - new_attr = {k: new_attr} - - _new_attr = new_attr - _serialized = serialized - for k in keys: # type: ignore - if k not in _serialized: - _serialized.update(_new_attr) # type: ignore - _new_attr = _new_attr[k] # type: ignore - _serialized = _serialized[k] - except ValueError as err: - if isinstance(err, SerializationError): - raise - - except (AttributeError, KeyError, TypeError) as err: - msg = "Attribute {} in object {} cannot be serialized.\n{}".format(attr_name, class_name, str(target_obj)) - raise SerializationError(msg) from err - return serialized - - def body(self, data, data_type, **kwargs): - """Serialize data intended for a request body. - - :param object data: The data to be serialized. - :param str data_type: The type to be serialized from. - :rtype: dict - :raises SerializationError: if serialization fails. - :raises ValueError: if data is None - :returns: The serialized request body - """ - - # Just in case this is a dict - internal_data_type_str = data_type.strip("[]{}") - internal_data_type = self.dependencies.get(internal_data_type_str, None) - try: - is_xml_model_serialization = kwargs["is_xml"] - except KeyError: - if internal_data_type and issubclass(internal_data_type, Model): - is_xml_model_serialization = kwargs.setdefault("is_xml", internal_data_type.is_xml_model()) - else: - is_xml_model_serialization = False - if internal_data_type and not isinstance(internal_data_type, Enum): - try: - deserializer = Deserializer(self.dependencies) - # Since it's on serialization, it's almost sure that format is not JSON REST - # We're not able to deal with additional properties for now. - deserializer.additional_properties_detection = False - if is_xml_model_serialization: - deserializer.key_extractors = [ # type: ignore - attribute_key_case_insensitive_extractor, - ] - else: - deserializer.key_extractors = [ - rest_key_case_insensitive_extractor, - attribute_key_case_insensitive_extractor, - last_rest_key_case_insensitive_extractor, - ] - data = deserializer._deserialize(data_type, data) # pylint: disable=protected-access - except DeserializationError as err: - raise SerializationError("Unable to build a model: " + str(err)) from err - - return self._serialize(data, data_type, **kwargs) - - def url(self, name, data, data_type, **kwargs): - """Serialize data intended for a URL path. - - :param str name: The name of the URL path parameter. - :param object data: The data to be serialized. - :param str data_type: The type to be serialized from. - :rtype: str - :returns: The serialized URL path - :raises TypeError: if serialization fails. - :raises ValueError: if data is None - """ - try: - output = self.serialize_data(data, data_type, **kwargs) - if data_type == "bool": - output = json.dumps(output) - - if kwargs.get("skip_quote") is True: - output = str(output) - output = output.replace("{", quote("{")).replace("}", quote("}")) - else: - output = quote(str(output), safe="") - except SerializationError as exc: - raise TypeError("{} must be type {}.".format(name, data_type)) from exc - return output - - def query(self, name, data, data_type, **kwargs): - """Serialize data intended for a URL query. - - :param str name: The name of the query parameter. - :param object data: The data to be serialized. - :param str data_type: The type to be serialized from. - :rtype: str, list - :raises TypeError: if serialization fails. - :raises ValueError: if data is None - :returns: The serialized query parameter - """ - try: - # Treat the list aside, since we don't want to encode the div separator - if data_type.startswith("["): - internal_data_type = data_type[1:-1] - do_quote = not kwargs.get("skip_quote", False) - return self.serialize_iter(data, internal_data_type, do_quote=do_quote, **kwargs) - - # Not a list, regular serialization - output = self.serialize_data(data, data_type, **kwargs) - if data_type == "bool": - output = json.dumps(output) - if kwargs.get("skip_quote") is True: - output = str(output) - else: - output = quote(str(output), safe="") - except SerializationError as exc: - raise TypeError("{} must be type {}.".format(name, data_type)) from exc - return str(output) - - def header(self, name, data, data_type, **kwargs): - """Serialize data intended for a request header. - - :param str name: The name of the header. - :param object data: The data to be serialized. - :param str data_type: The type to be serialized from. - :rtype: str - :raises TypeError: if serialization fails. - :raises ValueError: if data is None - :returns: The serialized header - """ - try: - if data_type in ["[str]"]: - data = ["" if d is None else d for d in data] - - output = self.serialize_data(data, data_type, **kwargs) - if data_type == "bool": - output = json.dumps(output) - except SerializationError as exc: - raise TypeError("{} must be type {}.".format(name, data_type)) from exc - return str(output) - - def serialize_data(self, data, data_type, **kwargs): - """Serialize generic data according to supplied data type. - - :param object data: The data to be serialized. - :param str data_type: The type to be serialized from. - :raises AttributeError: if required data is None. - :raises ValueError: if data is None - :raises SerializationError: if serialization fails. - :returns: The serialized data. - :rtype: str, int, float, bool, dict, list - """ - if data is None: - raise ValueError("No value for given attribute") - - try: - if data is CoreNull: - return None - if data_type in self.basic_types.values(): - return self.serialize_basic(data, data_type, **kwargs) - - if data_type in self.serialize_type: - return self.serialize_type[data_type](data, **kwargs) - - # If dependencies is empty, try with current data class - # It has to be a subclass of Enum anyway - enum_type = self.dependencies.get(data_type, data.__class__) - if issubclass(enum_type, Enum): - return Serializer.serialize_enum(data, enum_obj=enum_type) - - iter_type = data_type[0] + data_type[-1] - if iter_type in self.serialize_type: - return self.serialize_type[iter_type](data, data_type[1:-1], **kwargs) - - except (ValueError, TypeError) as err: - msg = "Unable to serialize value: {!r} as type: {!r}." - raise SerializationError(msg.format(data, data_type)) from err - return self._serialize(data, **kwargs) - - @classmethod - def _get_custom_serializers(cls, data_type, **kwargs): # pylint: disable=inconsistent-return-statements - custom_serializer = kwargs.get("basic_types_serializers", {}).get(data_type) - if custom_serializer: - return custom_serializer - if kwargs.get("is_xml", False): - return cls._xml_basic_types_serializers.get(data_type) - - @classmethod - def serialize_basic(cls, data, data_type, **kwargs): - """Serialize basic builting data type. - Serializes objects to str, int, float or bool. - - Possible kwargs: - - basic_types_serializers dict[str, callable] : If set, use the callable as serializer - - is_xml bool : If set, use xml_basic_types_serializers - - :param obj data: Object to be serialized. - :param str data_type: Type of object in the iterable. - :rtype: str, int, float, bool - :return: serialized object - """ - custom_serializer = cls._get_custom_serializers(data_type, **kwargs) - if custom_serializer: - return custom_serializer(data) - if data_type == "str": - return cls.serialize_unicode(data) - return eval(data_type)(data) # nosec # pylint: disable=eval-used - - @classmethod - def serialize_unicode(cls, data): - """Special handling for serializing unicode strings in Py2. - Encode to UTF-8 if unicode, otherwise handle as a str. - - :param str data: Object to be serialized. - :rtype: str - :return: serialized object - """ - try: # If I received an enum, return its value - return data.value - except AttributeError: - pass - - try: - if isinstance(data, unicode): # type: ignore - # Don't change it, JSON and XML ElementTree are totally able - # to serialize correctly u'' strings - return data - except NameError: - return str(data) - return str(data) - - def serialize_iter(self, data, iter_type, div=None, **kwargs): - """Serialize iterable. - - Supported kwargs: - - serialization_ctxt dict : The current entry of _attribute_map, or same format. - serialization_ctxt['type'] should be same as data_type. - - is_xml bool : If set, serialize as XML - - :param list data: Object to be serialized. - :param str iter_type: Type of object in the iterable. - :param str div: If set, this str will be used to combine the elements - in the iterable into a combined string. Default is 'None'. - Defaults to False. - :rtype: list, str - :return: serialized iterable - """ - if isinstance(data, str): - raise SerializationError("Refuse str type as a valid iter type.") - - serialization_ctxt = kwargs.get("serialization_ctxt", {}) - is_xml = kwargs.get("is_xml", False) - - serialized = [] - for d in data: - try: - serialized.append(self.serialize_data(d, iter_type, **kwargs)) - except ValueError as err: - if isinstance(err, SerializationError): - raise - serialized.append(None) - - if kwargs.get("do_quote", False): - serialized = ["" if s is None else quote(str(s), safe="") for s in serialized] - - if div: - serialized = ["" if s is None else str(s) for s in serialized] - serialized = div.join(serialized) - - if "xml" in serialization_ctxt or is_xml: - # XML serialization is more complicated - xml_desc = serialization_ctxt.get("xml", {}) - xml_name = xml_desc.get("name") - if not xml_name: - xml_name = serialization_ctxt["key"] - - # Create a wrap node if necessary (use the fact that Element and list have "append") - is_wrapped = xml_desc.get("wrapped", False) - node_name = xml_desc.get("itemsName", xml_name) - if is_wrapped: - final_result = _create_xml_node(xml_name, xml_desc.get("prefix", None), xml_desc.get("ns", None)) - else: - final_result = [] - # All list elements to "local_node" - for el in serialized: - if isinstance(el, ET.Element): - el_node = el - else: - el_node = _create_xml_node(node_name, xml_desc.get("prefix", None), xml_desc.get("ns", None)) - if el is not None: # Otherwise it writes "None" :-p - el_node.text = str(el) - final_result.append(el_node) - return final_result - return serialized - - def serialize_dict(self, attr, dict_type, **kwargs): - """Serialize a dictionary of objects. - - :param dict attr: Object to be serialized. - :param str dict_type: Type of object in the dictionary. - :rtype: dict - :return: serialized dictionary - """ - serialization_ctxt = kwargs.get("serialization_ctxt", {}) - serialized = {} - for key, value in attr.items(): - try: - serialized[self.serialize_unicode(key)] = self.serialize_data(value, dict_type, **kwargs) - except ValueError as err: - if isinstance(err, SerializationError): - raise - serialized[self.serialize_unicode(key)] = None - - if "xml" in serialization_ctxt: - # XML serialization is more complicated - xml_desc = serialization_ctxt["xml"] - xml_name = xml_desc["name"] - - final_result = _create_xml_node(xml_name, xml_desc.get("prefix", None), xml_desc.get("ns", None)) - for key, value in serialized.items(): - ET.SubElement(final_result, key).text = value - return final_result - - return serialized - - def serialize_object(self, attr, **kwargs): # pylint: disable=too-many-return-statements - """Serialize a generic object. - This will be handled as a dictionary. If object passed in is not - a basic type (str, int, float, dict, list) it will simply be - cast to str. - - :param dict attr: Object to be serialized. - :rtype: dict or str - :return: serialized object - """ - if attr is None: - return None - if isinstance(attr, ET.Element): - return attr - obj_type = type(attr) - if obj_type in self.basic_types: - return self.serialize_basic(attr, self.basic_types[obj_type], **kwargs) - if obj_type is _long_type: - return self.serialize_long(attr) - if obj_type is str: - return self.serialize_unicode(attr) - if obj_type is datetime.datetime: - return self.serialize_iso(attr) - if obj_type is datetime.date: - return self.serialize_date(attr) - if obj_type is datetime.time: - return self.serialize_time(attr) - if obj_type is datetime.timedelta: - return self.serialize_duration(attr) - if obj_type is decimal.Decimal: - return self.serialize_decimal(attr) - - # If it's a model or I know this dependency, serialize as a Model - if obj_type in self.dependencies.values() or isinstance(attr, Model): - return self._serialize(attr) - - if obj_type == dict: - serialized = {} - for key, value in attr.items(): - try: - serialized[self.serialize_unicode(key)] = self.serialize_object(value, **kwargs) - except ValueError: - serialized[self.serialize_unicode(key)] = None - return serialized - - if obj_type == list: - serialized = [] - for obj in attr: - try: - serialized.append(self.serialize_object(obj, **kwargs)) - except ValueError: - pass - return serialized - return str(attr) - - @staticmethod - def serialize_enum(attr, enum_obj=None): - try: - result = attr.value - except AttributeError: - result = attr - try: - enum_obj(result) # type: ignore - return result - except ValueError as exc: - for enum_value in enum_obj: # type: ignore - if enum_value.value.lower() == str(attr).lower(): - return enum_value.value - error = "{!r} is not valid value for enum {!r}" - raise SerializationError(error.format(attr, enum_obj)) from exc - - @staticmethod - def serialize_bytearray(attr, **kwargs): # pylint: disable=unused-argument - """Serialize bytearray into base-64 string. - - :param str attr: Object to be serialized. - :rtype: str - :return: serialized base64 - """ - return b64encode(attr).decode() - - @staticmethod - def serialize_base64(attr, **kwargs): # pylint: disable=unused-argument - """Serialize str into base-64 string. - - :param str attr: Object to be serialized. - :rtype: str - :return: serialized base64 - """ - encoded = b64encode(attr).decode("ascii") - return encoded.strip("=").replace("+", "-").replace("/", "_") - - @staticmethod - def serialize_decimal(attr, **kwargs): # pylint: disable=unused-argument - """Serialize Decimal object to float. - - :param decimal attr: Object to be serialized. - :rtype: float - :return: serialized decimal - """ - return float(attr) - - @staticmethod - def serialize_long(attr, **kwargs): # pylint: disable=unused-argument - """Serialize long (Py2) or int (Py3). - - :param int attr: Object to be serialized. - :rtype: int/long - :return: serialized long - """ - return _long_type(attr) - - @staticmethod - def serialize_date(attr, **kwargs): # pylint: disable=unused-argument - """Serialize Date object into ISO-8601 formatted string. - - :param Date attr: Object to be serialized. - :rtype: str - :return: serialized date - """ - if isinstance(attr, str): - attr = isodate.parse_date(attr) - t = "{:04}-{:02}-{:02}".format(attr.year, attr.month, attr.day) - return t - - @staticmethod - def serialize_time(attr, **kwargs): # pylint: disable=unused-argument - """Serialize Time object into ISO-8601 formatted string. - - :param datetime.time attr: Object to be serialized. - :rtype: str - :return: serialized time - """ - if isinstance(attr, str): - attr = isodate.parse_time(attr) - t = "{:02}:{:02}:{:02}".format(attr.hour, attr.minute, attr.second) - if attr.microsecond: - t += ".{:02}".format(attr.microsecond) - return t - - @staticmethod - def serialize_duration(attr, **kwargs): # pylint: disable=unused-argument - """Serialize TimeDelta object into ISO-8601 formatted string. - - :param TimeDelta attr: Object to be serialized. - :rtype: str - :return: serialized duration - """ - if isinstance(attr, str): - attr = isodate.parse_duration(attr) - return isodate.duration_isoformat(attr) - - @staticmethod - def serialize_rfc(attr, **kwargs): # pylint: disable=unused-argument - """Serialize Datetime object into RFC-1123 formatted string. - - :param Datetime attr: Object to be serialized. - :rtype: str - :raises TypeError: if format invalid. - :return: serialized rfc - """ - try: - if not attr.tzinfo: - _LOGGER.warning("Datetime with no tzinfo will be considered UTC.") - utc = attr.utctimetuple() - except AttributeError as exc: - raise TypeError("RFC1123 object must be valid Datetime object.") from exc - - return "{}, {:02} {} {:04} {:02}:{:02}:{:02} GMT".format( - Serializer.days[utc.tm_wday], - utc.tm_mday, - Serializer.months[utc.tm_mon], - utc.tm_year, - utc.tm_hour, - utc.tm_min, - utc.tm_sec, - ) - - @staticmethod - def serialize_iso(attr, **kwargs): # pylint: disable=unused-argument - """Serialize Datetime object into ISO-8601 formatted string. - - :param Datetime attr: Object to be serialized. - :rtype: str - :raises SerializationError: if format invalid. - :return: serialized iso - """ - if isinstance(attr, str): - attr = isodate.parse_datetime(attr) - try: - if not attr.tzinfo: - _LOGGER.warning("Datetime with no tzinfo will be considered UTC.") - utc = attr.utctimetuple() - if utc.tm_year > 9999 or utc.tm_year < 1: - raise OverflowError("Hit max or min date") - - microseconds = str(attr.microsecond).rjust(6, "0").rstrip("0").ljust(3, "0") - if microseconds: - microseconds = "." + microseconds - date = "{:04}-{:02}-{:02}T{:02}:{:02}:{:02}".format( - utc.tm_year, utc.tm_mon, utc.tm_mday, utc.tm_hour, utc.tm_min, utc.tm_sec - ) - return date + microseconds + "Z" - except (ValueError, OverflowError) as err: - msg = "Unable to serialize datetime object." - raise SerializationError(msg) from err - except AttributeError as err: - msg = "ISO-8601 object must be valid Datetime object." - raise TypeError(msg) from err - - @staticmethod - def serialize_unix(attr, **kwargs): # pylint: disable=unused-argument - """Serialize Datetime object into IntTime format. - This is represented as seconds. - - :param Datetime attr: Object to be serialized. - :rtype: int - :raises SerializationError: if format invalid - :return: serialied unix - """ - if isinstance(attr, int): - return attr - try: - if not attr.tzinfo: - _LOGGER.warning("Datetime with no tzinfo will be considered UTC.") - return int(calendar.timegm(attr.utctimetuple())) - except AttributeError as exc: - raise TypeError("Unix time object must be valid Datetime object.") from exc - - -def rest_key_extractor(attr, attr_desc, data): # pylint: disable=unused-argument - key = attr_desc["key"] - working_data = data - - while "." in key: - # Need the cast, as for some reasons "split" is typed as list[str | Any] - dict_keys = cast(List[str], _FLATTEN.split(key)) - if len(dict_keys) == 1: - key = _decode_attribute_map_key(dict_keys[0]) - break - working_key = _decode_attribute_map_key(dict_keys[0]) - working_data = working_data.get(working_key, data) - if working_data is None: - # If at any point while following flatten JSON path see None, it means - # that all properties under are None as well - return None - key = ".".join(dict_keys[1:]) - - return working_data.get(key) - - -def rest_key_case_insensitive_extractor( # pylint: disable=unused-argument, inconsistent-return-statements - attr, attr_desc, data -): - key = attr_desc["key"] - working_data = data - - while "." in key: - dict_keys = _FLATTEN.split(key) - if len(dict_keys) == 1: - key = _decode_attribute_map_key(dict_keys[0]) - break - working_key = _decode_attribute_map_key(dict_keys[0]) - working_data = attribute_key_case_insensitive_extractor(working_key, None, working_data) - if working_data is None: - # If at any point while following flatten JSON path see None, it means - # that all properties under are None as well - return None - key = ".".join(dict_keys[1:]) - - if working_data: - return attribute_key_case_insensitive_extractor(key, None, working_data) - - -def last_rest_key_extractor(attr, attr_desc, data): # pylint: disable=unused-argument - """Extract the attribute in "data" based on the last part of the JSON path key. - - :param str attr: The attribute to extract - :param dict attr_desc: The attribute description - :param dict data: The data to extract from - :rtype: object - :returns: The extracted attribute - """ - key = attr_desc["key"] - dict_keys = _FLATTEN.split(key) - return attribute_key_extractor(dict_keys[-1], None, data) - - -def last_rest_key_case_insensitive_extractor(attr, attr_desc, data): # pylint: disable=unused-argument - """Extract the attribute in "data" based on the last part of the JSON path key. - - This is the case insensitive version of "last_rest_key_extractor" - :param str attr: The attribute to extract - :param dict attr_desc: The attribute description - :param dict data: The data to extract from - :rtype: object - :returns: The extracted attribute - """ - key = attr_desc["key"] - dict_keys = _FLATTEN.split(key) - return attribute_key_case_insensitive_extractor(dict_keys[-1], None, data) - - -def attribute_key_extractor(attr, _, data): - return data.get(attr) - - -def attribute_key_case_insensitive_extractor(attr, _, data): - found_key = None - lower_attr = attr.lower() - for key in data: - if lower_attr == key.lower(): - found_key = key - break - - return data.get(found_key) - - -def _extract_name_from_internal_type(internal_type): - """Given an internal type XML description, extract correct XML name with namespace. - - :param dict internal_type: An model type - :rtype: tuple - :returns: A tuple XML name + namespace dict - """ - internal_type_xml_map = getattr(internal_type, "_xml_map", {}) - xml_name = internal_type_xml_map.get("name", internal_type.__name__) - xml_ns = internal_type_xml_map.get("ns", None) - if xml_ns: - xml_name = "{{{}}}{}".format(xml_ns, xml_name) - return xml_name - - -def xml_key_extractor(attr, attr_desc, data): # pylint: disable=unused-argument,too-many-return-statements - if isinstance(data, dict): - return None - - # Test if this model is XML ready first - if not isinstance(data, ET.Element): - return None - - xml_desc = attr_desc.get("xml", {}) - xml_name = xml_desc.get("name", attr_desc["key"]) - - # Look for a children - is_iter_type = attr_desc["type"].startswith("[") - is_wrapped = xml_desc.get("wrapped", False) - internal_type = attr_desc.get("internalType", None) - internal_type_xml_map = getattr(internal_type, "_xml_map", {}) - - # Integrate namespace if necessary - xml_ns = xml_desc.get("ns", internal_type_xml_map.get("ns", None)) - if xml_ns: - xml_name = "{{{}}}{}".format(xml_ns, xml_name) - - # If it's an attribute, that's simple - if xml_desc.get("attr", False): - return data.get(xml_name) - - # If it's x-ms-text, that's simple too - if xml_desc.get("text", False): - return data.text - - # Scenario where I take the local name: - # - Wrapped node - # - Internal type is an enum (considered basic types) - # - Internal type has no XML/Name node - if is_wrapped or (internal_type and (issubclass(internal_type, Enum) or "name" not in internal_type_xml_map)): - children = data.findall(xml_name) - # If internal type has a local name and it's not a list, I use that name - elif not is_iter_type and internal_type and "name" in internal_type_xml_map: - xml_name = _extract_name_from_internal_type(internal_type) - children = data.findall(xml_name) - # That's an array - else: - if internal_type: # Complex type, ignore itemsName and use the complex type name - items_name = _extract_name_from_internal_type(internal_type) - else: - items_name = xml_desc.get("itemsName", xml_name) - children = data.findall(items_name) - - if len(children) == 0: - if is_iter_type: - if is_wrapped: - return None # is_wrapped no node, we want None - return [] # not wrapped, assume empty list - return None # Assume it's not there, maybe an optional node. - - # If is_iter_type and not wrapped, return all found children - if is_iter_type: - if not is_wrapped: - return children - # Iter and wrapped, should have found one node only (the wrap one) - if len(children) != 1: - raise DeserializationError( - "Tried to deserialize an array not wrapped, and found several nodes '{}'. Maybe you should declare this array as wrapped?".format( - xml_name - ) - ) - return list(children[0]) # Might be empty list and that's ok. - - # Here it's not a itertype, we should have found one element only or empty - if len(children) > 1: - raise DeserializationError("Find several XML '{}' where it was not expected".format(xml_name)) - return children[0] - - -class Deserializer: - """Response object model deserializer. - - :param dict classes: Class type dictionary for deserializing complex types. - :ivar list key_extractors: Ordered list of extractors to be used by this deserializer. - """ - - basic_types = {str: "str", int: "int", bool: "bool", float: "float"} - - valid_date = re.compile(r"\d{4}[-]\d{2}[-]\d{2}T\d{2}:\d{2}:\d{2}\.?\d*Z?[-+]?[\d{2}]?:?[\d{2}]?") - - def __init__(self, classes: Optional[Mapping[str, type]] = None) -> None: - self.deserialize_type = { - "iso-8601": Deserializer.deserialize_iso, - "rfc-1123": Deserializer.deserialize_rfc, - "unix-time": Deserializer.deserialize_unix, - "duration": Deserializer.deserialize_duration, - "date": Deserializer.deserialize_date, - "time": Deserializer.deserialize_time, - "decimal": Deserializer.deserialize_decimal, - "long": Deserializer.deserialize_long, - "bytearray": Deserializer.deserialize_bytearray, - "base64": Deserializer.deserialize_base64, - "object": self.deserialize_object, - "[]": self.deserialize_iter, - "{}": self.deserialize_dict, - } - self.deserialize_expected_types = { - "duration": (isodate.Duration, datetime.timedelta), - "iso-8601": (datetime.datetime), - } - self.dependencies: Dict[str, type] = dict(classes) if classes else {} - self.key_extractors = [rest_key_extractor, xml_key_extractor] - # Additional properties only works if the "rest_key_extractor" is used to - # extract the keys. Making it to work whatever the key extractor is too much - # complicated, with no real scenario for now. - # So adding a flag to disable additional properties detection. This flag should be - # used if your expect the deserialization to NOT come from a JSON REST syntax. - # Otherwise, result are unexpected - self.additional_properties_detection = True - - def __call__(self, target_obj, response_data, content_type=None): - """Call the deserializer to process a REST response. - - :param str target_obj: Target data type to deserialize to. - :param requests.Response response_data: REST response object. - :param str content_type: Swagger "produces" if available. - :raises DeserializationError: if deserialization fails. - :return: Deserialized object. - :rtype: object - """ - data = self._unpack_content(response_data, content_type) - return self._deserialize(target_obj, data) - - def _deserialize(self, target_obj, data): # pylint: disable=inconsistent-return-statements - """Call the deserializer on a model. - - Data needs to be already deserialized as JSON or XML ElementTree - - :param str target_obj: Target data type to deserialize to. - :param object data: Object to deserialize. - :raises DeserializationError: if deserialization fails. - :return: Deserialized object. - :rtype: object - """ - # This is already a model, go recursive just in case - if hasattr(data, "_attribute_map"): - constants = [name for name, config in getattr(data, "_validation", {}).items() if config.get("constant")] - try: - for attr, mapconfig in data._attribute_map.items(): # pylint: disable=protected-access - if attr in constants: - continue - value = getattr(data, attr) - if value is None: - continue - local_type = mapconfig["type"] - internal_data_type = local_type.strip("[]{}") - if internal_data_type not in self.dependencies or isinstance(internal_data_type, Enum): - continue - setattr(data, attr, self._deserialize(local_type, value)) - return data - except AttributeError: - return - - response, class_name = self._classify_target(target_obj, data) - - if isinstance(response, str): - return self.deserialize_data(data, response) - if isinstance(response, type) and issubclass(response, Enum): - return self.deserialize_enum(data, response) - - if data is None or data is CoreNull: - return data - try: - attributes = response._attribute_map # type: ignore # pylint: disable=protected-access - d_attrs = {} - for attr, attr_desc in attributes.items(): - # Check empty string. If it's not empty, someone has a real "additionalProperties"... - if attr == "additional_properties" and attr_desc["key"] == "": - continue - raw_value = None - # Enhance attr_desc with some dynamic data - attr_desc = attr_desc.copy() # Do a copy, do not change the real one - internal_data_type = attr_desc["type"].strip("[]{}") - if internal_data_type in self.dependencies: - attr_desc["internalType"] = self.dependencies[internal_data_type] - - for key_extractor in self.key_extractors: - found_value = key_extractor(attr, attr_desc, data) - if found_value is not None: - if raw_value is not None and raw_value != found_value: - msg = ( - "Ignoring extracted value '%s' from %s for key '%s'" - " (duplicate extraction, follow extractors order)" - ) - _LOGGER.warning(msg, found_value, key_extractor, attr) - continue - raw_value = found_value - - value = self.deserialize_data(raw_value, attr_desc["type"]) - d_attrs[attr] = value - except (AttributeError, TypeError, KeyError) as err: - msg = "Unable to deserialize to object: " + class_name # type: ignore - raise DeserializationError(msg) from err - additional_properties = self._build_additional_properties(attributes, data) - return self._instantiate_model(response, d_attrs, additional_properties) - - def _build_additional_properties(self, attribute_map, data): - if not self.additional_properties_detection: - return None - if "additional_properties" in attribute_map and attribute_map.get("additional_properties", {}).get("key") != "": - # Check empty string. If it's not empty, someone has a real "additionalProperties" - return None - if isinstance(data, ET.Element): - data = {el.tag: el.text for el in data} - - known_keys = { - _decode_attribute_map_key(_FLATTEN.split(desc["key"])[0]) - for desc in attribute_map.values() - if desc["key"] != "" - } - present_keys = set(data.keys()) - missing_keys = present_keys - known_keys - return {key: data[key] for key in missing_keys} - - def _classify_target(self, target, data): - """Check to see whether the deserialization target object can - be classified into a subclass. - Once classification has been determined, initialize object. - - :param str target: The target object type to deserialize to. - :param str/dict data: The response data to deserialize. - :return: The classified target object and its class name. - :rtype: tuple - """ - if target is None: - return None, None - - if isinstance(target, str): - try: - target = self.dependencies[target] - except KeyError: - return target, target - - try: - target = target._classify(data, self.dependencies) # type: ignore # pylint: disable=protected-access - except AttributeError: - pass # Target is not a Model, no classify - return target, target.__class__.__name__ # type: ignore - - def failsafe_deserialize(self, target_obj, data, content_type=None): - """Ignores any errors encountered in deserialization, - and falls back to not deserializing the object. Recommended - for use in error deserialization, as we want to return the - HttpResponseError to users, and not have them deal with - a deserialization error. - - :param str target_obj: The target object type to deserialize to. - :param str/dict data: The response data to deserialize. - :param str content_type: Swagger "produces" if available. - :return: Deserialized object. - :rtype: object - """ - try: - return self(target_obj, data, content_type=content_type) - except: # pylint: disable=bare-except - _LOGGER.debug( - "Ran into a deserialization error. Ignoring since this is failsafe deserialization", exc_info=True - ) - return None - - @staticmethod - def _unpack_content(raw_data, content_type=None): - """Extract the correct structure for deserialization. - - If raw_data is a PipelineResponse, try to extract the result of RawDeserializer. - if we can't, raise. Your Pipeline should have a RawDeserializer. - - If not a pipeline response and raw_data is bytes or string, use content-type - to decode it. If no content-type, try JSON. - - If raw_data is something else, bypass all logic and return it directly. - - :param obj raw_data: Data to be processed. - :param str content_type: How to parse if raw_data is a string/bytes. - :raises JSONDecodeError: If JSON is requested and parsing is impossible. - :raises UnicodeDecodeError: If bytes is not UTF8 - :rtype: object - :return: Unpacked content. - """ - # Assume this is enough to detect a Pipeline Response without importing it - context = getattr(raw_data, "context", {}) - if context: - if RawDeserializer.CONTEXT_NAME in context: - return context[RawDeserializer.CONTEXT_NAME] - raise ValueError("This pipeline didn't have the RawDeserializer policy; can't deserialize") - - # Assume this is enough to recognize universal_http.ClientResponse without importing it - if hasattr(raw_data, "body"): - return RawDeserializer.deserialize_from_http_generics(raw_data.text(), raw_data.headers) - - # Assume this enough to recognize requests.Response without importing it. - if hasattr(raw_data, "_content_consumed"): - return RawDeserializer.deserialize_from_http_generics(raw_data.text, raw_data.headers) - - if isinstance(raw_data, (str, bytes)) or hasattr(raw_data, "read"): - return RawDeserializer.deserialize_from_text(raw_data, content_type) # type: ignore - return raw_data - - def _instantiate_model(self, response, attrs, additional_properties=None): - """Instantiate a response model passing in deserialized args. - - :param Response response: The response model class. - :param dict attrs: The deserialized response attributes. - :param dict additional_properties: Additional properties to be set. - :rtype: Response - :return: The instantiated response model. - """ - if callable(response): - subtype = getattr(response, "_subtype_map", {}) - try: - readonly = [ - k - for k, v in response._validation.items() # pylint: disable=protected-access # type: ignore - if v.get("readonly") - ] - const = [ - k - for k, v in response._validation.items() # pylint: disable=protected-access # type: ignore - if v.get("constant") - ] - kwargs = {k: v for k, v in attrs.items() if k not in subtype and k not in readonly + const} - response_obj = response(**kwargs) - for attr in readonly: - setattr(response_obj, attr, attrs.get(attr)) - if additional_properties: - response_obj.additional_properties = additional_properties # type: ignore - return response_obj - except TypeError as err: - msg = "Unable to deserialize {} into model {}. ".format(kwargs, response) # type: ignore - raise DeserializationError(msg + str(err)) from err - else: - try: - for attr, value in attrs.items(): - setattr(response, attr, value) - return response - except Exception as exp: - msg = "Unable to populate response model. " - msg += "Type: {}, Error: {}".format(type(response), exp) - raise DeserializationError(msg) from exp - - def deserialize_data(self, data, data_type): # pylint: disable=too-many-return-statements - """Process data for deserialization according to data type. - - :param str data: The response string to be deserialized. - :param str data_type: The type to deserialize to. - :raises DeserializationError: if deserialization fails. - :return: Deserialized object. - :rtype: object - """ - if data is None: - return data - - try: - if not data_type: - return data - if data_type in self.basic_types.values(): - return self.deserialize_basic(data, data_type) - if data_type in self.deserialize_type: - if isinstance(data, self.deserialize_expected_types.get(data_type, tuple())): - return data - - is_a_text_parsing_type = lambda x: x not in [ # pylint: disable=unnecessary-lambda-assignment - "object", - "[]", - r"{}", - ] - if isinstance(data, ET.Element) and is_a_text_parsing_type(data_type) and not data.text: - return None - data_val = self.deserialize_type[data_type](data) - return data_val - - iter_type = data_type[0] + data_type[-1] - if iter_type in self.deserialize_type: - return self.deserialize_type[iter_type](data, data_type[1:-1]) - - obj_type = self.dependencies[data_type] - if issubclass(obj_type, Enum): - if isinstance(data, ET.Element): - data = data.text - return self.deserialize_enum(data, obj_type) - - except (ValueError, TypeError, AttributeError) as err: - msg = "Unable to deserialize response data." - msg += " Data: {}, {}".format(data, data_type) - raise DeserializationError(msg) from err - return self._deserialize(obj_type, data) - - def deserialize_iter(self, attr, iter_type): - """Deserialize an iterable. - - :param list attr: Iterable to be deserialized. - :param str iter_type: The type of object in the iterable. - :return: Deserialized iterable. - :rtype: list - """ - if attr is None: - return None - if isinstance(attr, ET.Element): # If I receive an element here, get the children - attr = list(attr) - if not isinstance(attr, (list, set)): - raise DeserializationError("Cannot deserialize as [{}] an object of type {}".format(iter_type, type(attr))) - return [self.deserialize_data(a, iter_type) for a in attr] - - def deserialize_dict(self, attr, dict_type): - """Deserialize a dictionary. - - :param dict/list attr: Dictionary to be deserialized. Also accepts - a list of key, value pairs. - :param str dict_type: The object type of the items in the dictionary. - :return: Deserialized dictionary. - :rtype: dict - """ - if isinstance(attr, list): - return {x["key"]: self.deserialize_data(x["value"], dict_type) for x in attr} - - if isinstance(attr, ET.Element): - # Transform value into {"Key": "value"} - attr = {el.tag: el.text for el in attr} - return {k: self.deserialize_data(v, dict_type) for k, v in attr.items()} - - def deserialize_object(self, attr, **kwargs): # pylint: disable=too-many-return-statements - """Deserialize a generic object. - This will be handled as a dictionary. - - :param dict attr: Dictionary to be deserialized. - :return: Deserialized object. - :rtype: dict - :raises TypeError: if non-builtin datatype encountered. - """ - if attr is None: - return None - if isinstance(attr, ET.Element): - # Do no recurse on XML, just return the tree as-is - return attr - if isinstance(attr, str): - return self.deserialize_basic(attr, "str") - obj_type = type(attr) - if obj_type in self.basic_types: - return self.deserialize_basic(attr, self.basic_types[obj_type]) - if obj_type is _long_type: - return self.deserialize_long(attr) - - if obj_type == dict: - deserialized = {} - for key, value in attr.items(): - try: - deserialized[key] = self.deserialize_object(value, **kwargs) - except ValueError: - deserialized[key] = None - return deserialized - - if obj_type == list: - deserialized = [] - for obj in attr: - try: - deserialized.append(self.deserialize_object(obj, **kwargs)) - except ValueError: - pass - return deserialized - - error = "Cannot deserialize generic object with type: " - raise TypeError(error + str(obj_type)) - - def deserialize_basic(self, attr, data_type): # pylint: disable=too-many-return-statements - """Deserialize basic builtin data type from string. - Will attempt to convert to str, int, float and bool. - This function will also accept '1', '0', 'true' and 'false' as - valid bool values. - - :param str attr: response string to be deserialized. - :param str data_type: deserialization data type. - :return: Deserialized basic type. - :rtype: str, int, float or bool - :raises TypeError: if string format is not valid. - """ - # If we're here, data is supposed to be a basic type. - # If it's still an XML node, take the text - if isinstance(attr, ET.Element): - attr = attr.text - if not attr: - if data_type == "str": - # None or '', node is empty string. - return "" - # None or '', node with a strong type is None. - # Don't try to model "empty bool" or "empty int" - return None - - if data_type == "bool": - if attr in [True, False, 1, 0]: - return bool(attr) - if isinstance(attr, str): - if attr.lower() in ["true", "1"]: - return True - if attr.lower() in ["false", "0"]: - return False - raise TypeError("Invalid boolean value: {}".format(attr)) - - if data_type == "str": - return self.deserialize_unicode(attr) - return eval(data_type)(attr) # nosec # pylint: disable=eval-used - - @staticmethod - def deserialize_unicode(data): - """Preserve unicode objects in Python 2, otherwise return data - as a string. - - :param str data: response string to be deserialized. - :return: Deserialized string. - :rtype: str or unicode - """ - # We might be here because we have an enum modeled as string, - # and we try to deserialize a partial dict with enum inside - if isinstance(data, Enum): - return data - - # Consider this is real string - try: - if isinstance(data, unicode): # type: ignore - return data - except NameError: - return str(data) - return str(data) - - @staticmethod - def deserialize_enum(data, enum_obj): - """Deserialize string into enum object. - - If the string is not a valid enum value it will be returned as-is - and a warning will be logged. - - :param str data: Response string to be deserialized. If this value is - None or invalid it will be returned as-is. - :param Enum enum_obj: Enum object to deserialize to. - :return: Deserialized enum object. - :rtype: Enum - """ - if isinstance(data, enum_obj) or data is None: - return data - if isinstance(data, Enum): - data = data.value - if isinstance(data, int): - # Workaround. We might consider remove it in the future. - try: - return list(enum_obj.__members__.values())[data] - except IndexError as exc: - error = "{!r} is not a valid index for enum {!r}" - raise DeserializationError(error.format(data, enum_obj)) from exc - try: - return enum_obj(str(data)) - except ValueError: - for enum_value in enum_obj: - if enum_value.value.lower() == str(data).lower(): - return enum_value - # We don't fail anymore for unknown value, we deserialize as a string - _LOGGER.warning("Deserializer is not able to find %s as valid enum in %s", data, enum_obj) - return Deserializer.deserialize_unicode(data) - - @staticmethod - def deserialize_bytearray(attr): - """Deserialize string into bytearray. - - :param str attr: response string to be deserialized. - :return: Deserialized bytearray - :rtype: bytearray - :raises TypeError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - return bytearray(b64decode(attr)) # type: ignore - - @staticmethod - def deserialize_base64(attr): - """Deserialize base64 encoded string into string. - - :param str attr: response string to be deserialized. - :return: Deserialized base64 string - :rtype: bytearray - :raises TypeError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - padding = "=" * (3 - (len(attr) + 3) % 4) # type: ignore - attr = attr + padding # type: ignore - encoded = attr.replace("-", "+").replace("_", "/") - return b64decode(encoded) - - @staticmethod - def deserialize_decimal(attr): - """Deserialize string into Decimal object. - - :param str attr: response string to be deserialized. - :return: Deserialized decimal - :raises DeserializationError: if string format invalid. - :rtype: decimal - """ - if isinstance(attr, ET.Element): - attr = attr.text - try: - return decimal.Decimal(str(attr)) # type: ignore - except decimal.DecimalException as err: - msg = "Invalid decimal {}".format(attr) - raise DeserializationError(msg) from err - - @staticmethod - def deserialize_long(attr): - """Deserialize string into long (Py2) or int (Py3). - - :param str attr: response string to be deserialized. - :return: Deserialized int - :rtype: long or int - :raises ValueError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - return _long_type(attr) # type: ignore - - @staticmethod - def deserialize_duration(attr): - """Deserialize ISO-8601 formatted string into TimeDelta object. - - :param str attr: response string to be deserialized. - :return: Deserialized duration - :rtype: TimeDelta - :raises DeserializationError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - try: - duration = isodate.parse_duration(attr) - except (ValueError, OverflowError, AttributeError) as err: - msg = "Cannot deserialize duration object." - raise DeserializationError(msg) from err - return duration - - @staticmethod - def deserialize_date(attr): - """Deserialize ISO-8601 formatted string into Date object. - - :param str attr: response string to be deserialized. - :return: Deserialized date - :rtype: Date - :raises DeserializationError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - if re.search(r"[^\W\d_]", attr, re.I + re.U): # type: ignore - raise DeserializationError("Date must have only digits and -. Received: %s" % attr) - # This must NOT use defaultmonth/defaultday. Using None ensure this raises an exception. - return isodate.parse_date(attr, defaultmonth=0, defaultday=0) - - @staticmethod - def deserialize_time(attr): - """Deserialize ISO-8601 formatted string into time object. - - :param str attr: response string to be deserialized. - :return: Deserialized time - :rtype: datetime.time - :raises DeserializationError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - if re.search(r"[^\W\d_]", attr, re.I + re.U): # type: ignore - raise DeserializationError("Date must have only digits and -. Received: %s" % attr) - return isodate.parse_time(attr) - - @staticmethod - def deserialize_rfc(attr): - """Deserialize RFC-1123 formatted string into Datetime object. - - :param str attr: response string to be deserialized. - :return: Deserialized RFC datetime - :rtype: Datetime - :raises DeserializationError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - try: - parsed_date = email.utils.parsedate_tz(attr) # type: ignore - date_obj = datetime.datetime( - *parsed_date[:6], tzinfo=datetime.timezone(datetime.timedelta(minutes=(parsed_date[9] or 0) / 60)) - ) - if not date_obj.tzinfo: - date_obj = date_obj.astimezone(tz=TZ_UTC) - except ValueError as err: - msg = "Cannot deserialize to rfc datetime object." - raise DeserializationError(msg) from err - return date_obj - - @staticmethod - def deserialize_iso(attr): - """Deserialize ISO-8601 formatted string into Datetime object. - - :param str attr: response string to be deserialized. - :return: Deserialized ISO datetime - :rtype: Datetime - :raises DeserializationError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - try: - attr = attr.upper() # type: ignore - match = Deserializer.valid_date.match(attr) - if not match: - raise ValueError("Invalid datetime string: " + attr) - - check_decimal = attr.split(".") - if len(check_decimal) > 1: - decimal_str = "" - for digit in check_decimal[1]: - if digit.isdigit(): - decimal_str += digit - else: - break - if len(decimal_str) > 6: - attr = attr.replace(decimal_str, decimal_str[0:6]) - - date_obj = isodate.parse_datetime(attr) - test_utc = date_obj.utctimetuple() - if test_utc.tm_year > 9999 or test_utc.tm_year < 1: - raise OverflowError("Hit max or min date") - except (ValueError, OverflowError, AttributeError) as err: - msg = "Cannot deserialize datetime object." - raise DeserializationError(msg) from err - return date_obj - - @staticmethod - def deserialize_unix(attr): - """Serialize Datetime object into IntTime format. - This is represented as seconds. - - :param int attr: Object to be serialized. - :return: Deserialized datetime - :rtype: Datetime - :raises DeserializationError: if format invalid - """ - if isinstance(attr, ET.Element): - attr = int(attr.text) # type: ignore - try: - attr = int(attr) - date_obj = datetime.datetime.fromtimestamp(attr, TZ_UTC) - except ValueError as err: - msg = "Cannot deserialize to unix datetime object." - raise DeserializationError(msg) from err - return date_obj diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/__init__.py index 0af9b28f6607..8026245c2abc 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/__init__.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/__init__.py @@ -1,6 +1,6 @@ # -------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. +# Code generated by Microsoft (R) Python Code Generator. # Changes may cause incorrect behavior and will be lost if the code is regenerated. # -------------------------------------------------------------------------- diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/model_base.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/model_base.py new file mode 100644 index 000000000000..aaa6692b2346 --- /dev/null +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/model_base.py @@ -0,0 +1,1232 @@ +# pylint: disable=line-too-long,useless-suppression,too-many-lines +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# Code generated by Microsoft (R) Python Code Generator. +# Changes may cause incorrect behavior and will be lost if the code is regenerated. +# -------------------------------------------------------------------------- +# pylint: disable=protected-access, broad-except + +import copy +import calendar +import decimal +import functools +import sys +import logging +import base64 +import re +import typing +import enum +import email.utils +from datetime import datetime, date, time, timedelta, timezone +from json import JSONEncoder +import xml.etree.ElementTree as ET +from collections.abc import MutableMapping +from typing_extensions import Self +import isodate +from azure.core.exceptions import DeserializationError +from azure.core import CaseInsensitiveEnumMeta +from azure.core.pipeline import PipelineResponse +from azure.core.serialization import _Null + +_LOGGER = logging.getLogger(__name__) + +__all__ = ["SdkJSONEncoder", "Model", "rest_field", "rest_discriminator"] + +TZ_UTC = timezone.utc +_T = typing.TypeVar("_T") + + +def _timedelta_as_isostr(td: timedelta) -> str: + """Converts a datetime.timedelta object into an ISO 8601 formatted string, e.g. 'P4DT12H30M05S' + + Function adapted from the Tin Can Python project: https://github.com/RusticiSoftware/TinCanPython + + :param timedelta td: The timedelta to convert + :rtype: str + :return: ISO8601 version of this timedelta + """ + + # Split seconds to larger units + seconds = td.total_seconds() + minutes, seconds = divmod(seconds, 60) + hours, minutes = divmod(minutes, 60) + days, hours = divmod(hours, 24) + + days, hours, minutes = list(map(int, (days, hours, minutes))) + seconds = round(seconds, 6) + + # Build date + date_str = "" + if days: + date_str = "%sD" % days + + if hours or minutes or seconds: + # Build time + time_str = "T" + + # Hours + bigger_exists = date_str or hours + if bigger_exists: + time_str += "{:02}H".format(hours) + + # Minutes + bigger_exists = bigger_exists or minutes + if bigger_exists: + time_str += "{:02}M".format(minutes) + + # Seconds + try: + if seconds.is_integer(): + seconds_string = "{:02}".format(int(seconds)) + else: + # 9 chars long w/ leading 0, 6 digits after decimal + seconds_string = "%09.6f" % seconds + # Remove trailing zeros + seconds_string = seconds_string.rstrip("0") + except AttributeError: # int.is_integer() raises + seconds_string = "{:02}".format(seconds) + + time_str += "{}S".format(seconds_string) + else: + time_str = "" + + return "P" + date_str + time_str + + +def _serialize_bytes(o, format: typing.Optional[str] = None) -> str: + encoded = base64.b64encode(o).decode() + if format == "base64url": + return encoded.strip("=").replace("+", "-").replace("/", "_") + return encoded + + +def _serialize_datetime(o, format: typing.Optional[str] = None): + if hasattr(o, "year") and hasattr(o, "hour"): + if format == "rfc7231": + return email.utils.format_datetime(o, usegmt=True) + if format == "unix-timestamp": + return int(calendar.timegm(o.utctimetuple())) + + # astimezone() fails for naive times in Python 2.7, so make make sure o is aware (tzinfo is set) + if not o.tzinfo: + iso_formatted = o.replace(tzinfo=TZ_UTC).isoformat() + else: + iso_formatted = o.astimezone(TZ_UTC).isoformat() + # Replace the trailing "+00:00" UTC offset with "Z" (RFC 3339: https://www.ietf.org/rfc/rfc3339.txt) + return iso_formatted.replace("+00:00", "Z") + # Next try datetime.date or datetime.time + return o.isoformat() + + +def _is_readonly(p): + try: + return p._visibility == ["read"] + except AttributeError: + return False + + +class SdkJSONEncoder(JSONEncoder): + """A JSON encoder that's capable of serializing datetime objects and bytes.""" + + def __init__(self, *args, exclude_readonly: bool = False, format: typing.Optional[str] = None, **kwargs): + super().__init__(*args, **kwargs) + self.exclude_readonly = exclude_readonly + self.format = format + + def default(self, o): # pylint: disable=too-many-return-statements + if _is_model(o): + if self.exclude_readonly: + readonly_props = [p._rest_name for p in o._attr_to_rest_field.values() if _is_readonly(p)] + return {k: v for k, v in o.items() if k not in readonly_props} + return dict(o.items()) + try: + return super(SdkJSONEncoder, self).default(o) + except TypeError: + if isinstance(o, _Null): + return None + if isinstance(o, decimal.Decimal): + return float(o) + if isinstance(o, (bytes, bytearray)): + return _serialize_bytes(o, self.format) + try: + # First try datetime.datetime + return _serialize_datetime(o, self.format) + except AttributeError: + pass + # Last, try datetime.timedelta + try: + return _timedelta_as_isostr(o) + except AttributeError: + # This will be raised when it hits value.total_seconds in the method above + pass + return super(SdkJSONEncoder, self).default(o) + + +_VALID_DATE = re.compile(r"\d{4}[-]\d{2}[-]\d{2}T\d{2}:\d{2}:\d{2}" + r"\.?\d*Z?[-+]?[\d{2}]?:?[\d{2}]?") +_VALID_RFC7231 = re.compile( + r"(Mon|Tue|Wed|Thu|Fri|Sat|Sun),\s\d{2}\s" + r"(Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec)\s\d{4}\s\d{2}:\d{2}:\d{2}\sGMT" +) + + +def _deserialize_datetime(attr: typing.Union[str, datetime]) -> datetime: + """Deserialize ISO-8601 formatted string into Datetime object. + + :param str attr: response string to be deserialized. + :rtype: ~datetime.datetime + :returns: The datetime object from that input + """ + if isinstance(attr, datetime): + # i'm already deserialized + return attr + attr = attr.upper() + match = _VALID_DATE.match(attr) + if not match: + raise ValueError("Invalid datetime string: " + attr) + + check_decimal = attr.split(".") + if len(check_decimal) > 1: + decimal_str = "" + for digit in check_decimal[1]: + if digit.isdigit(): + decimal_str += digit + else: + break + if len(decimal_str) > 6: + attr = attr.replace(decimal_str, decimal_str[0:6]) + + date_obj = isodate.parse_datetime(attr) + test_utc = date_obj.utctimetuple() + if test_utc.tm_year > 9999 or test_utc.tm_year < 1: + raise OverflowError("Hit max or min date") + return date_obj + + +def _deserialize_datetime_rfc7231(attr: typing.Union[str, datetime]) -> datetime: + """Deserialize RFC7231 formatted string into Datetime object. + + :param str attr: response string to be deserialized. + :rtype: ~datetime.datetime + :returns: The datetime object from that input + """ + if isinstance(attr, datetime): + # i'm already deserialized + return attr + match = _VALID_RFC7231.match(attr) + if not match: + raise ValueError("Invalid datetime string: " + attr) + + return email.utils.parsedate_to_datetime(attr) + + +def _deserialize_datetime_unix_timestamp(attr: typing.Union[float, datetime]) -> datetime: + """Deserialize unix timestamp into Datetime object. + + :param str attr: response string to be deserialized. + :rtype: ~datetime.datetime + :returns: The datetime object from that input + """ + if isinstance(attr, datetime): + # i'm already deserialized + return attr + return datetime.fromtimestamp(attr, TZ_UTC) + + +def _deserialize_date(attr: typing.Union[str, date]) -> date: + """Deserialize ISO-8601 formatted string into Date object. + :param str attr: response string to be deserialized. + :rtype: date + :returns: The date object from that input + """ + # This must NOT use defaultmonth/defaultday. Using None ensure this raises an exception. + if isinstance(attr, date): + return attr + return isodate.parse_date(attr, defaultmonth=None, defaultday=None) # type: ignore + + +def _deserialize_time(attr: typing.Union[str, time]) -> time: + """Deserialize ISO-8601 formatted string into time object. + + :param str attr: response string to be deserialized. + :rtype: datetime.time + :returns: The time object from that input + """ + if isinstance(attr, time): + return attr + return isodate.parse_time(attr) + + +def _deserialize_bytes(attr): + if isinstance(attr, (bytes, bytearray)): + return attr + return bytes(base64.b64decode(attr)) + + +def _deserialize_bytes_base64(attr): + if isinstance(attr, (bytes, bytearray)): + return attr + padding = "=" * (3 - (len(attr) + 3) % 4) # type: ignore + attr = attr + padding # type: ignore + encoded = attr.replace("-", "+").replace("_", "/") + return bytes(base64.b64decode(encoded)) + + +def _deserialize_duration(attr): + if isinstance(attr, timedelta): + return attr + return isodate.parse_duration(attr) + + +def _deserialize_decimal(attr): + if isinstance(attr, decimal.Decimal): + return attr + return decimal.Decimal(str(attr)) + + +def _deserialize_int_as_str(attr): + if isinstance(attr, int): + return attr + return int(attr) + + +_DESERIALIZE_MAPPING = { + datetime: _deserialize_datetime, + date: _deserialize_date, + time: _deserialize_time, + bytes: _deserialize_bytes, + bytearray: _deserialize_bytes, + timedelta: _deserialize_duration, + typing.Any: lambda x: x, + decimal.Decimal: _deserialize_decimal, +} + +_DESERIALIZE_MAPPING_WITHFORMAT = { + "rfc3339": _deserialize_datetime, + "rfc7231": _deserialize_datetime_rfc7231, + "unix-timestamp": _deserialize_datetime_unix_timestamp, + "base64": _deserialize_bytes, + "base64url": _deserialize_bytes_base64, +} + + +def get_deserializer(annotation: typing.Any, rf: typing.Optional["_RestField"] = None): + if annotation is int and rf and rf._format == "str": + return _deserialize_int_as_str + if rf and rf._format: + return _DESERIALIZE_MAPPING_WITHFORMAT.get(rf._format) + return _DESERIALIZE_MAPPING.get(annotation) # pyright: ignore + + +def _get_type_alias_type(module_name: str, alias_name: str): + types = { + k: v + for k, v in sys.modules[module_name].__dict__.items() + if isinstance(v, typing._GenericAlias) # type: ignore + } + if alias_name not in types: + return alias_name + return types[alias_name] + + +def _get_model(module_name: str, model_name: str): + models = {k: v for k, v in sys.modules[module_name].__dict__.items() if isinstance(v, type)} + module_end = module_name.rsplit(".", 1)[0] + models.update({k: v for k, v in sys.modules[module_end].__dict__.items() if isinstance(v, type)}) + if isinstance(model_name, str): + model_name = model_name.split(".")[-1] + if model_name not in models: + return model_name + return models[model_name] + + +_UNSET = object() + + +class _MyMutableMapping(MutableMapping[str, typing.Any]): + def __init__(self, data: typing.Dict[str, typing.Any]) -> None: + self._data = data + + def __contains__(self, key: typing.Any) -> bool: + return key in self._data + + def __getitem__(self, key: str) -> typing.Any: + return self._data.__getitem__(key) + + def __setitem__(self, key: str, value: typing.Any) -> None: + self._data.__setitem__(key, value) + + def __delitem__(self, key: str) -> None: + self._data.__delitem__(key) + + def __iter__(self) -> typing.Iterator[typing.Any]: + return self._data.__iter__() + + def __len__(self) -> int: + return self._data.__len__() + + def __ne__(self, other: typing.Any) -> bool: + return not self.__eq__(other) + + def keys(self) -> typing.KeysView[str]: + """ + :returns: a set-like object providing a view on D's keys + :rtype: ~typing.KeysView + """ + return self._data.keys() + + def values(self) -> typing.ValuesView[typing.Any]: + """ + :returns: an object providing a view on D's values + :rtype: ~typing.ValuesView + """ + return self._data.values() + + def items(self) -> typing.ItemsView[str, typing.Any]: + """ + :returns: set-like object providing a view on D's items + :rtype: ~typing.ItemsView + """ + return self._data.items() + + def get(self, key: str, default: typing.Any = None) -> typing.Any: + """ + Get the value for key if key is in the dictionary, else default. + :param str key: The key to look up. + :param any default: The value to return if key is not in the dictionary. Defaults to None + :returns: D[k] if k in D, else d. + :rtype: any + """ + try: + return self[key] + except KeyError: + return default + + @typing.overload + def pop(self, key: str) -> typing.Any: ... # pylint: disable=arguments-differ + + @typing.overload + def pop(self, key: str, default: _T) -> _T: ... # pylint: disable=signature-differs + + @typing.overload + def pop(self, key: str, default: typing.Any) -> typing.Any: ... # pylint: disable=signature-differs + + def pop(self, key: str, default: typing.Any = _UNSET) -> typing.Any: + """ + Removes specified key and return the corresponding value. + :param str key: The key to pop. + :param any default: The value to return if key is not in the dictionary + :returns: The value corresponding to the key. + :rtype: any + :raises KeyError: If key is not found and default is not given. + """ + if default is _UNSET: + return self._data.pop(key) + return self._data.pop(key, default) + + def popitem(self) -> typing.Tuple[str, typing.Any]: + """ + Removes and returns some (key, value) pair + :returns: The (key, value) pair. + :rtype: tuple + :raises KeyError: if D is empty. + """ + return self._data.popitem() + + def clear(self) -> None: + """ + Remove all items from D. + """ + self._data.clear() + + def update(self, *args: typing.Any, **kwargs: typing.Any) -> None: # pylint: disable=arguments-differ + """ + Updates D from mapping/iterable E and F. + :param any args: Either a mapping object or an iterable of key-value pairs. + """ + self._data.update(*args, **kwargs) + + @typing.overload + def setdefault(self, key: str, default: None = None) -> None: ... + + @typing.overload + def setdefault(self, key: str, default: typing.Any) -> typing.Any: ... # pylint: disable=signature-differs + + def setdefault(self, key: str, default: typing.Any = _UNSET) -> typing.Any: + """ + Same as calling D.get(k, d), and setting D[k]=d if k not found + :param str key: The key to look up. + :param any default: The value to set if key is not in the dictionary + :returns: D[k] if k in D, else d. + :rtype: any + """ + if default is _UNSET: + return self._data.setdefault(key) + return self._data.setdefault(key, default) + + def __eq__(self, other: typing.Any) -> bool: + try: + other_model = self.__class__(other) + except Exception: + return False + return self._data == other_model._data + + def __repr__(self) -> str: + return str(self._data) + + +def _is_model(obj: typing.Any) -> bool: + return getattr(obj, "_is_model", False) + + +def _serialize(o, format: typing.Optional[str] = None): # pylint: disable=too-many-return-statements + if isinstance(o, list): + return [_serialize(x, format) for x in o] + if isinstance(o, dict): + return {k: _serialize(v, format) for k, v in o.items()} + if isinstance(o, set): + return {_serialize(x, format) for x in o} + if isinstance(o, tuple): + return tuple(_serialize(x, format) for x in o) + if isinstance(o, (bytes, bytearray)): + return _serialize_bytes(o, format) + if isinstance(o, decimal.Decimal): + return float(o) + if isinstance(o, enum.Enum): + return o.value + if isinstance(o, int): + if format == "str": + return str(o) + return o + try: + # First try datetime.datetime + return _serialize_datetime(o, format) + except AttributeError: + pass + # Last, try datetime.timedelta + try: + return _timedelta_as_isostr(o) + except AttributeError: + # This will be raised when it hits value.total_seconds in the method above + pass + return o + + +def _get_rest_field( + attr_to_rest_field: typing.Dict[str, "_RestField"], rest_name: str +) -> typing.Optional["_RestField"]: + try: + return next(rf for rf in attr_to_rest_field.values() if rf._rest_name == rest_name) + except StopIteration: + return None + + +def _create_value(rf: typing.Optional["_RestField"], value: typing.Any) -> typing.Any: + if not rf: + return _serialize(value, None) + if rf._is_multipart_file_input: + return value + if rf._is_model: + return _deserialize(rf._type, value) + if isinstance(value, ET.Element): + value = _deserialize(rf._type, value) + return _serialize(value, rf._format) + + +class Model(_MyMutableMapping): + _is_model = True + # label whether current class's _attr_to_rest_field has been calculated + # could not see _attr_to_rest_field directly because subclass inherits it from parent class + _calculated: typing.Set[str] = set() + + def __init__(self, *args: typing.Any, **kwargs: typing.Any) -> None: + class_name = self.__class__.__name__ + if len(args) > 1: + raise TypeError(f"{class_name}.__init__() takes 2 positional arguments but {len(args) + 1} were given") + dict_to_pass = { + rest_field._rest_name: rest_field._default + for rest_field in self._attr_to_rest_field.values() + if rest_field._default is not _UNSET + } + if args: # pylint: disable=too-many-nested-blocks + if isinstance(args[0], ET.Element): + existed_attr_keys = [] + model_meta = getattr(self, "_xml", {}) + + for rf in self._attr_to_rest_field.values(): + prop_meta = getattr(rf, "_xml", {}) + xml_name = prop_meta.get("name", rf._rest_name) + xml_ns = prop_meta.get("ns", model_meta.get("ns", None)) + if xml_ns: + xml_name = "{" + xml_ns + "}" + xml_name + + # attribute + if prop_meta.get("attribute", False) and args[0].get(xml_name) is not None: + existed_attr_keys.append(xml_name) + dict_to_pass[rf._rest_name] = _deserialize(rf._type, args[0].get(xml_name)) + continue + + # unwrapped element is array + if prop_meta.get("unwrapped", False): + # unwrapped array could either use prop items meta/prop meta + if prop_meta.get("itemsName"): + xml_name = prop_meta.get("itemsName") + xml_ns = prop_meta.get("itemNs") + if xml_ns: + xml_name = "{" + xml_ns + "}" + xml_name + items = args[0].findall(xml_name) # pyright: ignore + if len(items) > 0: + existed_attr_keys.append(xml_name) + dict_to_pass[rf._rest_name] = _deserialize(rf._type, items) + continue + + # text element is primitive type + if prop_meta.get("text", False): + if args[0].text is not None: + dict_to_pass[rf._rest_name] = _deserialize(rf._type, args[0].text) + continue + + # wrapped element could be normal property or array, it should only have one element + item = args[0].find(xml_name) + if item is not None: + existed_attr_keys.append(xml_name) + dict_to_pass[rf._rest_name] = _deserialize(rf._type, item) + + # rest thing is additional properties + for e in args[0]: + if e.tag not in existed_attr_keys: + dict_to_pass[e.tag] = _convert_element(e) + else: + dict_to_pass.update( + {k: _create_value(_get_rest_field(self._attr_to_rest_field, k), v) for k, v in args[0].items()} + ) + else: + non_attr_kwargs = [k for k in kwargs if k not in self._attr_to_rest_field] + if non_attr_kwargs: + # actual type errors only throw the first wrong keyword arg they see, so following that. + raise TypeError(f"{class_name}.__init__() got an unexpected keyword argument '{non_attr_kwargs[0]}'") + dict_to_pass.update( + { + self._attr_to_rest_field[k]._rest_name: _create_value(self._attr_to_rest_field[k], v) + for k, v in kwargs.items() + if v is not None + } + ) + super().__init__(dict_to_pass) + + def copy(self) -> "Model": + return Model(self.__dict__) + + def __new__(cls, *args: typing.Any, **kwargs: typing.Any) -> Self: + if f"{cls.__module__}.{cls.__qualname__}" not in cls._calculated: + # we know the last nine classes in mro are going to be 'Model', '_MyMutableMapping', 'MutableMapping', + # 'Mapping', 'Collection', 'Sized', 'Iterable', 'Container' and 'object' + mros = cls.__mro__[:-9][::-1] # ignore parents, and reverse the mro order + attr_to_rest_field: typing.Dict[str, _RestField] = { # map attribute name to rest_field property + k: v for mro_class in mros for k, v in mro_class.__dict__.items() if k[0] != "_" and hasattr(v, "_type") + } + annotations = { + k: v + for mro_class in mros + if hasattr(mro_class, "__annotations__") + for k, v in mro_class.__annotations__.items() + } + for attr, rf in attr_to_rest_field.items(): + rf._module = cls.__module__ + if not rf._type: + rf._type = rf._get_deserialize_callable_from_annotation(annotations.get(attr, None)) + if not rf._rest_name_input: + rf._rest_name_input = attr + cls._attr_to_rest_field: typing.Dict[str, _RestField] = dict(attr_to_rest_field.items()) + cls._calculated.add(f"{cls.__module__}.{cls.__qualname__}") + + return super().__new__(cls) + + def __init_subclass__(cls, discriminator: typing.Optional[str] = None) -> None: + for base in cls.__bases__: + if hasattr(base, "__mapping__"): + base.__mapping__[discriminator or cls.__name__] = cls # type: ignore + + @classmethod + def _get_discriminator(cls, exist_discriminators) -> typing.Optional["_RestField"]: + for v in cls.__dict__.values(): + if isinstance(v, _RestField) and v._is_discriminator and v._rest_name not in exist_discriminators: + return v + return None + + @classmethod + def _deserialize(cls, data, exist_discriminators): + if not hasattr(cls, "__mapping__"): + return cls(data) + discriminator = cls._get_discriminator(exist_discriminators) + if discriminator is None: + return cls(data) + exist_discriminators.append(discriminator._rest_name) + if isinstance(data, ET.Element): + model_meta = getattr(cls, "_xml", {}) + prop_meta = getattr(discriminator, "_xml", {}) + xml_name = prop_meta.get("name", discriminator._rest_name) + xml_ns = prop_meta.get("ns", model_meta.get("ns", None)) + if xml_ns: + xml_name = "{" + xml_ns + "}" + xml_name + + if data.get(xml_name) is not None: + discriminator_value = data.get(xml_name) + else: + discriminator_value = data.find(xml_name).text # pyright: ignore + else: + discriminator_value = data.get(discriminator._rest_name) + mapped_cls = cls.__mapping__.get(discriminator_value, cls) # pyright: ignore # pylint: disable=no-member + return mapped_cls._deserialize(data, exist_discriminators) + + def as_dict(self, *, exclude_readonly: bool = False) -> typing.Dict[str, typing.Any]: + """Return a dict that can be turned into json using json.dump. + + :keyword bool exclude_readonly: Whether to remove the readonly properties. + :returns: A dict JSON compatible object + :rtype: dict + """ + + result = {} + readonly_props = [] + if exclude_readonly: + readonly_props = [p._rest_name for p in self._attr_to_rest_field.values() if _is_readonly(p)] + for k, v in self.items(): + if exclude_readonly and k in readonly_props: # pyright: ignore + continue + is_multipart_file_input = False + try: + is_multipart_file_input = next( + rf for rf in self._attr_to_rest_field.values() if rf._rest_name == k + )._is_multipart_file_input + except StopIteration: + pass + result[k] = v if is_multipart_file_input else Model._as_dict_value(v, exclude_readonly=exclude_readonly) + return result + + @staticmethod + def _as_dict_value(v: typing.Any, exclude_readonly: bool = False) -> typing.Any: + if v is None or isinstance(v, _Null): + return None + if isinstance(v, (list, tuple, set)): + return type(v)(Model._as_dict_value(x, exclude_readonly=exclude_readonly) for x in v) + if isinstance(v, dict): + return {dk: Model._as_dict_value(dv, exclude_readonly=exclude_readonly) for dk, dv in v.items()} + return v.as_dict(exclude_readonly=exclude_readonly) if hasattr(v, "as_dict") else v + + +def _deserialize_model(model_deserializer: typing.Optional[typing.Callable], obj): + if _is_model(obj): + return obj + return _deserialize(model_deserializer, obj) + + +def _deserialize_with_optional(if_obj_deserializer: typing.Optional[typing.Callable], obj): + if obj is None: + return obj + return _deserialize_with_callable(if_obj_deserializer, obj) + + +def _deserialize_with_union(deserializers, obj): + for deserializer in deserializers: + try: + return _deserialize(deserializer, obj) + except DeserializationError: + pass + raise DeserializationError() + + +def _deserialize_dict( + value_deserializer: typing.Optional[typing.Callable], + module: typing.Optional[str], + obj: typing.Dict[typing.Any, typing.Any], +): + if obj is None: + return obj + if isinstance(obj, ET.Element): + obj = {child.tag: child for child in obj} + return {k: _deserialize(value_deserializer, v, module) for k, v in obj.items()} + + +def _deserialize_multiple_sequence( + entry_deserializers: typing.List[typing.Optional[typing.Callable]], + module: typing.Optional[str], + obj, +): + if obj is None: + return obj + return type(obj)(_deserialize(deserializer, entry, module) for entry, deserializer in zip(obj, entry_deserializers)) + + +def _deserialize_sequence( + deserializer: typing.Optional[typing.Callable], + module: typing.Optional[str], + obj, +): + if obj is None: + return obj + if isinstance(obj, ET.Element): + obj = list(obj) + return type(obj)(_deserialize(deserializer, entry, module) for entry in obj) + + +def _sorted_annotations(types: typing.List[typing.Any]) -> typing.List[typing.Any]: + return sorted( + types, + key=lambda x: hasattr(x, "__name__") and x.__name__.lower() in ("str", "float", "int", "bool"), + ) + + +def _get_deserialize_callable_from_annotation( # pylint: disable=too-many-return-statements, too-many-branches + annotation: typing.Any, + module: typing.Optional[str], + rf: typing.Optional["_RestField"] = None, +) -> typing.Optional[typing.Callable[[typing.Any], typing.Any]]: + if not annotation: + return None + + # is it a type alias? + if isinstance(annotation, str): + if module is not None: + annotation = _get_type_alias_type(module, annotation) + + # is it a forward ref / in quotes? + if isinstance(annotation, (str, typing.ForwardRef)): + try: + model_name = annotation.__forward_arg__ # type: ignore + except AttributeError: + model_name = annotation + if module is not None: + annotation = _get_model(module, model_name) # type: ignore + + try: + if module and _is_model(annotation): + if rf: + rf._is_model = True + + return functools.partial(_deserialize_model, annotation) # pyright: ignore + except Exception: + pass + + # is it a literal? + try: + if annotation.__origin__ is typing.Literal: # pyright: ignore + return None + except AttributeError: + pass + + # is it optional? + try: + if any(a for a in annotation.__args__ if a == type(None)): # pyright: ignore + if len(annotation.__args__) <= 2: # pyright: ignore + if_obj_deserializer = _get_deserialize_callable_from_annotation( + next(a for a in annotation.__args__ if a != type(None)), module, rf # pyright: ignore + ) + + return functools.partial(_deserialize_with_optional, if_obj_deserializer) + # the type is Optional[Union[...]], we need to remove the None type from the Union + annotation_copy = copy.copy(annotation) + annotation_copy.__args__ = [a for a in annotation_copy.__args__ if a != type(None)] # pyright: ignore + return _get_deserialize_callable_from_annotation(annotation_copy, module, rf) + except AttributeError: + pass + + # is it union? + if getattr(annotation, "__origin__", None) is typing.Union: + # initial ordering is we make `string` the last deserialization option, because it is often them most generic + deserializers = [ + _get_deserialize_callable_from_annotation(arg, module, rf) + for arg in _sorted_annotations(annotation.__args__) # pyright: ignore + ] + + return functools.partial(_deserialize_with_union, deserializers) + + try: + if annotation._name == "Dict": # pyright: ignore + value_deserializer = _get_deserialize_callable_from_annotation( + annotation.__args__[1], module, rf # pyright: ignore + ) + + return functools.partial( + _deserialize_dict, + value_deserializer, + module, + ) + except (AttributeError, IndexError): + pass + try: + if annotation._name in ["List", "Set", "Tuple", "Sequence"]: # pyright: ignore + if len(annotation.__args__) > 1: # pyright: ignore + entry_deserializers = [ + _get_deserialize_callable_from_annotation(dt, module, rf) + for dt in annotation.__args__ # pyright: ignore + ] + return functools.partial(_deserialize_multiple_sequence, entry_deserializers, module) + deserializer = _get_deserialize_callable_from_annotation( + annotation.__args__[0], module, rf # pyright: ignore + ) + + return functools.partial(_deserialize_sequence, deserializer, module) + except (TypeError, IndexError, AttributeError, SyntaxError): + pass + + def _deserialize_default( + deserializer, + obj, + ): + if obj is None: + return obj + try: + return _deserialize_with_callable(deserializer, obj) + except Exception: + pass + return obj + + if get_deserializer(annotation, rf): + return functools.partial(_deserialize_default, get_deserializer(annotation, rf)) + + return functools.partial(_deserialize_default, annotation) + + +def _deserialize_with_callable( + deserializer: typing.Optional[typing.Callable[[typing.Any], typing.Any]], + value: typing.Any, +): # pylint: disable=too-many-return-statements + try: + if value is None or isinstance(value, _Null): + return None + if isinstance(value, ET.Element): + if deserializer is str: + return value.text or "" + if deserializer is int: + return int(value.text) if value.text else None + if deserializer is float: + return float(value.text) if value.text else None + if deserializer is bool: + return value.text == "true" if value.text else None + if deserializer is None: + return value + if deserializer in [int, float, bool]: + return deserializer(value) + if isinstance(deserializer, CaseInsensitiveEnumMeta): + try: + return deserializer(value) + except ValueError: + # for unknown value, return raw value + return value + if isinstance(deserializer, type) and issubclass(deserializer, Model): + return deserializer._deserialize(value, []) + return typing.cast(typing.Callable[[typing.Any], typing.Any], deserializer)(value) + except Exception as e: + raise DeserializationError() from e + + +def _deserialize( + deserializer: typing.Any, + value: typing.Any, + module: typing.Optional[str] = None, + rf: typing.Optional["_RestField"] = None, + format: typing.Optional[str] = None, +) -> typing.Any: + if isinstance(value, PipelineResponse): + value = value.http_response.json() + if rf is None and format: + rf = _RestField(format=format) + if not isinstance(deserializer, functools.partial): + deserializer = _get_deserialize_callable_from_annotation(deserializer, module, rf) + return _deserialize_with_callable(deserializer, value) + + +def _failsafe_deserialize( + deserializer: typing.Any, + value: typing.Any, + module: typing.Optional[str] = None, + rf: typing.Optional["_RestField"] = None, + format: typing.Optional[str] = None, +) -> typing.Any: + try: + return _deserialize(deserializer, value, module, rf, format) + except DeserializationError: + _LOGGER.warning( + "Ran into a deserialization error. Ignoring since this is failsafe deserialization", exc_info=True + ) + return None + + +def _failsafe_deserialize_xml( + deserializer: typing.Any, + value: typing.Any, +) -> typing.Any: + try: + return _deserialize_xml(deserializer, value) + except DeserializationError: + _LOGGER.warning( + "Ran into a deserialization error. Ignoring since this is failsafe deserialization", exc_info=True + ) + return None + + +class _RestField: + def __init__( + self, + *, + name: typing.Optional[str] = None, + type: typing.Optional[typing.Callable] = None, # pylint: disable=redefined-builtin + is_discriminator: bool = False, + visibility: typing.Optional[typing.List[str]] = None, + default: typing.Any = _UNSET, + format: typing.Optional[str] = None, + is_multipart_file_input: bool = False, + xml: typing.Optional[typing.Dict[str, typing.Any]] = None, + ): + self._type = type + self._rest_name_input = name + self._module: typing.Optional[str] = None + self._is_discriminator = is_discriminator + self._visibility = visibility + self._is_model = False + self._default = default + self._format = format + self._is_multipart_file_input = is_multipart_file_input + self._xml = xml if xml is not None else {} + + @property + def _class_type(self) -> typing.Any: + return getattr(self._type, "args", [None])[0] + + @property + def _rest_name(self) -> str: + if self._rest_name_input is None: + raise ValueError("Rest name was never set") + return self._rest_name_input + + def __get__(self, obj: Model, type=None): # pylint: disable=redefined-builtin + # by this point, type and rest_name will have a value bc we default + # them in __new__ of the Model class + item = obj.get(self._rest_name) + if item is None: + return item + if self._is_model: + return item + return _deserialize(self._type, _serialize(item, self._format), rf=self) + + def __set__(self, obj: Model, value) -> None: + if value is None: + # we want to wipe out entries if users set attr to None + try: + obj.__delitem__(self._rest_name) + except KeyError: + pass + return + if self._is_model: + if not _is_model(value): + value = _deserialize(self._type, value) + obj.__setitem__(self._rest_name, value) + return + obj.__setitem__(self._rest_name, _serialize(value, self._format)) + + def _get_deserialize_callable_from_annotation( + self, annotation: typing.Any + ) -> typing.Optional[typing.Callable[[typing.Any], typing.Any]]: + return _get_deserialize_callable_from_annotation(annotation, self._module, self) + + +def rest_field( + *, + name: typing.Optional[str] = None, + type: typing.Optional[typing.Callable] = None, # pylint: disable=redefined-builtin + visibility: typing.Optional[typing.List[str]] = None, + default: typing.Any = _UNSET, + format: typing.Optional[str] = None, + is_multipart_file_input: bool = False, + xml: typing.Optional[typing.Dict[str, typing.Any]] = None, +) -> typing.Any: + return _RestField( + name=name, + type=type, + visibility=visibility, + default=default, + format=format, + is_multipart_file_input=is_multipart_file_input, + xml=xml, + ) + + +def rest_discriminator( + *, + name: typing.Optional[str] = None, + type: typing.Optional[typing.Callable] = None, # pylint: disable=redefined-builtin + visibility: typing.Optional[typing.List[str]] = None, + xml: typing.Optional[typing.Dict[str, typing.Any]] = None, +) -> typing.Any: + return _RestField(name=name, type=type, is_discriminator=True, visibility=visibility, xml=xml) + + +def serialize_xml(model: Model, exclude_readonly: bool = False) -> str: + """Serialize a model to XML. + + :param Model model: The model to serialize. + :param bool exclude_readonly: Whether to exclude readonly properties. + :returns: The XML representation of the model. + :rtype: str + """ + return ET.tostring(_get_element(model, exclude_readonly), encoding="unicode") # type: ignore + + +def _get_element( + o: typing.Any, + exclude_readonly: bool = False, + parent_meta: typing.Optional[typing.Dict[str, typing.Any]] = None, + wrapped_element: typing.Optional[ET.Element] = None, +) -> typing.Union[ET.Element, typing.List[ET.Element]]: + if _is_model(o): + model_meta = getattr(o, "_xml", {}) + + # if prop is a model, then use the prop element directly, else generate a wrapper of model + if wrapped_element is None: + wrapped_element = _create_xml_element( + model_meta.get("name", o.__class__.__name__), + model_meta.get("prefix"), + model_meta.get("ns"), + ) + + readonly_props = [] + if exclude_readonly: + readonly_props = [p._rest_name for p in o._attr_to_rest_field.values() if _is_readonly(p)] + + for k, v in o.items(): + # do not serialize readonly properties + if exclude_readonly and k in readonly_props: + continue + + prop_rest_field = _get_rest_field(o._attr_to_rest_field, k) + if prop_rest_field: + prop_meta = getattr(prop_rest_field, "_xml").copy() + # use the wire name as xml name if no specific name is set + if prop_meta.get("name") is None: + prop_meta["name"] = k + else: + # additional properties will not have rest field, use the wire name as xml name + prop_meta = {"name": k} + + # if no ns for prop, use model's + if prop_meta.get("ns") is None and model_meta.get("ns"): + prop_meta["ns"] = model_meta.get("ns") + prop_meta["prefix"] = model_meta.get("prefix") + + if prop_meta.get("unwrapped", False): + # unwrapped could only set on array + wrapped_element.extend(_get_element(v, exclude_readonly, prop_meta)) + elif prop_meta.get("text", False): + # text could only set on primitive type + wrapped_element.text = _get_primitive_type_value(v) + elif prop_meta.get("attribute", False): + xml_name = prop_meta.get("name", k) + if prop_meta.get("ns"): + ET.register_namespace(prop_meta.get("prefix"), prop_meta.get("ns")) # pyright: ignore + xml_name = "{" + prop_meta.get("ns") + "}" + xml_name # pyright: ignore + # attribute should be primitive type + wrapped_element.set(xml_name, _get_primitive_type_value(v)) + else: + # other wrapped prop element + wrapped_element.append(_get_wrapped_element(v, exclude_readonly, prop_meta)) + return wrapped_element + if isinstance(o, list): + return [_get_element(x, exclude_readonly, parent_meta) for x in o] # type: ignore + if isinstance(o, dict): + result = [] + for k, v in o.items(): + result.append( + _get_wrapped_element( + v, + exclude_readonly, + { + "name": k, + "ns": parent_meta.get("ns") if parent_meta else None, + "prefix": parent_meta.get("prefix") if parent_meta else None, + }, + ) + ) + return result + + # primitive case need to create element based on parent_meta + if parent_meta: + return _get_wrapped_element( + o, + exclude_readonly, + { + "name": parent_meta.get("itemsName", parent_meta.get("name")), + "prefix": parent_meta.get("itemsPrefix", parent_meta.get("prefix")), + "ns": parent_meta.get("itemsNs", parent_meta.get("ns")), + }, + ) + + raise ValueError("Could not serialize value into xml: " + o) + + +def _get_wrapped_element( + v: typing.Any, + exclude_readonly: bool, + meta: typing.Optional[typing.Dict[str, typing.Any]], +) -> ET.Element: + wrapped_element = _create_xml_element( + meta.get("name") if meta else None, meta.get("prefix") if meta else None, meta.get("ns") if meta else None + ) + if isinstance(v, (dict, list)): + wrapped_element.extend(_get_element(v, exclude_readonly, meta)) + elif _is_model(v): + _get_element(v, exclude_readonly, meta, wrapped_element) + else: + wrapped_element.text = _get_primitive_type_value(v) + return wrapped_element + + +def _get_primitive_type_value(v) -> str: + if v is True: + return "true" + if v is False: + return "false" + if isinstance(v, _Null): + return "" + return str(v) + + +def _create_xml_element(tag, prefix=None, ns=None): + if prefix and ns: + ET.register_namespace(prefix, ns) + if ns: + return ET.Element("{" + ns + "}" + tag) + return ET.Element(tag) + + +def _deserialize_xml( + deserializer: typing.Any, + value: str, +) -> typing.Any: + element = ET.fromstring(value) # nosec + return _deserialize(deserializer, element) + + +def _convert_element(e: ET.Element): + # dict case + if len(e.attrib) > 0 or len({child.tag for child in e}) > 1: + dict_result: typing.Dict[str, typing.Any] = {} + for child in e: + if dict_result.get(child.tag) is not None: + if isinstance(dict_result[child.tag], list): + dict_result[child.tag].append(_convert_element(child)) + else: + dict_result[child.tag] = [dict_result[child.tag], _convert_element(child)] + else: + dict_result[child.tag] = _convert_element(child) + dict_result.update(e.attrib) + return dict_result + # array case + if len(e) > 0: + array_result: typing.List[typing.Any] = [] + for child in e: + array_result.append(_convert_element(child)) + return array_result + # primitive case + return e.text diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/serialization.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/serialization.py index f5187701d7be..eb86ea23c965 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/serialization.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/serialization.py @@ -3,7 +3,7 @@ # -------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. +# Code generated by Microsoft (R) Python Code Generator. # Changes may cause incorrect behavior and will be lost if the code is regenerated. # -------------------------------------------------------------------------- diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/utils.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/utils.py index 39b612f39a9b..35c9c836f85f 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/utils.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_utils/utils.py @@ -1,7 +1,7 @@ # -------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. +# Code generated by Microsoft (R) Python Code Generator. # Changes may cause incorrect behavior and will be lost if the code is regenerated. # -------------------------------------------------------------------------- diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_vendor.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_vendor.py deleted file mode 100644 index a724c1f5be1a..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_vendor.py +++ /dev/null @@ -1,25 +0,0 @@ -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- - -from abc import ABC -from typing import TYPE_CHECKING - -from ._configuration import ConfidentialLedgerClientConfiguration - -if TYPE_CHECKING: - from azure.core import PipelineClient - - from ._serialization import Deserializer, Serializer - - -class ConfidentialLedgerClientMixinABC(ABC): - """DO NOT use this class. It is for internal typing use only.""" - - _client: "PipelineClient" - _config: ConfidentialLedgerClientConfiguration - _serialize: "Serializer" - _deserialize: "Deserializer" diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_version.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_version.py index 8add006cec10..a8cca866f40a 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_version.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/_version.py @@ -2,9 +2,8 @@ # -------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. +# Code generated by Microsoft (R) Python Code Generator. # Changes may cause incorrect behavior and will be lost if the code is regenerated. # -------------------------------------------------------------------------- - VERSION = "1.2.0b2" diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/__init__.py index 7e10bc0a690e..20b549ee5a64 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/__init__.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/__init__.py @@ -2,7 +2,7 @@ # -------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. +# Code generated by Microsoft (R) Python Code Generator. # Changes may cause incorrect behavior and will be lost if the code is regenerated. # -------------------------------------------------------------------------- # pylint: disable=wrong-import-position @@ -13,6 +13,7 @@ from ._patch import * # pylint: disable=unused-wildcard-import from ._client import ConfidentialLedgerClient # type: ignore +from ._client import ConfidentialLedgerCertificateClient # type: ignore try: from ._patch import __all__ as _patch_all @@ -23,6 +24,7 @@ __all__ = [ "ConfidentialLedgerClient", + "ConfidentialLedgerCertificateClient", ] __all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_client.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_client.py index 9b8b2265b0ae..d29b108eeeb5 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_client.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_client.py @@ -2,7 +2,7 @@ # -------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. +# Code generated by Microsoft (R) Python Code Generator. # Changes may cause incorrect behavior and will be lost if the code is regenerated. # -------------------------------------------------------------------------- @@ -15,19 +15,18 @@ from azure.core.rest import AsyncHttpResponse, HttpRequest from .._utils.serialization import Deserializer, Serializer -from ._configuration import ConfidentialLedgerClientConfiguration -from ._operations import ConfidentialLedgerClientOperationsMixin +from ._configuration import ConfidentialLedgerCertificateClientConfiguration, ConfidentialLedgerClientConfiguration +from ._operations import ConfidentialLedgerCertificateClientOperationsMixin, ConfidentialLedgerClientOperationsMixin class ConfidentialLedgerClient(ConfidentialLedgerClientOperationsMixin): - """The ConfidentialLedgerClient writes and retrieves ledger entries against the Confidential - Ledger service. + """ConfidentialLedgerClient. - :param ledger_endpoint: The Confidential Ledger URL, for example - https://contoso.confidentialledger.azure.com. Required. + :param ledger_endpoint: Required. :type ledger_endpoint: str - :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding - this default value may result in unsupported behavior. + :keyword api_version: The API version to use for this operation. Default value is + "2024-12-09-preview". Note that overriding this default value may result in unsupported + behavior. :paramtype api_version: str """ @@ -99,3 +98,82 @@ async def __aenter__(self) -> Self: async def __aexit__(self, *exc_details: Any) -> None: await self._client.__aexit__(*exc_details) + + +class ConfidentialLedgerCertificateClient(ConfidentialLedgerCertificateClientOperationsMixin): + """ConfidentialLedgerCertificateClient. + + :param endpoint: Required. + :type endpoint: str + :keyword api_version: The API version to use for this operation. Default value is + "2024-12-09-preview". Note that overriding this default value may result in unsupported + behavior. + :paramtype api_version: str + """ + + def __init__( # pylint: disable=missing-client-constructor-parameter-credential + self, endpoint: str, **kwargs: Any + ) -> None: + _endpoint = "{endpoint}" + self._config = ConfidentialLedgerCertificateClientConfiguration(endpoint=endpoint, **kwargs) + + _policies = kwargs.pop("policies", None) + if _policies is None: + _policies = [ + policies.RequestIdPolicy(**kwargs), + self._config.headers_policy, + self._config.user_agent_policy, + self._config.proxy_policy, + policies.ContentDecodePolicy(**kwargs), + self._config.redirect_policy, + self._config.retry_policy, + self._config.authentication_policy, + self._config.custom_hook_policy, + self._config.logging_policy, + policies.DistributedTracingPolicy(**kwargs), + policies.SensitiveHeaderCleanupPolicy(**kwargs) if self._config.redirect_policy else None, + self._config.http_logging_policy, + ] + self._client: AsyncPipelineClient = AsyncPipelineClient(base_url=_endpoint, policies=_policies, **kwargs) + + self._serialize = Serializer() + self._deserialize = Deserializer() + self._serialize.client_side_validation = False + + def send_request( + self, request: HttpRequest, *, stream: bool = False, **kwargs: Any + ) -> Awaitable[AsyncHttpResponse]: + """Runs the network request through the client's chained policies. + + >>> from azure.core.rest import HttpRequest + >>> request = HttpRequest("GET", "https://www.example.org/") + + >>> response = await client.send_request(request) + + + For more information on this code flow, see https://aka.ms/azsdk/dpcodegen/python/send_request + + :param request: The network request you want to make. Required. + :type request: ~azure.core.rest.HttpRequest + :keyword bool stream: Whether the response payload will be streamed. Defaults to False. + :return: The response of your network call. Does not do error handling on your response. + :rtype: ~azure.core.rest.AsyncHttpResponse + """ + + request_copy = deepcopy(request) + path_format_arguments = { + "endpoint": self._serialize.url("self._config.endpoint", self._config.endpoint, "str", skip_quote=True), + } + + request_copy.url = self._client.format_url(request_copy.url, **path_format_arguments) + return self._client.send_request(request_copy, stream=stream, **kwargs) # type: ignore + + async def close(self) -> None: + await self._client.close() + + async def __aenter__(self) -> Self: + await self._client.__aenter__() + return self + + async def __aexit__(self, *exc_details: Any) -> None: + await self._client.__aexit__(*exc_details) diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_configuration.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_configuration.py index 4b29375a4ca5..8c0665cd9f4f 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_configuration.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_configuration.py @@ -2,7 +2,7 @@ # -------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. +# Code generated by Microsoft (R) Python Code Generator. # Changes may cause incorrect behavior and will be lost if the code is regenerated. # -------------------------------------------------------------------------- @@ -19,11 +19,11 @@ class ConfidentialLedgerClientConfiguration: # pylint: disable=too-many-instanc Note that all parameters used to create this instance are saved as instance attributes. - :param ledger_endpoint: The Confidential Ledger URL, for example - https://contoso.confidentialledger.azure.com. Required. + :param ledger_endpoint: Required. :type ledger_endpoint: str - :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding - this default value may result in unsupported behavior. + :keyword api_version: The API version to use for this operation. Default value is + "2024-12-09-preview". Note that overriding this default value may result in unsupported + behavior. :paramtype api_version: str """ @@ -49,3 +49,41 @@ def _configure(self, **kwargs: Any) -> None: self.redirect_policy = kwargs.get("redirect_policy") or policies.AsyncRedirectPolicy(**kwargs) self.retry_policy = kwargs.get("retry_policy") or policies.AsyncRetryPolicy(**kwargs) self.authentication_policy = kwargs.get("authentication_policy") + + +class ConfidentialLedgerCertificateClientConfiguration: # pylint: disable=too-many-instance-attributes,name-too-long + """Configuration for ConfidentialLedgerCertificateClient. + + Note that all parameters used to create this instance are saved as instance + attributes. + + :param endpoint: Required. + :type endpoint: str + :keyword api_version: The API version to use for this operation. Default value is + "2024-12-09-preview". Note that overriding this default value may result in unsupported + behavior. + :paramtype api_version: str + """ + + def __init__(self, endpoint: str, **kwargs: Any) -> None: + api_version: str = kwargs.pop("api_version", "2024-12-09-preview") + + if endpoint is None: + raise ValueError("Parameter 'endpoint' must not be None.") + + self.endpoint = endpoint + self.api_version = api_version + kwargs.setdefault("sdk_moniker", "confidentialledger/{}".format(VERSION)) + self.polling_interval = kwargs.get("polling_interval", 30) + self._configure(**kwargs) + + def _configure(self, **kwargs: Any) -> None: + self.user_agent_policy = kwargs.get("user_agent_policy") or policies.UserAgentPolicy(**kwargs) + self.headers_policy = kwargs.get("headers_policy") or policies.HeadersPolicy(**kwargs) + self.proxy_policy = kwargs.get("proxy_policy") or policies.ProxyPolicy(**kwargs) + self.logging_policy = kwargs.get("logging_policy") or policies.NetworkTraceLoggingPolicy(**kwargs) + self.http_logging_policy = kwargs.get("http_logging_policy") or policies.HttpLoggingPolicy(**kwargs) + self.custom_hook_policy = kwargs.get("custom_hook_policy") or policies.CustomHookPolicy(**kwargs) + self.redirect_policy = kwargs.get("redirect_policy") or policies.AsyncRedirectPolicy(**kwargs) + self.retry_policy = kwargs.get("retry_policy") or policies.AsyncRetryPolicy(**kwargs) + self.authentication_policy = kwargs.get("authentication_policy") diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/__init__.py index 9e343eef1ebf..433a1f4b8232 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/__init__.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/__init__.py @@ -2,7 +2,7 @@ # -------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. +# Code generated by Microsoft (R) Python Code Generator. # Changes may cause incorrect behavior and will be lost if the code is regenerated. # -------------------------------------------------------------------------- # pylint: disable=wrong-import-position @@ -13,6 +13,7 @@ from ._patch import * # pylint: disable=unused-wildcard-import from ._operations import ConfidentialLedgerClientOperationsMixin # type: ignore +from ._operations import ConfidentialLedgerCertificateClientOperationsMixin # type: ignore from ._patch import __all__ as _patch_all from ._patch import * @@ -20,6 +21,7 @@ __all__ = [ "ConfidentialLedgerClientOperationsMixin", + "ConfidentialLedgerCertificateClientOperationsMixin", ] __all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore _patch_sdk() diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_operations.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_operations.py index 86692128deea..dfd006748d49 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_operations.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_operations.py @@ -3,12 +3,13 @@ # -------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. +# Code generated by Microsoft (R) Python Code Generator. # Changes may cause incorrect behavior and will be lost if the code is regenerated. # -------------------------------------------------------------------------- from collections.abc import MutableMapping from io import IOBase -from typing import Any, AsyncIterable, Callable, Dict, IO, List, Optional, TypeVar, Union, cast, overload +import json +from typing import Any, Callable, Dict, IO, List, Optional, TypeVar, Union, overload import urllib.parse from azure.core import AsyncPipelineClient @@ -19,6 +20,8 @@ ResourceExistsError, ResourceNotFoundError, ResourceNotModifiedError, + StreamClosedError, + StreamConsumedError, map_error, ) from azure.core.pipeline import PipelineResponse @@ -27,7 +30,9 @@ from azure.core.tracing.decorator_async import distributed_trace_async from azure.core.utils import case_insensitive_dict +from ... import models as _models from ..._operations._operations import ( + build_confidential_ledger_certificate_get_ledger_identity_request, build_confidential_ledger_create_ledger_entry_request, build_confidential_ledger_create_or_update_ledger_user_request, build_confidential_ledger_create_or_update_user_request, @@ -61,8 +66,9 @@ build_confidential_ledger_update_runtime_options_request, build_confidential_ledger_update_user_defined_role_request, ) +from ..._utils.model_base import SdkJSONEncoder, _deserialize, _failsafe_deserialize from ..._utils.utils import ClientMixinABC -from .._configuration import ConfidentialLedgerClientConfiguration +from .._configuration import ConfidentialLedgerCertificateClientConfiguration, ConfidentialLedgerClientConfiguration JSON = MutableMapping[str, Any] T = TypeVar("T") @@ -74,23 +80,15 @@ class ConfidentialLedgerClientOperationsMixin( # pylint: disable=too-many-publi ): @distributed_trace_async - async def get_constitution(self, **kwargs: Any) -> JSON: + async def get_constitution(self, **kwargs: Any) -> _models.Constitution: """Gets the constitution used for governance. - The constitution is a script that assesses and applies proposals from consortium members. + The constitution is a script that assesses and applies proposals from + consortium members. - :return: JSON object - :rtype: JSON + :return: Constitution. The Constitution is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.Constitution :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "digest": "str", - "script": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -103,7 +101,7 @@ async def get_constitution(self, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.Constitution] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_constitution_request( api_version=self._config.api_version, @@ -117,7 +115,7 @@ async def get_constitution(self, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -125,42 +123,40 @@ async def get_constitution(self, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.Constitution, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def list_consortium_members(self, **kwargs: Any) -> AsyncIterable[JSON]: + def list_consortium_members(self, **kwargs: Any) -> AsyncItemPaged["_models.ConsortiumMember"]: """Lists the consortium members. Consortium members can manage the Confidential Ledger. - :return: An iterator like instance of JSON object - :rtype: ~azure.core.async_paging.AsyncItemPaged[JSON] + :return: An iterator like instance of ConsortiumMember + :rtype: + ~azure.core.async_paging.AsyncItemPaged[~azure.confidentialledger.models.ConsortiumMember] :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "certificate": "str", - "id": "str" - } """ _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[List[_models.ConsortiumMember]] = kwargs.pop("cls", None) error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -209,7 +205,7 @@ def prepare_request(next_link=None): async def extract_data(pipeline_response): deserialized = pipeline_response.http_response.json() - list_of_elem = deserialized.get("members", []) + list_of_elem = _deserialize(List[_models.ConsortiumMember], deserialized.get("members", [])) if cls: list_of_elem = cls(list_of_elem) # type: ignore return deserialized.get("nextLink") or None, AsyncList(list_of_elem) @@ -225,38 +221,24 @@ async def get_next(next_link=None): if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) return pipeline_response return AsyncItemPaged(get_next, extract_data) @distributed_trace_async - async def get_enclave_quotes(self, **kwargs: Any) -> JSON: + async def get_enclave_quotes(self, **kwargs: Any) -> _models.ConfidentialLedgerEnclaves: """Gets quotes for all nodes of the Confidential Ledger. - A quote is an SGX enclave measurement that can be used to verify the validity of a node and its - enclave. + A quote is an SGX enclave measurement that can be used to verify the validity + of a node and its enclave. - :return: JSON object - :rtype: JSON + :return: ConfidentialLedgerEnclaves. The ConfidentialLedgerEnclaves is compatible with + MutableMapping + :rtype: ~azure.confidentialledger.models.ConfidentialLedgerEnclaves :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "currentNodeId": "str", - "enclaveQuotes": { - "str": { - "nodeId": "str", - "quoteVersion": "str", - "raw": "str", - "mrenclave": "str" - } - } - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -269,7 +251,7 @@ async def get_enclave_quotes(self, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.ConfidentialLedgerEnclaves] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_enclave_quotes_request( api_version=self._config.api_version, @@ -283,7 +265,7 @@ async def get_enclave_quotes(self, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -291,41 +273,39 @@ async def get_enclave_quotes(self, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.ConfidentialLedgerEnclaves, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def list_collections(self, **kwargs: Any) -> AsyncIterable[JSON]: + def list_collections(self, **kwargs: Any) -> AsyncItemPaged["_models.Collection"]: """Retrieves a list of collection ids present in the Confidential Ledger. Collection ids are user-created collections of ledger entries. - :return: An iterator like instance of JSON object - :rtype: ~azure.core.async_paging.AsyncItemPaged[JSON] + :return: An iterator like instance of Collection + :rtype: ~azure.core.async_paging.AsyncItemPaged[~azure.confidentialledger.models.Collection] :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "collectionId": "str" - } """ _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[List[_models.Collection]] = kwargs.pop("cls", None) error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -374,7 +354,7 @@ def prepare_request(next_link=None): async def extract_data(pipeline_response): deserialized = pipeline_response.http_response.json() - list_of_elem = deserialized.get("collections", []) + list_of_elem = _deserialize(List[_models.Collection], deserialized.get("collections", [])) if cls: list_of_elem = cls(list_of_elem) # type: ignore return deserialized.get("nextLink") or None, AsyncList(list_of_elem) @@ -390,7 +370,8 @@ async def get_next(next_link=None): if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) return pipeline_response @@ -405,11 +386,11 @@ def list_ledger_entries( to_transaction_id: Optional[str] = None, tag: Optional[str] = None, **kwargs: Any - ) -> AsyncIterable[JSON]: + ) -> AsyncItemPaged["_models.LedgerEntry"]: """Gets ledger entries from a collection corresponding to a range. - A collection id may optionally be specified. Only entries in the specified (or default) - collection will be returned. + A collection id may optionally be specified. Only entries in the specified (or + default) collection will be returned. :keyword collection_id: The collection id. Default value is None. :paramtype collection_id: str @@ -420,62 +401,14 @@ def list_ledger_entries( :paramtype to_transaction_id: str :keyword tag: Single tag. Default value is None. :paramtype tag: str - :return: An iterator like instance of JSON object - :rtype: ~azure.core.async_paging.AsyncItemPaged[JSON] + :return: An iterator like instance of LedgerEntry + :rtype: ~azure.core.async_paging.AsyncItemPaged[~azure.confidentialledger.models.LedgerEntry] :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "contents": "str", - "collectionId": "str", - "postHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "preHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "transactionId": "str" - } """ _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[List[_models.LedgerEntry]] = kwargs.pop("cls", None) error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -528,7 +461,7 @@ def prepare_request(next_link=None): async def extract_data(pipeline_response): deserialized = pipeline_response.http_response.json() - list_of_elem = deserialized.get("entries", []) + list_of_elem = _deserialize(List[_models.LedgerEntry], deserialized.get("entries", [])) if cls: list_of_elem = cls(list_of_elem) # type: ignore return deserialized.get("nextLink") or None, AsyncList(list_of_elem) @@ -544,7 +477,8 @@ async def get_next(next_link=None): if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) return pipeline_response @@ -553,19 +487,19 @@ async def get_next(next_link=None): @overload async def create_ledger_entry( self, - entry: JSON, + entry: _models.LedgerEntry, *, collection_id: Optional[str] = None, tags: Optional[str] = None, content_type: str = "application/json", **kwargs: Any - ) -> JSON: + ) -> _models.LedgerWriteResult: """Writes a ledger entry. A collection id may optionally be specified. :param entry: Ledger entry. Required. - :type entry: JSON + :type entry: ~azure.confidentialledger.models.LedgerEntry :keyword collection_id: The collection id. Default value is None. :paramtype collection_id: str :keyword tags: Comma separated tags. Default value is None. @@ -573,62 +507,37 @@ async def create_ledger_entry( :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerWriteResult :raises ~azure.core.exceptions.HttpResponseError: + """ - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - entry = { - "contents": "str", - "collectionId": "str", - "postHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "preHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "transactionId": "str" - } + @overload + async def create_ledger_entry( + self, + entry: JSON, + *, + collection_id: Optional[str] = None, + tags: Optional[str] = None, + content_type: str = "application/json", + **kwargs: Any + ) -> _models.LedgerWriteResult: + """Writes a ledger entry. - # response body for status code(s): 200 - response == { - "collectionId": "str" - } + A collection id may optionally be specified. + + :param entry: Ledger entry. Required. + :type entry: JSON + :keyword collection_id: The collection id. Default value is None. + :paramtype collection_id: str + :keyword tags: Comma separated tags. Default value is None. + :paramtype tags: str + :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. + Default value is "application/json". + :paramtype content_type: str + :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerWriteResult + :raises ~azure.core.exceptions.HttpResponseError: """ @overload @@ -640,7 +549,7 @@ async def create_ledger_entry( tags: Optional[str] = None, content_type: str = "application/json", **kwargs: Any - ) -> JSON: + ) -> _models.LedgerWriteResult: """Writes a ledger entry. A collection id may optionally be specified. @@ -654,94 +563,34 @@ async def create_ledger_entry( :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerWriteResult :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "collectionId": "str" - } """ @distributed_trace_async async def create_ledger_entry( self, - entry: Union[JSON, IO[bytes]], + entry: Union[_models.LedgerEntry, JSON, IO[bytes]], *, collection_id: Optional[str] = None, tags: Optional[str] = None, **kwargs: Any - ) -> JSON: + ) -> _models.LedgerWriteResult: """Writes a ledger entry. A collection id may optionally be specified. - :param entry: Ledger entry. Is either a JSON type or a IO[bytes] type. Required. - :type entry: JSON or IO[bytes] + :param entry: Ledger entry. Is one of the following types: LedgerEntry, JSON, IO[bytes] + Required. + :type entry: ~azure.confidentialledger.models.LedgerEntry or JSON or IO[bytes] :keyword collection_id: The collection id. Default value is None. :paramtype collection_id: str :keyword tags: Comma separated tags. Default value is None. :paramtype tags: str - :return: JSON object - :rtype: JSON + :return: LedgerWriteResult. The LedgerWriteResult is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerWriteResult :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - entry = { - "contents": "str", - "collectionId": "str", - "postHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "preHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "transactionId": "str" - } - - # response body for status code(s): 200 - response == { - "collectionId": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -755,22 +604,20 @@ async def create_ledger_entry( _params = kwargs.pop("params", {}) or {} content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None)) - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.LedgerWriteResult] = kwargs.pop("cls", None) content_type = content_type or "application/json" - _json = None _content = None if isinstance(entry, (IOBase, bytes)): _content = entry else: - _json = entry + _content = json.dumps(entry, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_create_ledger_entry_request( collection_id=collection_id, tags=tags, content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -782,7 +629,7 @@ async def create_ledger_entry( } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -790,93 +637,45 @@ async def create_ledger_entry( response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) - - response_headers = {} - response_headers["x-ms-ccf-transaction-id"] = self._deserialize( - "str", response.headers.get("x-ms-ccf-transaction-id") - ) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.LedgerWriteResult, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), response_headers) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace_async async def get_ledger_entry( self, transaction_id: str, *, collection_id: Optional[str] = None, **kwargs: Any - ) -> JSON: - """Gets the ledger entry at the specified transaction id. A collection id may optionally be - specified to indicate the collection from which to fetch the value. + ) -> _models.LedgerQueryResult: + """Gets the ledger entry at the specified transaction id. A collection id may + optionally be specified to indicate the collection from which to fetch the + value. - To return older ledger entries, the relevant sections of the ledger must be read from disk and - validated. To prevent blocking within the enclave, the response will indicate whether the entry - is ready and part of the response, or if the loading is still ongoing. + To return older ledger entries, the relevant sections of the ledger must be + read from disk and validated. To prevent blocking within the enclave, the + response will indicate whether the entry is ready and part of the response, or + if the loading is still ongoing. :param transaction_id: Identifies a write transaction. Required. :type transaction_id: str :keyword collection_id: The collection id. Default value is None. :paramtype collection_id: str - :return: JSON object - :rtype: JSON + :return: LedgerQueryResult. The LedgerQueryResult is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerQueryResult :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "state": "str", - "entry": { - "contents": "str", - "collectionId": "str", - "postHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "preHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "transactionId": "str" - } - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -889,7 +688,7 @@ async def get_ledger_entry( _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.LedgerQueryResult] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_ledger_entry_request( transaction_id=transaction_id, @@ -905,7 +704,7 @@ async def get_ledger_entry( } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -913,75 +712,36 @@ async def get_ledger_entry( response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.LedgerQueryResult, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace_async - async def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON: + async def get_receipt(self, transaction_id: str, **kwargs: Any) -> _models.TransactionReceipt: """Gets a receipt certifying ledger contents at a particular transaction id. Gets a receipt certifying ledger contents at a particular transaction id. :param transaction_id: Identifies a write transaction. Required. :type transaction_id: str - :return: JSON object - :rtype: JSON + :return: TransactionReceipt. The TransactionReceipt is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.TransactionReceipt :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "state": "str", - "transactionId": "str", - "applicationClaims": [ - { - "kind": "str", - "digest": { - "protocol": "str", - "value": "str" - }, - "ledgerEntry": { - "protocol": "str", - "collectionId": "str", - "contents": "str", - "secretKey": "str" - } - } - ], - "receipt": { - "nodeId": "str", - "proof": [ - { - "left": "str", - "right": "str" - } - ], - "signature": "str", - "cert": "str", - "leaf": "str", - "leafComponents": { - "claimsDigest": "str", - "commitEvidence": "str", - "writeSetDigest": "str" - }, - "root": "str", - "serviceEndorsements": [ - "str" - ] - } - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -994,7 +754,7 @@ async def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.TransactionReceipt] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_receipt_request( transaction_id=transaction_id, @@ -1009,7 +769,7 @@ async def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -1017,39 +777,36 @@ async def get_receipt(self, transaction_id: str, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.TransactionReceipt, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace_async - async def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JSON: + async def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> _models.TransactionStatus: """Gets the status of an entry identified by a transaction id. Gets the status of an entry identified by a transaction id. :param transaction_id: Identifies a write transaction. Required. :type transaction_id: str - :return: JSON object - :rtype: JSON + :return: TransactionStatus. The TransactionStatus is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.TransactionStatus :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "state": "str", - "transactionId": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1062,7 +819,7 @@ async def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JS _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.TransactionStatus] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_transaction_status_request( transaction_id=transaction_id, @@ -1077,7 +834,7 @@ async def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JS } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -1085,78 +842,38 @@ async def get_transaction_status(self, transaction_id: str, **kwargs: Any) -> JS response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.TransactionStatus, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace_async - async def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, **kwargs: Any) -> JSON: + async def get_current_ledger_entry( + self, *, collection_id: Optional[str] = None, **kwargs: Any + ) -> _models.LedgerEntry: """Gets the current value available in the ledger. A collection id may optionally be specified. :keyword collection_id: The collection id. Default value is None. :paramtype collection_id: str - :return: JSON object - :rtype: JSON + :return: LedgerEntry. The LedgerEntry is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerEntry :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "contents": "str", - "collectionId": "str", - "postHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "preHooks": [ - { - "functionId": "str", - "properties": { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - } - ], - "transactionId": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1169,7 +886,7 @@ async def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.LedgerEntry] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_current_ledger_entry_request( collection_id=collection_id, @@ -1184,7 +901,7 @@ async def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -1192,42 +909,39 @@ async def get_current_ledger_entry(self, *, collection_id: Optional[str] = None, response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.LedgerEntry, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def list_users(self, **kwargs: Any) -> AsyncIterable[JSON]: + def list_users(self, **kwargs: Any) -> AsyncItemPaged["_models.LedgerUser"]: """Gets details on a list of users. All users' object IDs and single role per user will be returned. - :return: An iterator like instance of JSON object - :rtype: ~azure.core.async_paging.AsyncItemPaged[JSON] + :return: An iterator like instance of LedgerUser + :rtype: ~azure.core.async_paging.AsyncItemPaged[~azure.confidentialledger.models.LedgerUser] :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "assignedRole": "str", - "userId": "str" - } """ _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[List[_models.LedgerUser]] = kwargs.pop("cls", None) error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1276,7 +990,7 @@ def prepare_request(next_link=None): async def extract_data(pipeline_response): deserialized = pipeline_response.http_response.json() - list_of_elem = deserialized.get("ledgerUsers", []) + list_of_elem = _deserialize(List[_models.LedgerUser], deserialized.get("ledgerUsers", [])) if cls: list_of_elem = cls(list_of_elem) # type: ignore return deserialized.get("nextLink") or None, AsyncList(list_of_elem) @@ -1292,37 +1006,28 @@ async def get_next(next_link=None): if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) return pipeline_response return AsyncItemPaged(get_next, extract_data) @distributed_trace - def list_ledger_users(self, **kwargs: Any) -> AsyncIterable[JSON]: + def list_ledger_users(self, **kwargs: Any) -> AsyncItemPaged["_models.LedgerUserMultipleRoles"]: """Gets details on a list of users. All users' object IDs and multiple roles will be returned. - :return: An iterator like instance of JSON object - :rtype: ~azure.core.async_paging.AsyncItemPaged[JSON] + :return: An iterator like instance of LedgerUserMultipleRoles + :rtype: + ~azure.core.async_paging.AsyncItemPaged[~azure.confidentialledger.models.LedgerUserMultipleRoles] :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "assignedRoles": [ - "str" - ], - "userId": "str" - } """ _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[List[_models.LedgerUserMultipleRoles]] = kwargs.pop("cls", None) error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1371,7 +1076,7 @@ def prepare_request(next_link=None): async def extract_data(pipeline_response): deserialized = pipeline_response.http_response.json() - list_of_elem = deserialized.get("ledgerUsers", []) + list_of_elem = _deserialize(List[_models.LedgerUserMultipleRoles], deserialized.get("ledgerUsers", [])) if cls: list_of_elem = cls(list_of_elem) # type: ignore return deserialized.get("nextLink") or None, AsyncList(list_of_elem) @@ -1387,7 +1092,8 @@ async def get_next(next_link=None): if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) return pipeline_response @@ -1440,31 +1146,23 @@ async def delete_user(self, user_id: str, **kwargs: Any) -> None: if response.status_code not in [204]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) if cls: return cls(pipeline_response, None, {}) # type: ignore @distributed_trace_async - async def get_user(self, user_id: str, **kwargs: Any) -> JSON: + async def get_user(self, user_id: str, **kwargs: Any) -> _models.LedgerUser: """Gets a user. Gets a user. :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required. :type user_id: str - :return: JSON object - :rtype: JSON + :return: LedgerUser. The LedgerUser is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUser :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "assignedRole": "str", - "userId": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1477,7 +1175,7 @@ async def get_user(self, user_id: str, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.LedgerUser] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_user_request( user_id=user_id, @@ -1492,7 +1190,7 @@ async def get_user(self, user_id: str, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -1500,23 +1198,34 @@ async def get_user(self, user_id: str, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.LedgerUser, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @overload async def create_or_update_user( - self, user_id: str, user_details: JSON, *, content_type: str = "application/merge-patch+json", **kwargs: Any - ) -> JSON: + self, + user_id: str, + user_details: _models.LedgerUser, + *, + content_type: str = "application/merge-patch+json", + **kwargs: Any + ) -> _models.LedgerUser: """Adds a user or updates a user's fields. A JSON merge patch is applied for existing users. @@ -1524,28 +1233,33 @@ async def create_or_update_user( :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required. :type user_id: str :param user_details: Details about a Confidential Ledger user. Required. - :type user_details: JSON + :type user_details: ~azure.confidentialledger.models.LedgerUser :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/merge-patch+json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: LedgerUser. The LedgerUser is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUser :raises ~azure.core.exceptions.HttpResponseError: + """ - Example: - .. code-block:: python + @overload + async def create_or_update_user( + self, user_id: str, user_details: JSON, *, content_type: str = "application/merge-patch+json", **kwargs: Any + ) -> _models.LedgerUser: + """Adds a user or updates a user's fields. - # JSON input template you can fill out and use as your body input. - user_details = { - "assignedRole": "str", - "userId": "str" - } + A JSON merge patch is applied for existing users. - # response body for status code(s): 200 - response == { - "assignedRole": "str", - "userId": "str" - } + :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required. + :type user_id: str + :param user_details: Details about a Confidential Ledger user. Required. + :type user_details: JSON + :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. + Default value is "application/merge-patch+json". + :paramtype content_type: str + :return: LedgerUser. The LedgerUser is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUser + :raises ~azure.core.exceptions.HttpResponseError: """ @overload @@ -1556,7 +1270,7 @@ async def create_or_update_user( *, content_type: str = "application/merge-patch+json", **kwargs: Any - ) -> JSON: + ) -> _models.LedgerUser: """Adds a user or updates a user's fields. A JSON merge patch is applied for existing users. @@ -1568,49 +1282,27 @@ async def create_or_update_user( :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/merge-patch+json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: LedgerUser. The LedgerUser is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUser :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "assignedRole": "str", - "userId": "str" - } """ @distributed_trace_async - async def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO[bytes]], **kwargs: Any) -> JSON: + async def create_or_update_user( + self, user_id: str, user_details: Union[_models.LedgerUser, JSON, IO[bytes]], **kwargs: Any + ) -> _models.LedgerUser: """Adds a user or updates a user's fields. A JSON merge patch is applied for existing users. :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required. :type user_id: str - :param user_details: Details about a Confidential Ledger user. Is either a JSON type or a - IO[bytes] type. Required. - :type user_details: JSON or IO[bytes] - :return: JSON object - :rtype: JSON + :param user_details: Details about a Confidential Ledger user. Is one of the following types: + LedgerUser, JSON, IO[bytes] Required. + :type user_details: ~azure.confidentialledger.models.LedgerUser or JSON or IO[bytes] + :return: LedgerUser. The LedgerUser is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUser :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - user_details = { - "assignedRole": "str", - "userId": "str" - } - - # response body for status code(s): 200 - response == { - "assignedRole": "str", - "userId": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1624,21 +1316,19 @@ async def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO _params = kwargs.pop("params", {}) or {} content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None)) - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.LedgerUser] = kwargs.pop("cls", None) content_type = content_type or "application/merge-patch+json" - _json = None _content = None if isinstance(user_details, (IOBase, bytes)): _content = user_details else: - _json = user_details + _content = json.dumps(user_details, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_create_or_update_user_request( user_id=user_id, content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -1650,7 +1340,7 @@ async def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -1658,18 +1348,24 @@ async def create_or_update_user(self, user_id: str, user_details: Union[JSON, IO response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.LedgerUser, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace_async async def delete_ledger_user(self, user_id: str, **kwargs: Any) -> None: @@ -1718,33 +1414,23 @@ async def delete_ledger_user(self, user_id: str, **kwargs: Any) -> None: if response.status_code not in [204]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) if cls: return cls(pipeline_response, None, {}) # type: ignore @distributed_trace_async - async def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON: + async def get_ledger_user(self, user_id: str, **kwargs: Any) -> _models.LedgerUserMultipleRoles: """Gets a user with multiple roles. Gets a user with multiple roles. :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required. :type user_id: str - :return: JSON object - :rtype: JSON + :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "assignedRoles": [ - "str" - ], - "userId": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1757,7 +1443,7 @@ async def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.LedgerUserMultipleRoles] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_ledger_user_request( user_id=user_id, @@ -1772,7 +1458,7 @@ async def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -1780,28 +1466,34 @@ async def get_ledger_user(self, user_id: str, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.LedgerUserMultipleRoles, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @overload async def create_or_update_ledger_user( self, user_id: str, - user_multiple_roles: JSON, + user_multiple_roles: _models.LedgerUserMultipleRoles, *, content_type: str = "application/merge-patch+json", **kwargs: Any - ) -> JSON: + ) -> _models.LedgerUserMultipleRoles: """Adds a user or updates a user's fields. A JSON merge patch is applied for existing users. @@ -1810,32 +1502,39 @@ async def create_or_update_ledger_user( :type user_id: str :param user_multiple_roles: Details about a Confidential Ledger user with multiple roles. Required. - :type user_multiple_roles: JSON + :type user_multiple_roles: ~azure.confidentialledger.models.LedgerUserMultipleRoles :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/merge-patch+json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles :raises ~azure.core.exceptions.HttpResponseError: + """ - Example: - .. code-block:: python + @overload + async def create_or_update_ledger_user( + self, + user_id: str, + user_multiple_roles: JSON, + *, + content_type: str = "application/merge-patch+json", + **kwargs: Any + ) -> _models.LedgerUserMultipleRoles: + """Adds a user or updates a user's fields. - # JSON input template you can fill out and use as your body input. - user_multiple_roles = { - "assignedRoles": [ - "str" - ], - "userId": "str" - } + A JSON merge patch is applied for existing users. - # response body for status code(s): 200 - response == { - "assignedRoles": [ - "str" - ], - "userId": "str" - } + :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required. + :type user_id: str + :param user_multiple_roles: Details about a Confidential Ledger user with multiple roles. + Required. + :type user_multiple_roles: JSON + :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. + Default value is "application/merge-patch+json". + :paramtype content_type: str + :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles + :raises ~azure.core.exceptions.HttpResponseError: """ @overload @@ -1846,7 +1545,7 @@ async def create_or_update_ledger_user( *, content_type: str = "application/merge-patch+json", **kwargs: Any - ) -> JSON: + ) -> _models.LedgerUserMultipleRoles: """Adds a user or updates a user's fields. A JSON merge patch is applied for existing users. @@ -1859,26 +1558,15 @@ async def create_or_update_ledger_user( :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/merge-patch+json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "assignedRoles": [ - "str" - ], - "userId": "str" - } """ @distributed_trace_async async def create_or_update_ledger_user( - self, user_id: str, user_multiple_roles: Union[JSON, IO[bytes]], **kwargs: Any - ) -> JSON: + self, user_id: str, user_multiple_roles: Union[_models.LedgerUserMultipleRoles, JSON, IO[bytes]], **kwargs: Any + ) -> _models.LedgerUserMultipleRoles: """Adds a user or updates a user's fields. A JSON merge patch is applied for existing users. @@ -1886,30 +1574,12 @@ async def create_or_update_ledger_user( :param user_id: The user id, either an AAD object ID or certificate fingerprint. Required. :type user_id: str :param user_multiple_roles: Details about a Confidential Ledger user with multiple roles. Is - either a JSON type or a IO[bytes] type. Required. - :type user_multiple_roles: JSON or IO[bytes] - :return: JSON object - :rtype: JSON + one of the following types: LedgerUserMultipleRoles, JSON, IO[bytes] Required. + :type user_multiple_roles: ~azure.confidentialledger.models.LedgerUserMultipleRoles or JSON or + IO[bytes] + :return: LedgerUserMultipleRoles. The LedgerUserMultipleRoles is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerUserMultipleRoles :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - user_multiple_roles = { - "assignedRoles": [ - "str" - ], - "userId": "str" - } - - # response body for status code(s): 200 - response == { - "assignedRoles": [ - "str" - ], - "userId": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -1923,21 +1593,19 @@ async def create_or_update_ledger_user( _params = kwargs.pop("params", {}) or {} content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None)) - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.LedgerUserMultipleRoles] = kwargs.pop("cls", None) content_type = content_type or "application/merge-patch+json" - _json = None _content = None if isinstance(user_multiple_roles, (IOBase, bytes)): _content = user_multiple_roles else: - _json = user_multiple_roles + _content = json.dumps(user_multiple_roles, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_create_or_update_ledger_user_request( user_id=user_id, content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -1949,7 +1617,7 @@ async def create_or_update_ledger_user( } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -1957,102 +1625,34 @@ async def create_or_update_ledger_user( response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.LedgerUserMultipleRoles, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace_async - async def get_user_defined_endpoint(self, **kwargs: Any) -> JSON: + async def get_user_defined_endpoint(self, **kwargs: Any) -> _models.Bundle: """Gets a user defined endpoint. Returns the user defined endpoint in the ACL instance. - :return: JSON object - :rtype: JSON + :return: Bundle. The Bundle is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.Bundle :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "metadata": { - "endpoints": { - "str": { - "delete": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "get": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "patch": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "put": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - } - } - } - }, - "modules": {} - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2065,7 +1665,7 @@ async def get_user_defined_endpoint(self, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.Bundle] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_user_defined_endpoint_request( api_version=self._config.api_version, @@ -2079,7 +1679,7 @@ async def get_user_defined_endpoint(self, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -2087,18 +1687,42 @@ async def get_user_defined_endpoint(self, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.Bundle, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore + + @overload + async def create_user_defined_endpoint( + self, bundle: _models.Bundle, *, content_type: str = "application/json", **kwargs: Any + ) -> None: + """Creates a user defined endpoint. + + Creates the user defined endpoint in the ACL instance. + + :param bundle: Specify a user defined endpoint. Required. + :type bundle: ~azure.confidentialledger.models.Bundle + :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. + Default value is "application/json". + :paramtype content_type: str + :return: None + :rtype: None + :raises ~azure.core.exceptions.HttpResponseError: + """ @overload async def create_user_defined_endpoint( @@ -2108,7 +1732,7 @@ async def create_user_defined_endpoint( Creates the user defined endpoint in the ACL instance. - :param bundle: bundle parameter description. Required. + :param bundle: Specify a user defined endpoint. Required. :type bundle: JSON :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/json". @@ -2116,80 +1740,6 @@ async def create_user_defined_endpoint( :return: None :rtype: None :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - bundle = { - "metadata": { - "endpoints": { - "str": { - "delete": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "get": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "patch": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "put": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - } - } - } - }, - "modules": {} - } """ @overload @@ -2200,7 +1750,7 @@ async def create_user_defined_endpoint( Creates the user defined endpoint in the ACL instance. - :param bundle: bundle parameter description. Required. + :param bundle: Specify a user defined endpoint. Required. :type bundle: IO[bytes] :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/json". @@ -2211,91 +1761,17 @@ async def create_user_defined_endpoint( """ @distributed_trace_async - async def create_user_defined_endpoint(self, bundle: Union[JSON, IO[bytes]], **kwargs: Any) -> None: + async def create_user_defined_endpoint(self, bundle: Union[_models.Bundle, JSON, IO[bytes]], **kwargs: Any) -> None: """Creates a user defined endpoint. Creates the user defined endpoint in the ACL instance. - :param bundle: bundle parameter description. Is either a JSON type or a IO[bytes] type. - Required. - :type bundle: JSON or IO[bytes] + :param bundle: Specify a user defined endpoint. Is one of the following types: Bundle, JSON, + IO[bytes] Required. + :type bundle: ~azure.confidentialledger.models.Bundle or JSON or IO[bytes] :return: None :rtype: None :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - bundle = { - "metadata": { - "endpoints": { - "str": { - "delete": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "get": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "patch": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - }, - "put": { - "authn_policies": [ - {} - ], - "forwarding_required": "str", - "interpreter_reuse": { - "key": "str" - }, - "js_function": "str", - "js_module": "str", - "mode": "str", - "openapi": {}, - "openapi_hidden": bool, - "redirection_strategy": "str" - } - } - } - }, - "modules": {} - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2312,17 +1788,15 @@ async def create_user_defined_endpoint(self, bundle: Union[JSON, IO[bytes]], **k cls: ClsType[None] = kwargs.pop("cls", None) content_type = content_type or "application/json" - _json = None _content = None if isinstance(bundle, (IOBase, bytes)): _content = bundle else: - _json = bundle + _content = json.dumps(bundle, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_create_user_defined_endpoint_request( content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -2343,33 +1817,21 @@ async def create_user_defined_endpoint(self, bundle: Union[JSON, IO[bytes]], **k if response.status_code not in [201]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) if cls: return cls(pipeline_response, None, {}) # type: ignore @distributed_trace_async - async def get_runtime_options(self, **kwargs: Any) -> JSON: + async def get_runtime_options(self, **kwargs: Any) -> _models.JsRuntimeOptions: """Runtime options for user defined endpoints. It returns the runtime options. - :return: JSON object - :rtype: JSON + :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.JsRuntimeOptions :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2382,7 +1844,7 @@ async def get_runtime_options(self, **kwargs: Any) -> JSON: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.JsRuntimeOptions] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_runtime_options_request( api_version=self._config.api_version, @@ -2396,7 +1858,7 @@ async def get_runtime_options(self, **kwargs: Any) -> JSON: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -2404,126 +1866,94 @@ async def get_runtime_options(self, **kwargs: Any) -> JSON: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.JsRuntimeOptions, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @overload async def update_runtime_options( - self, js_runtime_options: JSON, *, content_type: str = "application/json", **kwargs: Any - ) -> JSON: + self, js_runtime_options: _models.JsRuntimeOptions, *, content_type: str = "application/json", **kwargs: Any + ) -> _models.JsRuntimeOptions: """Runtime options for user defined endpoints. Updates the runtime options. - :param js_runtime_options: JS runtime options. Required. - :type js_runtime_options: JSON + :param js_runtime_options: JS Runtime options. Required. + :type js_runtime_options: ~azure.confidentialledger.models.JsRuntimeOptions :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.JsRuntimeOptions :raises ~azure.core.exceptions.HttpResponseError: + """ - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - js_runtime_options = { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } + @overload + async def update_runtime_options( + self, js_runtime_options: JSON, *, content_type: str = "application/json", **kwargs: Any + ) -> _models.JsRuntimeOptions: + """Runtime options for user defined endpoints. - # response body for status code(s): 200 - response == { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } + Updates the runtime options. + + :param js_runtime_options: JS Runtime options. Required. + :type js_runtime_options: JSON + :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. + Default value is "application/json". + :paramtype content_type: str + :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.JsRuntimeOptions + :raises ~azure.core.exceptions.HttpResponseError: """ @overload async def update_runtime_options( self, js_runtime_options: IO[bytes], *, content_type: str = "application/json", **kwargs: Any - ) -> JSON: + ) -> _models.JsRuntimeOptions: """Runtime options for user defined endpoints. Updates the runtime options. - :param js_runtime_options: JS runtime options. Required. + :param js_runtime_options: JS Runtime options. Required. :type js_runtime_options: IO[bytes] :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.JsRuntimeOptions :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } """ @distributed_trace_async - async def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes]], **kwargs: Any) -> JSON: + async def update_runtime_options( + self, js_runtime_options: Union[_models.JsRuntimeOptions, JSON, IO[bytes]], **kwargs: Any + ) -> _models.JsRuntimeOptions: """Runtime options for user defined endpoints. Updates the runtime options. - :param js_runtime_options: JS runtime options. Is either a JSON type or a IO[bytes] type. - Required. - :type js_runtime_options: JSON or IO[bytes] - :return: JSON object - :rtype: JSON + :param js_runtime_options: JS Runtime options. Is one of the following types: JsRuntimeOptions, + JSON, IO[bytes] Required. + :type js_runtime_options: ~azure.confidentialledger.models.JsRuntimeOptions or JSON or + IO[bytes] + :return: JsRuntimeOptions. The JsRuntimeOptions is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.JsRuntimeOptions :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - js_runtime_options = { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - - # response body for status code(s): 200 - response == { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2537,20 +1967,18 @@ async def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes] _params = kwargs.pop("params", {}) or {} content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None)) - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.JsRuntimeOptions] = kwargs.pop("cls", None) content_type = content_type or "application/json" - _json = None _content = None if isinstance(js_runtime_options, (IOBase, bytes)): _content = js_runtime_options else: - _json = js_runtime_options + _content = json.dumps(js_runtime_options, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_update_runtime_options_request( content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -2562,7 +1990,7 @@ async def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes] } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -2570,39 +1998,36 @@ async def update_runtime_options(self, js_runtime_options: Union[JSON, IO[bytes] response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.JsRuntimeOptions, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace_async - async def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: Any) -> JSON: + async def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: Any) -> _models.ModuleDef: """Module for user defined endpoints. It gets the module for the user defined endpoint. :keyword module_name: module name of the user defined endpoint. Required. :paramtype module_name: str - :return: JSON object - :rtype: JSON + :return: ModuleDef. The ModuleDef is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.ModuleDef :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "module": "str", - "name": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2615,7 +2040,7 @@ async def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.ModuleDef] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_user_defined_endpoints_module_request( module_name=module_name, @@ -2630,7 +2055,7 @@ async def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -2638,42 +2063,40 @@ async def get_user_defined_endpoints_module(self, *, module_name: str, **kwargs: response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.ModuleDef, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace - def list_user_defined_functions(self, **kwargs: Any) -> AsyncIterable[JSON]: + def list_user_defined_functions(self, **kwargs: Any) -> AsyncItemPaged["_models.UserDefinedFunction"]: """Retrieves a list of user defined functions present in the Confidential Ledger. User defined functions stored in the Confidential Ledger. - :return: An iterator like instance of JSON object - :rtype: ~azure.core.async_paging.AsyncItemPaged[JSON] + :return: An iterator like instance of UserDefinedFunction + :rtype: + ~azure.core.async_paging.AsyncItemPaged[~azure.confidentialledger.models.UserDefinedFunction] :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "code": "str", - "id": "str" - } """ _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[List[_models.UserDefinedFunction]] = kwargs.pop("cls", None) error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2722,7 +2145,7 @@ def prepare_request(next_link=None): async def extract_data(pipeline_response): deserialized = pipeline_response.http_response.json() - list_of_elem = deserialized.get("functions", []) + list_of_elem = _deserialize(List[_models.UserDefinedFunction], deserialized.get("functions", [])) if cls: list_of_elem = cls(list_of_elem) # type: ignore return deserialized.get("nextLink") or None, AsyncList(list_of_elem) @@ -2738,7 +2161,8 @@ async def get_next(next_link=None): if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) return pipeline_response @@ -2791,31 +2215,23 @@ async def delete_user_defined_function(self, function_id: str, **kwargs: Any) -> if response.status_code not in [204]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) if cls: return cls(pipeline_response, None, {}) # type: ignore @distributed_trace_async - async def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JSON: + async def get_user_defined_function(self, function_id: str, **kwargs: Any) -> _models.UserDefinedFunction: """Gets a user defined function. Returns the user defined function in the Confidential Ledger. :param function_id: Identifies a user defined function. Required. :type function_id: str - :return: JSON object - :rtype: JSON + :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunction :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "code": "str", - "id": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2828,7 +2244,7 @@ async def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JS _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.UserDefinedFunction] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_user_defined_function_request( function_id=function_id, @@ -2843,7 +2259,7 @@ async def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JS } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -2851,23 +2267,34 @@ async def get_user_defined_function(self, function_id: str, **kwargs: Any) -> JS response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.UserDefinedFunction, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @overload async def create_user_defined_function( - self, function_id: str, user_defined_function: JSON, *, content_type: str = "application/json", **kwargs: Any - ) -> JSON: + self, + function_id: str, + user_defined_function: _models.UserDefinedFunction, + *, + content_type: str = "application/json", + **kwargs: Any + ) -> _models.UserDefinedFunction: """Creates a user defined function. Creates the user defined function in the Confidential Ledger. @@ -2876,28 +2303,34 @@ async def create_user_defined_function( :type function_id: str :param user_defined_function: Specify a user defined function of a Confidential Ledger. Required. - :type user_defined_function: JSON + :type user_defined_function: ~azure.confidentialledger.models.UserDefinedFunction :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunction :raises ~azure.core.exceptions.HttpResponseError: + """ - Example: - .. code-block:: python + @overload + async def create_user_defined_function( + self, function_id: str, user_defined_function: JSON, *, content_type: str = "application/json", **kwargs: Any + ) -> _models.UserDefinedFunction: + """Creates a user defined function. - # JSON input template you can fill out and use as your body input. - user_defined_function = { - "code": "str", - "id": "str" - } + Creates the user defined function in the Confidential Ledger. - # response body for status code(s): 200, 201 - response == { - "code": "str", - "id": "str" - } + :param function_id: Identifies a user defined function. Required. + :type function_id: str + :param user_defined_function: Specify a user defined function of a Confidential Ledger. + Required. + :type user_defined_function: JSON + :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. + Default value is "application/json". + :paramtype content_type: str + :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunction + :raises ~azure.core.exceptions.HttpResponseError: """ @overload @@ -2908,7 +2341,7 @@ async def create_user_defined_function( *, content_type: str = "application/json", **kwargs: Any - ) -> JSON: + ) -> _models.UserDefinedFunction: """Creates a user defined function. Creates the user defined function in the Confidential Ledger. @@ -2921,51 +2354,31 @@ async def create_user_defined_function( :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunction :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200, 201 - response == { - "code": "str", - "id": "str" - } """ @distributed_trace_async async def create_user_defined_function( - self, function_id: str, user_defined_function: Union[JSON, IO[bytes]], **kwargs: Any - ) -> JSON: + self, + function_id: str, + user_defined_function: Union[_models.UserDefinedFunction, JSON, IO[bytes]], + **kwargs: Any + ) -> _models.UserDefinedFunction: """Creates a user defined function. Creates the user defined function in the Confidential Ledger. :param function_id: Identifies a user defined function. Required. :type function_id: str - :param user_defined_function: Specify a user defined function of a Confidential Ledger. Is - either a JSON type or a IO[bytes] type. Required. - :type user_defined_function: JSON or IO[bytes] - :return: JSON object - :rtype: JSON + :param user_defined_function: Specify a user defined function of a Confidential Ledger. Is one + of the following types: UserDefinedFunction, JSON, IO[bytes] Required. + :type user_defined_function: ~azure.confidentialledger.models.UserDefinedFunction or JSON or + IO[bytes] + :return: UserDefinedFunction. The UserDefinedFunction is compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunction :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - user_defined_function = { - "code": "str", - "id": "str" - } - - # response body for status code(s): 200, 201 - response == { - "code": "str", - "id": "str" - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -2979,21 +2392,19 @@ async def create_user_defined_function( _params = kwargs.pop("params", {}) or {} content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None)) - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.UserDefinedFunction] = kwargs.pop("cls", None) content_type = content_type or "application/json" - _json = None _content = None if isinstance(user_defined_function, (IOBase, bytes)): _content = user_defined_function else: - _json = user_defined_function + _content = json.dumps(user_defined_function, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_create_user_defined_function_request( function_id=function_id, content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -3005,7 +2416,7 @@ async def create_user_defined_function( } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -3013,33 +2424,34 @@ async def create_user_defined_function( response = pipeline_response.http_response if response.status_code not in [200, 201]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) - - response_headers = {} - response_headers["x-ms-ccf-transaction-id"] = self._deserialize( - "str", response.headers.get("x-ms-ccf-transaction-id") - ) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.UserDefinedFunction, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), response_headers) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @overload async def execute_user_defined_function( self, function_id: str, - user_defined_function_execution_properties: Optional[JSON] = None, + user_defined_function_execution_properties: Optional[_models.UserDefinedFunctionExecutionProperties] = None, *, content_type: str = "application/json", **kwargs: Any - ) -> JSON: + ) -> _models.UserDefinedFunctionExecutionResponse: """Executes a user defined function. Executes the user defined function in the Confidential Ledger. @@ -3048,43 +2460,42 @@ async def execute_user_defined_function( :type function_id: str :param user_defined_function_execution_properties: Specify user defined function execution properties. Default value is None. - :type user_defined_function_execution_properties: JSON + :type user_defined_function_execution_properties: + ~azure.confidentialledger.models.UserDefinedFunctionExecutionProperties :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is + compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse :raises ~azure.core.exceptions.HttpResponseError: + """ - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - user_defined_function_execution_properties = { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } + @overload + async def execute_user_defined_function( + self, + function_id: str, + user_defined_function_execution_properties: Optional[JSON] = None, + *, + content_type: str = "application/json", + **kwargs: Any + ) -> _models.UserDefinedFunctionExecutionResponse: + """Executes a user defined function. - # response body for status code(s): 200 - response == { - "status": "str", - "error": { - "message": "str" - }, - "result": { - "returnValue": "str" - } - } + Executes the user defined function in the Confidential Ledger. + + :param function_id: Identifies a user defined function. Required. + :type function_id: str + :param user_defined_function_execution_properties: Specify user defined function execution + properties. Default value is None. + :type user_defined_function_execution_properties: JSON + :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. + Default value is "application/json". + :paramtype content_type: str + :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is + compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse + :raises ~azure.core.exceptions.HttpResponseError: """ @overload @@ -3095,7 +2506,7 @@ async def execute_user_defined_function( *, content_type: str = "application/json", **kwargs: Any - ) -> JSON: + ) -> _models.UserDefinedFunctionExecutionResponse: """Executes a user defined function. Executes the user defined function in the Confidential Ledger. @@ -3108,32 +2519,21 @@ async def execute_user_defined_function( :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/json". :paramtype content_type: str - :return: JSON object - :rtype: JSON + :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is + compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "status": "str", - "error": { - "message": "str" - }, - "result": { - "returnValue": "str" - } - } """ @distributed_trace_async async def execute_user_defined_function( self, function_id: str, - user_defined_function_execution_properties: Optional[Union[JSON, IO[bytes]]] = None, + user_defined_function_execution_properties: Optional[ + Union[_models.UserDefinedFunctionExecutionProperties, JSON, IO[bytes]] + ] = None, **kwargs: Any - ) -> JSON: + ) -> _models.UserDefinedFunctionExecutionResponse: """Executes a user defined function. Executes the user defined function in the Confidential Ledger. @@ -3141,41 +2541,14 @@ async def execute_user_defined_function( :param function_id: Identifies a user defined function. Required. :type function_id: str :param user_defined_function_execution_properties: Specify user defined function execution - properties. Is either a JSON type or a IO[bytes] type. Default value is None. - :type user_defined_function_execution_properties: JSON or IO[bytes] - :return: JSON object - :rtype: JSON + properties. Is one of the following types: UserDefinedFunctionExecutionProperties, JSON, + IO[bytes] Default value is None. + :type user_defined_function_execution_properties: + ~azure.confidentialledger.models.UserDefinedFunctionExecutionProperties or JSON or IO[bytes] + :return: UserDefinedFunctionExecutionResponse. The UserDefinedFunctionExecutionResponse is + compatible with MutableMapping + :rtype: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResponse :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - user_defined_function_execution_properties = { - "arguments": [ - "str" - ], - "exportedFunctionName": "str", - "runtimeOptions": { - "log_exception_details": bool, - "max_cached_interpreters": 0, - "max_execution_time_ms": 0, - "max_heap_bytes": 0, - "max_stack_bytes": 0, - "return_exception_details": bool - } - } - - # response body for status code(s): 200 - response == { - "status": "str", - "error": { - "message": "str" - }, - "result": { - "returnValue": "str" - } - } """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -3189,24 +2562,22 @@ async def execute_user_defined_function( _params = kwargs.pop("params", {}) or {} content_type: Optional[str] = kwargs.pop("content_type", _headers.pop("Content-Type", None)) - cls: ClsType[JSON] = kwargs.pop("cls", None) + cls: ClsType[_models.UserDefinedFunctionExecutionResponse] = kwargs.pop("cls", None) content_type = content_type or "application/json" - _json = None _content = None if isinstance(user_defined_function_execution_properties, (IOBase, bytes)): _content = user_defined_function_execution_properties else: if user_defined_function_execution_properties is not None: - _json = user_defined_function_execution_properties + _content = json.dumps(user_defined_function_execution_properties, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore else: - _json = None + _content = None _request = build_confidential_ledger_execute_user_defined_function_request( function_id=function_id, content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -3218,7 +2589,7 @@ async def execute_user_defined_function( } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -3226,43 +2597,36 @@ async def execute_user_defined_function( response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(_models.UserDefinedFunctionExecutionResponse, response.json()) if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(JSON, deserialized) # type: ignore + return deserialized # type: ignore @distributed_trace_async - async def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[JSON]: + async def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[_models.Role]: """Gets role actions for user defined roles. user defined roles allow users to define and manage app specific AuthZ policy. :keyword role_name: user defined role name. Required. :paramtype role_name: str - :return: list of JSON object - :rtype: list[JSON] + :return: list of Role + :rtype: list[~azure.confidentialledger.models.Role] :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == [ - { - "roleActions": [ - "str" - ], - "roleName": "str" - } - ] """ error_map: MutableMapping = { 401: ClientAuthenticationError, @@ -3275,7 +2639,7 @@ async def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[ _headers = kwargs.pop("headers", {}) or {} _params = kwargs.pop("params", {}) or {} - cls: ClsType[List[JSON]] = kwargs.pop("cls", None) + cls: ClsType[List[_models.Role]] = kwargs.pop("cls", None) _request = build_confidential_ledger_get_user_defined_role_request( role_name=role_name, @@ -3290,7 +2654,7 @@ async def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[ } _request.url = self._client.format_url(_request.url, **path_format_arguments) - _stream = False + _stream = kwargs.pop("stream", False) pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access _request, stream=_stream, **kwargs ) @@ -3298,48 +2662,41 @@ async def get_user_defined_role(self, *, role_name: str, **kwargs: Any) -> List[ response = pipeline_response.http_response if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) - if response.content: - deserialized = response.json() + if _stream: + deserialized = response.iter_bytes() else: - deserialized = None + deserialized = _deserialize(List[_models.Role], response.json()) if cls: - return cls(pipeline_response, cast(List[JSON], deserialized), {}) # type: ignore + return cls(pipeline_response, deserialized, {}) # type: ignore - return cast(List[JSON], deserialized) # type: ignore + return deserialized # type: ignore @overload async def create_user_defined_role( - self, roles: List[JSON], *, content_type: str = "application/json", **kwargs: Any + self, roles: List[_models.Role], *, content_type: str = "application/json", **kwargs: Any ) -> None: """Creates new roles and their actions. User defined roles allow users to define and manage app specific AuthZ policy. - :param roles: user defined role. Required. - :type roles: list[JSON] + :param roles: Request body. Required. + :type roles: list[~azure.confidentialledger.models.Role] :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/json". :paramtype content_type: str :return: None :rtype: None :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - roles = [ - { - "roleActions": [ - "str" - ], - "roleName": "str" - } - ] """ @overload @@ -3350,7 +2707,7 @@ async def create_user_defined_role( User defined roles allow users to define and manage app specific AuthZ policy. - :param roles: user defined role. Required. + :param roles: Request body. Required. :type roles: IO[bytes] :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/json". @@ -3361,13 +2718,13 @@ async def create_user_defined_role( """ @distributed_trace_async - async def create_user_defined_role(self, roles: Union[List[JSON], IO[bytes]], **kwargs: Any) -> None: + async def create_user_defined_role(self, roles: Union[List[_models.Role], IO[bytes]], **kwargs: Any) -> None: """Creates new roles and their actions. User defined roles allow users to define and manage app specific AuthZ policy. - :param roles: user defined role. Is either a [JSON] type or a IO[bytes] type. Required. - :type roles: list[JSON] or IO[bytes] + :param roles: Request body. Is either a [Role] type or a IO[bytes] type. Required. + :type roles: list[~azure.confidentialledger.models.Role] or IO[bytes] :return: None :rtype: None :raises ~azure.core.exceptions.HttpResponseError: @@ -3387,17 +2744,15 @@ async def create_user_defined_role(self, roles: Union[List[JSON], IO[bytes]], ** cls: ClsType[None] = kwargs.pop("cls", None) content_type = content_type or "application/json" - _json = None _content = None if isinstance(roles, (IOBase, bytes)): _content = roles else: - _json = roles + _content = json.dumps(roles, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_create_user_defined_role_request( content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -3418,53 +2773,41 @@ async def create_user_defined_role(self, roles: Union[List[JSON], IO[bytes]], ** if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) if cls: return cls(pipeline_response, None, {}) # type: ignore @overload async def update_user_defined_role( - self, roles: List[JSON], *, content_type: str = "application/json", **kwargs: Any + self, roles: List[_models.Role], *, content_type: str = "application/json", **kwargs: Any ) -> None: - """Patch replaces the allowed action on existing roles,if the desire is to remove an existing - action, the role must be deleted and recreated. + """Patch replaces the allowed action on existing roles,if the desire is to remove + an existing action, the role must be deleted and recreated. User defined roles allow users to define and manage app specific AuthZ policy. - :param roles: user defined role. Required. - :type roles: list[JSON] + :param roles: Request body. Required. + :type roles: list[~azure.confidentialledger.models.Role] :keyword content_type: Body Parameter content-type. Content type parameter for JSON body. Default value is "application/json". :paramtype content_type: str :return: None :rtype: None :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # JSON input template you can fill out and use as your body input. - roles = [ - { - "roleActions": [ - "str" - ], - "roleName": "str" - } - ] """ @overload async def update_user_defined_role( self, roles: IO[bytes], *, content_type: str = "application/json", **kwargs: Any ) -> None: - """Patch replaces the allowed action on existing roles,if the desire is to remove an existing - action, the role must be deleted and recreated. + """Patch replaces the allowed action on existing roles,if the desire is to remove + an existing action, the role must be deleted and recreated. User defined roles allow users to define and manage app specific AuthZ policy. - :param roles: user defined role. Required. + :param roles: Request body. Required. :type roles: IO[bytes] :keyword content_type: Body Parameter content-type. Content type parameter for binary body. Default value is "application/json". @@ -3475,14 +2818,14 @@ async def update_user_defined_role( """ @distributed_trace_async - async def update_user_defined_role(self, roles: Union[List[JSON], IO[bytes]], **kwargs: Any) -> None: - """Patch replaces the allowed action on existing roles,if the desire is to remove an existing - action, the role must be deleted and recreated. + async def update_user_defined_role(self, roles: Union[List[_models.Role], IO[bytes]], **kwargs: Any) -> None: + """Patch replaces the allowed action on existing roles,if the desire is to remove + an existing action, the role must be deleted and recreated. User defined roles allow users to define and manage app specific AuthZ policy. - :param roles: user defined role. Is either a [JSON] type or a IO[bytes] type. Required. - :type roles: list[JSON] or IO[bytes] + :param roles: Request body. Is either a [Role] type or a IO[bytes] type. Required. + :type roles: list[~azure.confidentialledger.models.Role] or IO[bytes] :return: None :rtype: None :raises ~azure.core.exceptions.HttpResponseError: @@ -3502,17 +2845,15 @@ async def update_user_defined_role(self, roles: Union[List[JSON], IO[bytes]], ** cls: ClsType[None] = kwargs.pop("cls", None) content_type = content_type or "application/json" - _json = None _content = None if isinstance(roles, (IOBase, bytes)): _content = roles else: - _json = roles + _content = json.dumps(roles, cls=SdkJSONEncoder, exclude_readonly=True) # type: ignore _request = build_confidential_ledger_update_user_defined_role_request( content_type=content_type, api_version=self._config.api_version, - json=_json, content=_content, headers=_headers, params=_params, @@ -3533,7 +2874,8 @@ async def update_user_defined_role(self, roles: Union[List[JSON], IO[bytes]], ** if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) if cls: return cls(pipeline_response, None, {}) # type: ignore @@ -3542,7 +2884,8 @@ async def update_user_defined_role(self, roles: Union[List[JSON], IO[bytes]], ** async def delete_user_defined_role(self, *, role_name: str, **kwargs: Any) -> None: """Deletes user defined roles. - A user defined role allows the users to create and manage their own role actions using the API. + A user defined role allows the users to create and manage their own role + actions using the API. :keyword role_name: user defined role name. Required. :paramtype role_name: str @@ -3585,7 +2928,79 @@ async def delete_user_defined_role(self, *, role_name: str, **kwargs: Any) -> No if response.status_code not in [200]: map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) if cls: return cls(pipeline_response, None, {}) # type: ignore + + +class ConfidentialLedgerCertificateClientOperationsMixin( # pylint: disable=name-too-long + ClientMixinABC[ + AsyncPipelineClient[HttpRequest, AsyncHttpResponse], ConfidentialLedgerCertificateClientConfiguration + ] +): + + @distributed_trace_async + async def get_ledger_identity(self, ledger_id: str, **kwargs: Any) -> _models.LedgerIdentityInformation: + """Gets identity information for a Confidential Ledger instance. + + Gets identity information for a Confidential Ledger instance. + + :param ledger_id: Id of the Confidential Ledger instance to get information for. Required. + :type ledger_id: str + :return: LedgerIdentityInformation. The LedgerIdentityInformation is compatible with + MutableMapping + :rtype: ~azure.confidentialledger.models.LedgerIdentityInformation + :raises ~azure.core.exceptions.HttpResponseError: + """ + error_map: MutableMapping = { + 401: ClientAuthenticationError, + 404: ResourceNotFoundError, + 409: ResourceExistsError, + 304: ResourceNotModifiedError, + } + error_map.update(kwargs.pop("error_map", {}) or {}) + + _headers = kwargs.pop("headers", {}) or {} + _params = kwargs.pop("params", {}) or {} + + cls: ClsType[_models.LedgerIdentityInformation] = kwargs.pop("cls", None) + + _request = build_confidential_ledger_certificate_get_ledger_identity_request( + ledger_id=ledger_id, + api_version=self._config.api_version, + headers=_headers, + params=_params, + ) + path_format_arguments = { + "endpoint": self._serialize.url("self._config.endpoint", self._config.endpoint, "str", skip_quote=True), + } + _request.url = self._client.format_url(_request.url, **path_format_arguments) + + _stream = kwargs.pop("stream", False) + pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access + _request, stream=_stream, **kwargs + ) + + response = pipeline_response.http_response + + if response.status_code not in [200]: + if _stream: + try: + await response.read() # Load the body in memory and close the socket + except (StreamConsumedError, StreamClosedError): + pass + map_error(status_code=response.status_code, response=response, error_map=error_map) + error = _failsafe_deserialize(_models.ConfidentialLedgerError, response.json()) + raise HttpResponseError(response=response, model=error) + + if _stream: + deserialized = response.iter_bytes() + else: + deserialized = _deserialize(_models.LedgerIdentityInformation, response.json()) + + if cls: + return cls(pipeline_response, deserialized, {}) # type: ignore + + return deserialized # type: ignore diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_patch.py index 4e73751f6c18..650b89288392 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_patch.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_operations/_patch.py @@ -1,9 +1,8 @@ -# ------------------------------------ -# Copyright (c) Microsoft Corporation. -# Licensed under the MIT License. -# ------------------------------------ - - +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# -------------------------------------------------------------------------- """Customize generated code here. Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_patch.py index 49d8369389fb..8c4c5290e6c8 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_patch.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_patch.py @@ -1,9 +1,8 @@ -# ------------------------------------ -# Copyright (c) Microsoft Corporation. -# Licensed under the MIT License. -# ------------------------------------ - - +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# -------------------------------------------------------------------------- """Customize generated code here. Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize @@ -21,7 +20,7 @@ # Since we can't `await` in __init__, use the sync client for the Identity Service. -from azure.confidentialledger.certificate import ConfidentialLedgerCertificateClient +from azure.confidentialledger import ConfidentialLedgerCertificateClient from azure.confidentialledger._patch import ConfidentialLedgerCertificateCredential __all__: List[str] = [ diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_vendor.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_vendor.py deleted file mode 100644 index 2d82c1785c02..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/aio/_vendor.py +++ /dev/null @@ -1,25 +0,0 @@ -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- - -from abc import ABC -from typing import TYPE_CHECKING - -from ._configuration import ConfidentialLedgerClientConfiguration - -if TYPE_CHECKING: - from azure.core import AsyncPipelineClient - - from .._serialization import Deserializer, Serializer - - -class ConfidentialLedgerClientMixinABC(ABC): - """DO NOT use this class. It is for internal typing use only.""" - - _client: "AsyncPipelineClient" - _config: ConfidentialLedgerClientConfiguration - _serialize: "Serializer" - _deserialize: "Deserializer" diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/__init__.py deleted file mode 100644 index ed7118cfb0c1..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/__init__.py +++ /dev/null @@ -1,32 +0,0 @@ -# coding=utf-8 -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- -# pylint: disable=wrong-import-position - -from typing import TYPE_CHECKING - -if TYPE_CHECKING: - from ._patch import * # pylint: disable=unused-wildcard-import - -from ._client import ConfidentialLedgerCertificateClient # type: ignore -from ._version import VERSION - -__version__ = VERSION - -try: - from ._patch import __all__ as _patch_all - from ._patch import * -except ImportError: - _patch_all = [] -from ._patch import patch_sdk as _patch_sdk - -__all__ = [ - "ConfidentialLedgerCertificateClient", -] -__all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore - -_patch_sdk() diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_client.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_client.py deleted file mode 100644 index 57af28fbeb37..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_client.py +++ /dev/null @@ -1,97 +0,0 @@ -# coding=utf-8 -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- - -from copy import deepcopy -from typing import Any -from typing_extensions import Self - -from azure.core import PipelineClient -from azure.core.pipeline import policies -from azure.core.rest import HttpRequest, HttpResponse - -from ._configuration import ConfidentialLedgerCertificateClientConfiguration -from ._operations import ConfidentialLedgerCertificateClientOperationsMixin -from ._utils.serialization import Deserializer, Serializer - - -class ConfidentialLedgerCertificateClient(ConfidentialLedgerCertificateClientOperationsMixin): - """The ConfidentialLedgerCertificateClient is used to retrieve the TLS certificate required for - connecting to a Confidential Ledger. - - :param endpoint: The certificate endpoint (or "Identity Service Endpoint" in the Azure portal), - for example https://identity.confidential-ledger.core.azure.com. Required. - :type endpoint: str - :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding - this default value may result in unsupported behavior. - :paramtype api_version: str - """ - - def __init__( # pylint: disable=missing-client-constructor-parameter-credential - self, endpoint: str, **kwargs: Any - ) -> None: - _endpoint = "{endpoint}" - self._config = ConfidentialLedgerCertificateClientConfiguration(endpoint=endpoint, **kwargs) - - _policies = kwargs.pop("policies", None) - if _policies is None: - _policies = [ - policies.RequestIdPolicy(**kwargs), - self._config.headers_policy, - self._config.user_agent_policy, - self._config.proxy_policy, - policies.ContentDecodePolicy(**kwargs), - self._config.redirect_policy, - self._config.retry_policy, - self._config.authentication_policy, - self._config.custom_hook_policy, - self._config.logging_policy, - policies.DistributedTracingPolicy(**kwargs), - policies.SensitiveHeaderCleanupPolicy(**kwargs) if self._config.redirect_policy else None, - self._config.http_logging_policy, - ] - self._client: PipelineClient = PipelineClient(base_url=_endpoint, policies=_policies, **kwargs) - - self._serialize = Serializer() - self._deserialize = Deserializer() - self._serialize.client_side_validation = False - - def send_request(self, request: HttpRequest, *, stream: bool = False, **kwargs: Any) -> HttpResponse: - """Runs the network request through the client's chained policies. - - >>> from azure.core.rest import HttpRequest - >>> request = HttpRequest("GET", "https://www.example.org/") - - >>> response = client.send_request(request) - - - For more information on this code flow, see https://aka.ms/azsdk/dpcodegen/python/send_request - - :param request: The network request you want to make. Required. - :type request: ~azure.core.rest.HttpRequest - :keyword bool stream: Whether the response payload will be streamed. Defaults to False. - :return: The response of your network call. Does not do error handling on your response. - :rtype: ~azure.core.rest.HttpResponse - """ - - request_copy = deepcopy(request) - path_format_arguments = { - "endpoint": self._serialize.url("self._config.endpoint", self._config.endpoint, "str", skip_quote=True), - } - - request_copy.url = self._client.format_url(request_copy.url, **path_format_arguments) - return self._client.send_request(request_copy, stream=stream, **kwargs) # type: ignore - - def close(self) -> None: - self._client.close() - - def __enter__(self) -> Self: - self._client.__enter__() - return self - - def __exit__(self, *exc_details: Any) -> None: - self._client.__exit__(*exc_details) diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_configuration.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_configuration.py deleted file mode 100644 index da8d52159e9f..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_configuration.py +++ /dev/null @@ -1,51 +0,0 @@ -# coding=utf-8 -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- - -from typing import Any - -from azure.core.pipeline import policies - -from ._version import VERSION - - -class ConfidentialLedgerCertificateClientConfiguration: # pylint: disable=too-many-instance-attributes,name-too-long - """Configuration for ConfidentialLedgerCertificateClient. - - Note that all parameters used to create this instance are saved as instance - attributes. - - :param endpoint: The certificate endpoint (or "Identity Service Endpoint" in the Azure portal), - for example https://identity.confidential-ledger.core.azure.com. Required. - :type endpoint: str - :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding - this default value may result in unsupported behavior. - :paramtype api_version: str - """ - - def __init__(self, endpoint: str, **kwargs: Any) -> None: - api_version: str = kwargs.pop("api_version", "2024-12-09-preview") - - if endpoint is None: - raise ValueError("Parameter 'endpoint' must not be None.") - - self.endpoint = endpoint - self.api_version = api_version - kwargs.setdefault("sdk_moniker", "confidentialledger-certificate/{}".format(VERSION)) - self.polling_interval = kwargs.get("polling_interval", 30) - self._configure(**kwargs) - - def _configure(self, **kwargs: Any) -> None: - self.user_agent_policy = kwargs.get("user_agent_policy") or policies.UserAgentPolicy(**kwargs) - self.headers_policy = kwargs.get("headers_policy") or policies.HeadersPolicy(**kwargs) - self.proxy_policy = kwargs.get("proxy_policy") or policies.ProxyPolicy(**kwargs) - self.logging_policy = kwargs.get("logging_policy") or policies.NetworkTraceLoggingPolicy(**kwargs) - self.http_logging_policy = kwargs.get("http_logging_policy") or policies.HttpLoggingPolicy(**kwargs) - self.custom_hook_policy = kwargs.get("custom_hook_policy") or policies.CustomHookPolicy(**kwargs) - self.redirect_policy = kwargs.get("redirect_policy") or policies.RedirectPolicy(**kwargs) - self.retry_policy = kwargs.get("retry_policy") or policies.RetryPolicy(**kwargs) - self.authentication_policy = kwargs.get("authentication_policy") diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/__init__.py deleted file mode 100644 index 1bf45ef8f3f1..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/__init__.py +++ /dev/null @@ -1,25 +0,0 @@ -# coding=utf-8 -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- -# pylint: disable=wrong-import-position - -from typing import TYPE_CHECKING - -if TYPE_CHECKING: - from ._patch import * # pylint: disable=unused-wildcard-import - -from ._operations import ConfidentialLedgerCertificateClientOperationsMixin # type: ignore - -from ._patch import __all__ as _patch_all -from ._patch import * -from ._patch import patch_sdk as _patch_sdk - -__all__ = [ - "ConfidentialLedgerCertificateClientOperationsMixin", -] -__all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore -_patch_sdk() diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_operations.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_operations.py deleted file mode 100644 index 8c576fa141ff..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_operations.py +++ /dev/null @@ -1,131 +0,0 @@ -# coding=utf-8 -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- -from collections.abc import MutableMapping -from typing import Any, Callable, Dict, Optional, TypeVar, cast - -from azure.core import PipelineClient -from azure.core.exceptions import ( - ClientAuthenticationError, - HttpResponseError, - ResourceExistsError, - ResourceNotFoundError, - ResourceNotModifiedError, - map_error, -) -from azure.core.pipeline import PipelineResponse -from azure.core.rest import HttpRequest, HttpResponse -from azure.core.tracing.decorator import distributed_trace -from azure.core.utils import case_insensitive_dict - -from .._configuration import ConfidentialLedgerCertificateClientConfiguration -from .._utils.serialization import Serializer -from .._utils.utils import ClientMixinABC - -JSON = MutableMapping[str, Any] -T = TypeVar("T") -ClsType = Optional[Callable[[PipelineResponse[HttpRequest, HttpResponse], T, Dict[str, Any]], Any]] - -_SERIALIZER = Serializer() -_SERIALIZER.client_side_validation = False - - -def build_confidential_ledger_certificate_get_ledger_identity_request( # pylint: disable=name-too-long - ledger_id: str, **kwargs: Any -) -> HttpRequest: - _headers = case_insensitive_dict(kwargs.pop("headers", {}) or {}) - _params = case_insensitive_dict(kwargs.pop("params", {}) or {}) - - api_version: str = kwargs.pop("api_version", _params.pop("api-version", "2024-12-09-preview")) - accept = _headers.pop("Accept", "application/json") - - # Construct URL - _url = "/ledgerIdentity/{ledgerId}" - path_format_arguments = { - "ledgerId": _SERIALIZER.url("ledger_id", ledger_id, "str"), - } - - _url: str = _url.format(**path_format_arguments) # type: ignore - - # Construct parameters - _params["api-version"] = _SERIALIZER.query("api_version", api_version, "str") - - # Construct headers - _headers["Accept"] = _SERIALIZER.header("accept", accept, "str") - - return HttpRequest(method="GET", url=_url, params=_params, headers=_headers, **kwargs) - - -class ConfidentialLedgerCertificateClientOperationsMixin( # pylint: disable=name-too-long - ClientMixinABC[PipelineClient[HttpRequest, HttpResponse], ConfidentialLedgerCertificateClientConfiguration] -): - - @distributed_trace - def get_ledger_identity(self, ledger_id: str, **kwargs: Any) -> JSON: - """Gets identity information for a Confidential Ledger instance. - - Gets identity information for a Confidential Ledger instance. - - :param ledger_id: Id of the Confidential Ledger instance to get information for. Required. - :type ledger_id: str - :return: JSON object - :rtype: JSON - :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "ledgerTlsCertificate": "str", - "ledgerId": "str" - } - """ - error_map: MutableMapping = { - 401: ClientAuthenticationError, - 404: ResourceNotFoundError, - 409: ResourceExistsError, - 304: ResourceNotModifiedError, - } - error_map.update(kwargs.pop("error_map", {}) or {}) - - _headers = kwargs.pop("headers", {}) or {} - _params = kwargs.pop("params", {}) or {} - - cls: ClsType[JSON] = kwargs.pop("cls", None) - - _request = build_confidential_ledger_certificate_get_ledger_identity_request( - ledger_id=ledger_id, - api_version=self._config.api_version, - headers=_headers, - params=_params, - ) - path_format_arguments = { - "endpoint": self._serialize.url("self._config.endpoint", self._config.endpoint, "str", skip_quote=True), - } - _request.url = self._client.format_url(_request.url, **path_format_arguments) - - _stream = False - pipeline_response: PipelineResponse = self._client._pipeline.run( # pylint: disable=protected-access - _request, stream=_stream, **kwargs - ) - - response = pipeline_response.http_response - - if response.status_code not in [200]: - map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) - - if response.content: - deserialized = response.json() - else: - deserialized = None - - if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore - - return cast(JSON, deserialized) # type: ignore diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_patch.py deleted file mode 100644 index 5755fd181b3f..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_operations/_patch.py +++ /dev/null @@ -1,22 +0,0 @@ -# ------------------------------------ -# Copyright (c) Microsoft Corporation. -# Licensed under the MIT License. -# ------------------------------------ - - -"""Customize generated code here. - -Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize -""" -from typing import List - -__all__: List[str] = [] # Add all objects you want publicly available to users at this package level - - -def patch_sdk(): - """Do not remove from this file. - - `patch_sdk` is a last resort escape hatch that allows you to do customizations - you can't accomplish using the techniques described in - https://aka.ms/azsdk/python/dpcodegen/python/customize - """ diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_patch.py deleted file mode 100644 index fb932b4c9497..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_patch.py +++ /dev/null @@ -1,47 +0,0 @@ -# ------------------------------------ -# Copyright (c) Microsoft Corporation. -# Licensed under the MIT License. -# ------------------------------------ - - -"""Customize generated code here. - -Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize -""" -from typing import Any, List, Optional - -from azure.confidentialledger.certificate._client import ( - ConfidentialLedgerCertificateClient as GeneratedClient, -) - -__all__: List[str] = [ - "ConfidentialLedgerCertificateClient" -] # Add all objects you want publicly available to users at this package level - - -def patch_sdk(): - """Do not remove from this file. - - `patch_sdk` is a last resort escape hatch that allows you to do customizations - you can't accomplish using the techniques described in - https://aka.ms/azsdk/python/dpcodegen/python/customize - """ - - -class ConfidentialLedgerCertificateClient(GeneratedClient): - def __init__( # pylint: disable=missing-client-constructor-parameter-credential - self, certificate_endpoint: Optional[str] = None, **kwargs: Any - ) -> None: - """ - :param certificate_endpoint: The Identity Service URL, for example - https://identity.confidential-ledger.core.azure.com, defaults to None. If not provided, - "https://identity.confidential-ledger.core.azure.com" will be used. - :type certificate_endpoint: Optional[str], optional - :keyword api_version: Api Version. Default value is "2022-05-13". Note that overriding this - default value may result in unsupported behavior. - :paramtype api_version: str - """ - - if not certificate_endpoint: - certificate_endpoint = "https://identity.confidential-ledger.core.azure.com" - super().__init__(certificate_endpoint, **kwargs) diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/__init__.py deleted file mode 100644 index 0af9b28f6607..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/__init__.py +++ /dev/null @@ -1,6 +0,0 @@ -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/serialization.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/serialization.py deleted file mode 100644 index f5187701d7be..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/serialization.py +++ /dev/null @@ -1,2032 +0,0 @@ -# pylint: disable=line-too-long,useless-suppression,too-many-lines -# coding=utf-8 -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- - -# pyright: reportUnnecessaryTypeIgnoreComment=false - -from base64 import b64decode, b64encode -import calendar -import datetime -import decimal -import email -from enum import Enum -import json -import logging -import re -import sys -import codecs -from typing import ( - Dict, - Any, - cast, - Optional, - Union, - AnyStr, - IO, - Mapping, - Callable, - MutableMapping, - List, -) - -try: - from urllib import quote # type: ignore -except ImportError: - from urllib.parse import quote -import xml.etree.ElementTree as ET - -import isodate # type: ignore -from typing_extensions import Self - -from azure.core.exceptions import DeserializationError, SerializationError -from azure.core.serialization import NULL as CoreNull - -_BOM = codecs.BOM_UTF8.decode(encoding="utf-8") - -JSON = MutableMapping[str, Any] - - -class RawDeserializer: - - # Accept "text" because we're open minded people... - JSON_REGEXP = re.compile(r"^(application|text)/([a-z+.]+\+)?json$") - - # Name used in context - CONTEXT_NAME = "deserialized_data" - - @classmethod - def deserialize_from_text(cls, data: Optional[Union[AnyStr, IO]], content_type: Optional[str] = None) -> Any: - """Decode data according to content-type. - - Accept a stream of data as well, but will be load at once in memory for now. - - If no content-type, will return the string version (not bytes, not stream) - - :param data: Input, could be bytes or stream (will be decoded with UTF8) or text - :type data: str or bytes or IO - :param str content_type: The content type. - :return: The deserialized data. - :rtype: object - """ - if hasattr(data, "read"): - # Assume a stream - data = cast(IO, data).read() - - if isinstance(data, bytes): - data_as_str = data.decode(encoding="utf-8-sig") - else: - # Explain to mypy the correct type. - data_as_str = cast(str, data) - - # Remove Byte Order Mark if present in string - data_as_str = data_as_str.lstrip(_BOM) - - if content_type is None: - return data - - if cls.JSON_REGEXP.match(content_type): - try: - return json.loads(data_as_str) - except ValueError as err: - raise DeserializationError("JSON is invalid: {}".format(err), err) from err - elif "xml" in (content_type or []): - try: - - try: - if isinstance(data, unicode): # type: ignore - # If I'm Python 2.7 and unicode XML will scream if I try a "fromstring" on unicode string - data_as_str = data_as_str.encode(encoding="utf-8") # type: ignore - except NameError: - pass - - return ET.fromstring(data_as_str) # nosec - except ET.ParseError as err: - # It might be because the server has an issue, and returned JSON with - # content-type XML.... - # So let's try a JSON load, and if it's still broken - # let's flow the initial exception - def _json_attemp(data): - try: - return True, json.loads(data) - except ValueError: - return False, None # Don't care about this one - - success, json_result = _json_attemp(data) - if success: - return json_result - # If i'm here, it's not JSON, it's not XML, let's scream - # and raise the last context in this block (the XML exception) - # The function hack is because Py2.7 messes up with exception - # context otherwise. - _LOGGER.critical("Wasn't XML not JSON, failing") - raise DeserializationError("XML is invalid") from err - elif content_type.startswith("text/"): - return data_as_str - raise DeserializationError("Cannot deserialize content-type: {}".format(content_type)) - - @classmethod - def deserialize_from_http_generics(cls, body_bytes: Optional[Union[AnyStr, IO]], headers: Mapping) -> Any: - """Deserialize from HTTP response. - - Use bytes and headers to NOT use any requests/aiohttp or whatever - specific implementation. - Headers will tested for "content-type" - - :param bytes body_bytes: The body of the response. - :param dict headers: The headers of the response. - :returns: The deserialized data. - :rtype: object - """ - # Try to use content-type from headers if available - content_type = None - if "content-type" in headers: - content_type = headers["content-type"].split(";")[0].strip().lower() - # Ouch, this server did not declare what it sent... - # Let's guess it's JSON... - # Also, since Autorest was considering that an empty body was a valid JSON, - # need that test as well.... - else: - content_type = "application/json" - - if body_bytes: - return cls.deserialize_from_text(body_bytes, content_type) - return None - - -_LOGGER = logging.getLogger(__name__) - -try: - _long_type = long # type: ignore -except NameError: - _long_type = int - -TZ_UTC = datetime.timezone.utc - -_FLATTEN = re.compile(r"(? None: - self.additional_properties: Optional[Dict[str, Any]] = {} - for k in kwargs: # pylint: disable=consider-using-dict-items - if k not in self._attribute_map: - _LOGGER.warning("%s is not a known attribute of class %s and will be ignored", k, self.__class__) - elif k in self._validation and self._validation[k].get("readonly", False): - _LOGGER.warning("Readonly attribute %s will be ignored in class %s", k, self.__class__) - else: - setattr(self, k, kwargs[k]) - - def __eq__(self, other: Any) -> bool: - """Compare objects by comparing all attributes. - - :param object other: The object to compare - :returns: True if objects are equal - :rtype: bool - """ - if isinstance(other, self.__class__): - return self.__dict__ == other.__dict__ - return False - - def __ne__(self, other: Any) -> bool: - """Compare objects by comparing all attributes. - - :param object other: The object to compare - :returns: True if objects are not equal - :rtype: bool - """ - return not self.__eq__(other) - - def __str__(self) -> str: - return str(self.__dict__) - - @classmethod - def enable_additional_properties_sending(cls) -> None: - cls._attribute_map["additional_properties"] = {"key": "", "type": "{object}"} - - @classmethod - def is_xml_model(cls) -> bool: - try: - cls._xml_map # type: ignore - except AttributeError: - return False - return True - - @classmethod - def _create_xml_node(cls): - """Create XML node. - - :returns: The XML node - :rtype: xml.etree.ElementTree.Element - """ - try: - xml_map = cls._xml_map # type: ignore - except AttributeError: - xml_map = {} - - return _create_xml_node(xml_map.get("name", cls.__name__), xml_map.get("prefix", None), xml_map.get("ns", None)) - - def serialize(self, keep_readonly: bool = False, **kwargs: Any) -> JSON: - """Return the JSON that would be sent to server from this model. - - This is an alias to `as_dict(full_restapi_key_transformer, keep_readonly=False)`. - - If you want XML serialization, you can pass the kwargs is_xml=True. - - :param bool keep_readonly: If you want to serialize the readonly attributes - :returns: A dict JSON compatible object - :rtype: dict - """ - serializer = Serializer(self._infer_class_models()) - return serializer._serialize( # type: ignore # pylint: disable=protected-access - self, keep_readonly=keep_readonly, **kwargs - ) - - def as_dict( - self, - keep_readonly: bool = True, - key_transformer: Callable[[str, Dict[str, Any], Any], Any] = attribute_transformer, - **kwargs: Any - ) -> JSON: - """Return a dict that can be serialized using json.dump. - - Advanced usage might optionally use a callback as parameter: - - .. code::python - - def my_key_transformer(key, attr_desc, value): - return key - - Key is the attribute name used in Python. Attr_desc - is a dict of metadata. Currently contains 'type' with the - msrest type and 'key' with the RestAPI encoded key. - Value is the current value in this object. - - The string returned will be used to serialize the key. - If the return type is a list, this is considered hierarchical - result dict. - - See the three examples in this file: - - - attribute_transformer - - full_restapi_key_transformer - - last_restapi_key_transformer - - If you want XML serialization, you can pass the kwargs is_xml=True. - - :param bool keep_readonly: If you want to serialize the readonly attributes - :param function key_transformer: A key transformer function. - :returns: A dict JSON compatible object - :rtype: dict - """ - serializer = Serializer(self._infer_class_models()) - return serializer._serialize( # type: ignore # pylint: disable=protected-access - self, key_transformer=key_transformer, keep_readonly=keep_readonly, **kwargs - ) - - @classmethod - def _infer_class_models(cls): - try: - str_models = cls.__module__.rsplit(".", 1)[0] - models = sys.modules[str_models] - client_models = {k: v for k, v in models.__dict__.items() if isinstance(v, type)} - if cls.__name__ not in client_models: - raise ValueError("Not Autorest generated code") - except Exception: # pylint: disable=broad-exception-caught - # Assume it's not Autorest generated (tests?). Add ourselves as dependencies. - client_models = {cls.__name__: cls} - return client_models - - @classmethod - def deserialize(cls, data: Any, content_type: Optional[str] = None) -> Self: - """Parse a str using the RestAPI syntax and return a model. - - :param str data: A str using RestAPI structure. JSON by default. - :param str content_type: JSON by default, set application/xml if XML. - :returns: An instance of this model - :raises DeserializationError: if something went wrong - :rtype: Self - """ - deserializer = Deserializer(cls._infer_class_models()) - return deserializer(cls.__name__, data, content_type=content_type) # type: ignore - - @classmethod - def from_dict( - cls, - data: Any, - key_extractors: Optional[Callable[[str, Dict[str, Any], Any], Any]] = None, - content_type: Optional[str] = None, - ) -> Self: - """Parse a dict using given key extractor return a model. - - By default consider key - extractors (rest_key_case_insensitive_extractor, attribute_key_case_insensitive_extractor - and last_rest_key_case_insensitive_extractor) - - :param dict data: A dict using RestAPI structure - :param function key_extractors: A key extractor function. - :param str content_type: JSON by default, set application/xml if XML. - :returns: An instance of this model - :raises DeserializationError: if something went wrong - :rtype: Self - """ - deserializer = Deserializer(cls._infer_class_models()) - deserializer.key_extractors = ( # type: ignore - [ # type: ignore - attribute_key_case_insensitive_extractor, - rest_key_case_insensitive_extractor, - last_rest_key_case_insensitive_extractor, - ] - if key_extractors is None - else key_extractors - ) - return deserializer(cls.__name__, data, content_type=content_type) # type: ignore - - @classmethod - def _flatten_subtype(cls, key, objects): - if "_subtype_map" not in cls.__dict__: - return {} - result = dict(cls._subtype_map[key]) - for valuetype in cls._subtype_map[key].values(): - result.update(objects[valuetype]._flatten_subtype(key, objects)) # pylint: disable=protected-access - return result - - @classmethod - def _classify(cls, response, objects): - """Check the class _subtype_map for any child classes. - We want to ignore any inherited _subtype_maps. - - :param dict response: The initial data - :param dict objects: The class objects - :returns: The class to be used - :rtype: class - """ - for subtype_key in cls.__dict__.get("_subtype_map", {}).keys(): - subtype_value = None - - if not isinstance(response, ET.Element): - rest_api_response_key = cls._get_rest_key_parts(subtype_key)[-1] - subtype_value = response.get(rest_api_response_key, None) or response.get(subtype_key, None) - else: - subtype_value = xml_key_extractor(subtype_key, cls._attribute_map[subtype_key], response) - if subtype_value: - # Try to match base class. Can be class name only - # (bug to fix in Autorest to support x-ms-discriminator-name) - if cls.__name__ == subtype_value: - return cls - flatten_mapping_type = cls._flatten_subtype(subtype_key, objects) - try: - return objects[flatten_mapping_type[subtype_value]] # type: ignore - except KeyError: - _LOGGER.warning( - "Subtype value %s has no mapping, use base class %s.", - subtype_value, - cls.__name__, - ) - break - else: - _LOGGER.warning("Discriminator %s is absent or null, use base class %s.", subtype_key, cls.__name__) - break - return cls - - @classmethod - def _get_rest_key_parts(cls, attr_key): - """Get the RestAPI key of this attr, split it and decode part - :param str attr_key: Attribute key must be in attribute_map. - :returns: A list of RestAPI part - :rtype: list - """ - rest_split_key = _FLATTEN.split(cls._attribute_map[attr_key]["key"]) - return [_decode_attribute_map_key(key_part) for key_part in rest_split_key] - - -def _decode_attribute_map_key(key): - """This decode a key in an _attribute_map to the actual key we want to look at - inside the received data. - - :param str key: A key string from the generated code - :returns: The decoded key - :rtype: str - """ - return key.replace("\\.", ".") - - -class Serializer: # pylint: disable=too-many-public-methods - """Request object model serializer.""" - - basic_types = {str: "str", int: "int", bool: "bool", float: "float"} - - _xml_basic_types_serializers = {"bool": lambda x: str(x).lower()} - days = {0: "Mon", 1: "Tue", 2: "Wed", 3: "Thu", 4: "Fri", 5: "Sat", 6: "Sun"} - months = { - 1: "Jan", - 2: "Feb", - 3: "Mar", - 4: "Apr", - 5: "May", - 6: "Jun", - 7: "Jul", - 8: "Aug", - 9: "Sep", - 10: "Oct", - 11: "Nov", - 12: "Dec", - } - validation = { - "min_length": lambda x, y: len(x) < y, - "max_length": lambda x, y: len(x) > y, - "minimum": lambda x, y: x < y, - "maximum": lambda x, y: x > y, - "minimum_ex": lambda x, y: x <= y, - "maximum_ex": lambda x, y: x >= y, - "min_items": lambda x, y: len(x) < y, - "max_items": lambda x, y: len(x) > y, - "pattern": lambda x, y: not re.match(y, x, re.UNICODE), - "unique": lambda x, y: len(x) != len(set(x)), - "multiple": lambda x, y: x % y != 0, - } - - def __init__(self, classes: Optional[Mapping[str, type]] = None) -> None: - self.serialize_type = { - "iso-8601": Serializer.serialize_iso, - "rfc-1123": Serializer.serialize_rfc, - "unix-time": Serializer.serialize_unix, - "duration": Serializer.serialize_duration, - "date": Serializer.serialize_date, - "time": Serializer.serialize_time, - "decimal": Serializer.serialize_decimal, - "long": Serializer.serialize_long, - "bytearray": Serializer.serialize_bytearray, - "base64": Serializer.serialize_base64, - "object": self.serialize_object, - "[]": self.serialize_iter, - "{}": self.serialize_dict, - } - self.dependencies: Dict[str, type] = dict(classes) if classes else {} - self.key_transformer = full_restapi_key_transformer - self.client_side_validation = True - - def _serialize( # pylint: disable=too-many-nested-blocks, too-many-branches, too-many-statements, too-many-locals - self, target_obj, data_type=None, **kwargs - ): - """Serialize data into a string according to type. - - :param object target_obj: The data to be serialized. - :param str data_type: The type to be serialized from. - :rtype: str, dict - :raises SerializationError: if serialization fails. - :returns: The serialized data. - """ - key_transformer = kwargs.get("key_transformer", self.key_transformer) - keep_readonly = kwargs.get("keep_readonly", False) - if target_obj is None: - return None - - attr_name = None - class_name = target_obj.__class__.__name__ - - if data_type: - return self.serialize_data(target_obj, data_type, **kwargs) - - if not hasattr(target_obj, "_attribute_map"): - data_type = type(target_obj).__name__ - if data_type in self.basic_types.values(): - return self.serialize_data(target_obj, data_type, **kwargs) - - # Force "is_xml" kwargs if we detect a XML model - try: - is_xml_model_serialization = kwargs["is_xml"] - except KeyError: - is_xml_model_serialization = kwargs.setdefault("is_xml", target_obj.is_xml_model()) - - serialized = {} - if is_xml_model_serialization: - serialized = target_obj._create_xml_node() # pylint: disable=protected-access - try: - attributes = target_obj._attribute_map # pylint: disable=protected-access - for attr, attr_desc in attributes.items(): - attr_name = attr - if not keep_readonly and target_obj._validation.get( # pylint: disable=protected-access - attr_name, {} - ).get("readonly", False): - continue - - if attr_name == "additional_properties" and attr_desc["key"] == "": - if target_obj.additional_properties is not None: - serialized.update(target_obj.additional_properties) - continue - try: - - orig_attr = getattr(target_obj, attr) - if is_xml_model_serialization: - pass # Don't provide "transformer" for XML for now. Keep "orig_attr" - else: # JSON - keys, orig_attr = key_transformer(attr, attr_desc.copy(), orig_attr) - keys = keys if isinstance(keys, list) else [keys] - - kwargs["serialization_ctxt"] = attr_desc - new_attr = self.serialize_data(orig_attr, attr_desc["type"], **kwargs) - - if is_xml_model_serialization: - xml_desc = attr_desc.get("xml", {}) - xml_name = xml_desc.get("name", attr_desc["key"]) - xml_prefix = xml_desc.get("prefix", None) - xml_ns = xml_desc.get("ns", None) - if xml_desc.get("attr", False): - if xml_ns: - ET.register_namespace(xml_prefix, xml_ns) - xml_name = "{{{}}}{}".format(xml_ns, xml_name) - serialized.set(xml_name, new_attr) # type: ignore - continue - if xml_desc.get("text", False): - serialized.text = new_attr # type: ignore - continue - if isinstance(new_attr, list): - serialized.extend(new_attr) # type: ignore - elif isinstance(new_attr, ET.Element): - # If the down XML has no XML/Name, - # we MUST replace the tag with the local tag. But keeping the namespaces. - if "name" not in getattr(orig_attr, "_xml_map", {}): - splitted_tag = new_attr.tag.split("}") - if len(splitted_tag) == 2: # Namespace - new_attr.tag = "}".join([splitted_tag[0], xml_name]) - else: - new_attr.tag = xml_name - serialized.append(new_attr) # type: ignore - else: # That's a basic type - # Integrate namespace if necessary - local_node = _create_xml_node(xml_name, xml_prefix, xml_ns) - local_node.text = str(new_attr) - serialized.append(local_node) # type: ignore - else: # JSON - for k in reversed(keys): # type: ignore - new_attr = {k: new_attr} - - _new_attr = new_attr - _serialized = serialized - for k in keys: # type: ignore - if k not in _serialized: - _serialized.update(_new_attr) # type: ignore - _new_attr = _new_attr[k] # type: ignore - _serialized = _serialized[k] - except ValueError as err: - if isinstance(err, SerializationError): - raise - - except (AttributeError, KeyError, TypeError) as err: - msg = "Attribute {} in object {} cannot be serialized.\n{}".format(attr_name, class_name, str(target_obj)) - raise SerializationError(msg) from err - return serialized - - def body(self, data, data_type, **kwargs): - """Serialize data intended for a request body. - - :param object data: The data to be serialized. - :param str data_type: The type to be serialized from. - :rtype: dict - :raises SerializationError: if serialization fails. - :raises ValueError: if data is None - :returns: The serialized request body - """ - - # Just in case this is a dict - internal_data_type_str = data_type.strip("[]{}") - internal_data_type = self.dependencies.get(internal_data_type_str, None) - try: - is_xml_model_serialization = kwargs["is_xml"] - except KeyError: - if internal_data_type and issubclass(internal_data_type, Model): - is_xml_model_serialization = kwargs.setdefault("is_xml", internal_data_type.is_xml_model()) - else: - is_xml_model_serialization = False - if internal_data_type and not isinstance(internal_data_type, Enum): - try: - deserializer = Deserializer(self.dependencies) - # Since it's on serialization, it's almost sure that format is not JSON REST - # We're not able to deal with additional properties for now. - deserializer.additional_properties_detection = False - if is_xml_model_serialization: - deserializer.key_extractors = [ # type: ignore - attribute_key_case_insensitive_extractor, - ] - else: - deserializer.key_extractors = [ - rest_key_case_insensitive_extractor, - attribute_key_case_insensitive_extractor, - last_rest_key_case_insensitive_extractor, - ] - data = deserializer._deserialize(data_type, data) # pylint: disable=protected-access - except DeserializationError as err: - raise SerializationError("Unable to build a model: " + str(err)) from err - - return self._serialize(data, data_type, **kwargs) - - def url(self, name, data, data_type, **kwargs): - """Serialize data intended for a URL path. - - :param str name: The name of the URL path parameter. - :param object data: The data to be serialized. - :param str data_type: The type to be serialized from. - :rtype: str - :returns: The serialized URL path - :raises TypeError: if serialization fails. - :raises ValueError: if data is None - """ - try: - output = self.serialize_data(data, data_type, **kwargs) - if data_type == "bool": - output = json.dumps(output) - - if kwargs.get("skip_quote") is True: - output = str(output) - output = output.replace("{", quote("{")).replace("}", quote("}")) - else: - output = quote(str(output), safe="") - except SerializationError as exc: - raise TypeError("{} must be type {}.".format(name, data_type)) from exc - return output - - def query(self, name, data, data_type, **kwargs): - """Serialize data intended for a URL query. - - :param str name: The name of the query parameter. - :param object data: The data to be serialized. - :param str data_type: The type to be serialized from. - :rtype: str, list - :raises TypeError: if serialization fails. - :raises ValueError: if data is None - :returns: The serialized query parameter - """ - try: - # Treat the list aside, since we don't want to encode the div separator - if data_type.startswith("["): - internal_data_type = data_type[1:-1] - do_quote = not kwargs.get("skip_quote", False) - return self.serialize_iter(data, internal_data_type, do_quote=do_quote, **kwargs) - - # Not a list, regular serialization - output = self.serialize_data(data, data_type, **kwargs) - if data_type == "bool": - output = json.dumps(output) - if kwargs.get("skip_quote") is True: - output = str(output) - else: - output = quote(str(output), safe="") - except SerializationError as exc: - raise TypeError("{} must be type {}.".format(name, data_type)) from exc - return str(output) - - def header(self, name, data, data_type, **kwargs): - """Serialize data intended for a request header. - - :param str name: The name of the header. - :param object data: The data to be serialized. - :param str data_type: The type to be serialized from. - :rtype: str - :raises TypeError: if serialization fails. - :raises ValueError: if data is None - :returns: The serialized header - """ - try: - if data_type in ["[str]"]: - data = ["" if d is None else d for d in data] - - output = self.serialize_data(data, data_type, **kwargs) - if data_type == "bool": - output = json.dumps(output) - except SerializationError as exc: - raise TypeError("{} must be type {}.".format(name, data_type)) from exc - return str(output) - - def serialize_data(self, data, data_type, **kwargs): - """Serialize generic data according to supplied data type. - - :param object data: The data to be serialized. - :param str data_type: The type to be serialized from. - :raises AttributeError: if required data is None. - :raises ValueError: if data is None - :raises SerializationError: if serialization fails. - :returns: The serialized data. - :rtype: str, int, float, bool, dict, list - """ - if data is None: - raise ValueError("No value for given attribute") - - try: - if data is CoreNull: - return None - if data_type in self.basic_types.values(): - return self.serialize_basic(data, data_type, **kwargs) - - if data_type in self.serialize_type: - return self.serialize_type[data_type](data, **kwargs) - - # If dependencies is empty, try with current data class - # It has to be a subclass of Enum anyway - enum_type = self.dependencies.get(data_type, data.__class__) - if issubclass(enum_type, Enum): - return Serializer.serialize_enum(data, enum_obj=enum_type) - - iter_type = data_type[0] + data_type[-1] - if iter_type in self.serialize_type: - return self.serialize_type[iter_type](data, data_type[1:-1], **kwargs) - - except (ValueError, TypeError) as err: - msg = "Unable to serialize value: {!r} as type: {!r}." - raise SerializationError(msg.format(data, data_type)) from err - return self._serialize(data, **kwargs) - - @classmethod - def _get_custom_serializers(cls, data_type, **kwargs): # pylint: disable=inconsistent-return-statements - custom_serializer = kwargs.get("basic_types_serializers", {}).get(data_type) - if custom_serializer: - return custom_serializer - if kwargs.get("is_xml", False): - return cls._xml_basic_types_serializers.get(data_type) - - @classmethod - def serialize_basic(cls, data, data_type, **kwargs): - """Serialize basic builting data type. - Serializes objects to str, int, float or bool. - - Possible kwargs: - - basic_types_serializers dict[str, callable] : If set, use the callable as serializer - - is_xml bool : If set, use xml_basic_types_serializers - - :param obj data: Object to be serialized. - :param str data_type: Type of object in the iterable. - :rtype: str, int, float, bool - :return: serialized object - """ - custom_serializer = cls._get_custom_serializers(data_type, **kwargs) - if custom_serializer: - return custom_serializer(data) - if data_type == "str": - return cls.serialize_unicode(data) - return eval(data_type)(data) # nosec # pylint: disable=eval-used - - @classmethod - def serialize_unicode(cls, data): - """Special handling for serializing unicode strings in Py2. - Encode to UTF-8 if unicode, otherwise handle as a str. - - :param str data: Object to be serialized. - :rtype: str - :return: serialized object - """ - try: # If I received an enum, return its value - return data.value - except AttributeError: - pass - - try: - if isinstance(data, unicode): # type: ignore - # Don't change it, JSON and XML ElementTree are totally able - # to serialize correctly u'' strings - return data - except NameError: - return str(data) - return str(data) - - def serialize_iter(self, data, iter_type, div=None, **kwargs): - """Serialize iterable. - - Supported kwargs: - - serialization_ctxt dict : The current entry of _attribute_map, or same format. - serialization_ctxt['type'] should be same as data_type. - - is_xml bool : If set, serialize as XML - - :param list data: Object to be serialized. - :param str iter_type: Type of object in the iterable. - :param str div: If set, this str will be used to combine the elements - in the iterable into a combined string. Default is 'None'. - Defaults to False. - :rtype: list, str - :return: serialized iterable - """ - if isinstance(data, str): - raise SerializationError("Refuse str type as a valid iter type.") - - serialization_ctxt = kwargs.get("serialization_ctxt", {}) - is_xml = kwargs.get("is_xml", False) - - serialized = [] - for d in data: - try: - serialized.append(self.serialize_data(d, iter_type, **kwargs)) - except ValueError as err: - if isinstance(err, SerializationError): - raise - serialized.append(None) - - if kwargs.get("do_quote", False): - serialized = ["" if s is None else quote(str(s), safe="") for s in serialized] - - if div: - serialized = ["" if s is None else str(s) for s in serialized] - serialized = div.join(serialized) - - if "xml" in serialization_ctxt or is_xml: - # XML serialization is more complicated - xml_desc = serialization_ctxt.get("xml", {}) - xml_name = xml_desc.get("name") - if not xml_name: - xml_name = serialization_ctxt["key"] - - # Create a wrap node if necessary (use the fact that Element and list have "append") - is_wrapped = xml_desc.get("wrapped", False) - node_name = xml_desc.get("itemsName", xml_name) - if is_wrapped: - final_result = _create_xml_node(xml_name, xml_desc.get("prefix", None), xml_desc.get("ns", None)) - else: - final_result = [] - # All list elements to "local_node" - for el in serialized: - if isinstance(el, ET.Element): - el_node = el - else: - el_node = _create_xml_node(node_name, xml_desc.get("prefix", None), xml_desc.get("ns", None)) - if el is not None: # Otherwise it writes "None" :-p - el_node.text = str(el) - final_result.append(el_node) - return final_result - return serialized - - def serialize_dict(self, attr, dict_type, **kwargs): - """Serialize a dictionary of objects. - - :param dict attr: Object to be serialized. - :param str dict_type: Type of object in the dictionary. - :rtype: dict - :return: serialized dictionary - """ - serialization_ctxt = kwargs.get("serialization_ctxt", {}) - serialized = {} - for key, value in attr.items(): - try: - serialized[self.serialize_unicode(key)] = self.serialize_data(value, dict_type, **kwargs) - except ValueError as err: - if isinstance(err, SerializationError): - raise - serialized[self.serialize_unicode(key)] = None - - if "xml" in serialization_ctxt: - # XML serialization is more complicated - xml_desc = serialization_ctxt["xml"] - xml_name = xml_desc["name"] - - final_result = _create_xml_node(xml_name, xml_desc.get("prefix", None), xml_desc.get("ns", None)) - for key, value in serialized.items(): - ET.SubElement(final_result, key).text = value - return final_result - - return serialized - - def serialize_object(self, attr, **kwargs): # pylint: disable=too-many-return-statements - """Serialize a generic object. - This will be handled as a dictionary. If object passed in is not - a basic type (str, int, float, dict, list) it will simply be - cast to str. - - :param dict attr: Object to be serialized. - :rtype: dict or str - :return: serialized object - """ - if attr is None: - return None - if isinstance(attr, ET.Element): - return attr - obj_type = type(attr) - if obj_type in self.basic_types: - return self.serialize_basic(attr, self.basic_types[obj_type], **kwargs) - if obj_type is _long_type: - return self.serialize_long(attr) - if obj_type is str: - return self.serialize_unicode(attr) - if obj_type is datetime.datetime: - return self.serialize_iso(attr) - if obj_type is datetime.date: - return self.serialize_date(attr) - if obj_type is datetime.time: - return self.serialize_time(attr) - if obj_type is datetime.timedelta: - return self.serialize_duration(attr) - if obj_type is decimal.Decimal: - return self.serialize_decimal(attr) - - # If it's a model or I know this dependency, serialize as a Model - if obj_type in self.dependencies.values() or isinstance(attr, Model): - return self._serialize(attr) - - if obj_type == dict: - serialized = {} - for key, value in attr.items(): - try: - serialized[self.serialize_unicode(key)] = self.serialize_object(value, **kwargs) - except ValueError: - serialized[self.serialize_unicode(key)] = None - return serialized - - if obj_type == list: - serialized = [] - for obj in attr: - try: - serialized.append(self.serialize_object(obj, **kwargs)) - except ValueError: - pass - return serialized - return str(attr) - - @staticmethod - def serialize_enum(attr, enum_obj=None): - try: - result = attr.value - except AttributeError: - result = attr - try: - enum_obj(result) # type: ignore - return result - except ValueError as exc: - for enum_value in enum_obj: # type: ignore - if enum_value.value.lower() == str(attr).lower(): - return enum_value.value - error = "{!r} is not valid value for enum {!r}" - raise SerializationError(error.format(attr, enum_obj)) from exc - - @staticmethod - def serialize_bytearray(attr, **kwargs): # pylint: disable=unused-argument - """Serialize bytearray into base-64 string. - - :param str attr: Object to be serialized. - :rtype: str - :return: serialized base64 - """ - return b64encode(attr).decode() - - @staticmethod - def serialize_base64(attr, **kwargs): # pylint: disable=unused-argument - """Serialize str into base-64 string. - - :param str attr: Object to be serialized. - :rtype: str - :return: serialized base64 - """ - encoded = b64encode(attr).decode("ascii") - return encoded.strip("=").replace("+", "-").replace("/", "_") - - @staticmethod - def serialize_decimal(attr, **kwargs): # pylint: disable=unused-argument - """Serialize Decimal object to float. - - :param decimal attr: Object to be serialized. - :rtype: float - :return: serialized decimal - """ - return float(attr) - - @staticmethod - def serialize_long(attr, **kwargs): # pylint: disable=unused-argument - """Serialize long (Py2) or int (Py3). - - :param int attr: Object to be serialized. - :rtype: int/long - :return: serialized long - """ - return _long_type(attr) - - @staticmethod - def serialize_date(attr, **kwargs): # pylint: disable=unused-argument - """Serialize Date object into ISO-8601 formatted string. - - :param Date attr: Object to be serialized. - :rtype: str - :return: serialized date - """ - if isinstance(attr, str): - attr = isodate.parse_date(attr) - t = "{:04}-{:02}-{:02}".format(attr.year, attr.month, attr.day) - return t - - @staticmethod - def serialize_time(attr, **kwargs): # pylint: disable=unused-argument - """Serialize Time object into ISO-8601 formatted string. - - :param datetime.time attr: Object to be serialized. - :rtype: str - :return: serialized time - """ - if isinstance(attr, str): - attr = isodate.parse_time(attr) - t = "{:02}:{:02}:{:02}".format(attr.hour, attr.minute, attr.second) - if attr.microsecond: - t += ".{:02}".format(attr.microsecond) - return t - - @staticmethod - def serialize_duration(attr, **kwargs): # pylint: disable=unused-argument - """Serialize TimeDelta object into ISO-8601 formatted string. - - :param TimeDelta attr: Object to be serialized. - :rtype: str - :return: serialized duration - """ - if isinstance(attr, str): - attr = isodate.parse_duration(attr) - return isodate.duration_isoformat(attr) - - @staticmethod - def serialize_rfc(attr, **kwargs): # pylint: disable=unused-argument - """Serialize Datetime object into RFC-1123 formatted string. - - :param Datetime attr: Object to be serialized. - :rtype: str - :raises TypeError: if format invalid. - :return: serialized rfc - """ - try: - if not attr.tzinfo: - _LOGGER.warning("Datetime with no tzinfo will be considered UTC.") - utc = attr.utctimetuple() - except AttributeError as exc: - raise TypeError("RFC1123 object must be valid Datetime object.") from exc - - return "{}, {:02} {} {:04} {:02}:{:02}:{:02} GMT".format( - Serializer.days[utc.tm_wday], - utc.tm_mday, - Serializer.months[utc.tm_mon], - utc.tm_year, - utc.tm_hour, - utc.tm_min, - utc.tm_sec, - ) - - @staticmethod - def serialize_iso(attr, **kwargs): # pylint: disable=unused-argument - """Serialize Datetime object into ISO-8601 formatted string. - - :param Datetime attr: Object to be serialized. - :rtype: str - :raises SerializationError: if format invalid. - :return: serialized iso - """ - if isinstance(attr, str): - attr = isodate.parse_datetime(attr) - try: - if not attr.tzinfo: - _LOGGER.warning("Datetime with no tzinfo will be considered UTC.") - utc = attr.utctimetuple() - if utc.tm_year > 9999 or utc.tm_year < 1: - raise OverflowError("Hit max or min date") - - microseconds = str(attr.microsecond).rjust(6, "0").rstrip("0").ljust(3, "0") - if microseconds: - microseconds = "." + microseconds - date = "{:04}-{:02}-{:02}T{:02}:{:02}:{:02}".format( - utc.tm_year, utc.tm_mon, utc.tm_mday, utc.tm_hour, utc.tm_min, utc.tm_sec - ) - return date + microseconds + "Z" - except (ValueError, OverflowError) as err: - msg = "Unable to serialize datetime object." - raise SerializationError(msg) from err - except AttributeError as err: - msg = "ISO-8601 object must be valid Datetime object." - raise TypeError(msg) from err - - @staticmethod - def serialize_unix(attr, **kwargs): # pylint: disable=unused-argument - """Serialize Datetime object into IntTime format. - This is represented as seconds. - - :param Datetime attr: Object to be serialized. - :rtype: int - :raises SerializationError: if format invalid - :return: serialied unix - """ - if isinstance(attr, int): - return attr - try: - if not attr.tzinfo: - _LOGGER.warning("Datetime with no tzinfo will be considered UTC.") - return int(calendar.timegm(attr.utctimetuple())) - except AttributeError as exc: - raise TypeError("Unix time object must be valid Datetime object.") from exc - - -def rest_key_extractor(attr, attr_desc, data): # pylint: disable=unused-argument - key = attr_desc["key"] - working_data = data - - while "." in key: - # Need the cast, as for some reasons "split" is typed as list[str | Any] - dict_keys = cast(List[str], _FLATTEN.split(key)) - if len(dict_keys) == 1: - key = _decode_attribute_map_key(dict_keys[0]) - break - working_key = _decode_attribute_map_key(dict_keys[0]) - working_data = working_data.get(working_key, data) - if working_data is None: - # If at any point while following flatten JSON path see None, it means - # that all properties under are None as well - return None - key = ".".join(dict_keys[1:]) - - return working_data.get(key) - - -def rest_key_case_insensitive_extractor( # pylint: disable=unused-argument, inconsistent-return-statements - attr, attr_desc, data -): - key = attr_desc["key"] - working_data = data - - while "." in key: - dict_keys = _FLATTEN.split(key) - if len(dict_keys) == 1: - key = _decode_attribute_map_key(dict_keys[0]) - break - working_key = _decode_attribute_map_key(dict_keys[0]) - working_data = attribute_key_case_insensitive_extractor(working_key, None, working_data) - if working_data is None: - # If at any point while following flatten JSON path see None, it means - # that all properties under are None as well - return None - key = ".".join(dict_keys[1:]) - - if working_data: - return attribute_key_case_insensitive_extractor(key, None, working_data) - - -def last_rest_key_extractor(attr, attr_desc, data): # pylint: disable=unused-argument - """Extract the attribute in "data" based on the last part of the JSON path key. - - :param str attr: The attribute to extract - :param dict attr_desc: The attribute description - :param dict data: The data to extract from - :rtype: object - :returns: The extracted attribute - """ - key = attr_desc["key"] - dict_keys = _FLATTEN.split(key) - return attribute_key_extractor(dict_keys[-1], None, data) - - -def last_rest_key_case_insensitive_extractor(attr, attr_desc, data): # pylint: disable=unused-argument - """Extract the attribute in "data" based on the last part of the JSON path key. - - This is the case insensitive version of "last_rest_key_extractor" - :param str attr: The attribute to extract - :param dict attr_desc: The attribute description - :param dict data: The data to extract from - :rtype: object - :returns: The extracted attribute - """ - key = attr_desc["key"] - dict_keys = _FLATTEN.split(key) - return attribute_key_case_insensitive_extractor(dict_keys[-1], None, data) - - -def attribute_key_extractor(attr, _, data): - return data.get(attr) - - -def attribute_key_case_insensitive_extractor(attr, _, data): - found_key = None - lower_attr = attr.lower() - for key in data: - if lower_attr == key.lower(): - found_key = key - break - - return data.get(found_key) - - -def _extract_name_from_internal_type(internal_type): - """Given an internal type XML description, extract correct XML name with namespace. - - :param dict internal_type: An model type - :rtype: tuple - :returns: A tuple XML name + namespace dict - """ - internal_type_xml_map = getattr(internal_type, "_xml_map", {}) - xml_name = internal_type_xml_map.get("name", internal_type.__name__) - xml_ns = internal_type_xml_map.get("ns", None) - if xml_ns: - xml_name = "{{{}}}{}".format(xml_ns, xml_name) - return xml_name - - -def xml_key_extractor(attr, attr_desc, data): # pylint: disable=unused-argument,too-many-return-statements - if isinstance(data, dict): - return None - - # Test if this model is XML ready first - if not isinstance(data, ET.Element): - return None - - xml_desc = attr_desc.get("xml", {}) - xml_name = xml_desc.get("name", attr_desc["key"]) - - # Look for a children - is_iter_type = attr_desc["type"].startswith("[") - is_wrapped = xml_desc.get("wrapped", False) - internal_type = attr_desc.get("internalType", None) - internal_type_xml_map = getattr(internal_type, "_xml_map", {}) - - # Integrate namespace if necessary - xml_ns = xml_desc.get("ns", internal_type_xml_map.get("ns", None)) - if xml_ns: - xml_name = "{{{}}}{}".format(xml_ns, xml_name) - - # If it's an attribute, that's simple - if xml_desc.get("attr", False): - return data.get(xml_name) - - # If it's x-ms-text, that's simple too - if xml_desc.get("text", False): - return data.text - - # Scenario where I take the local name: - # - Wrapped node - # - Internal type is an enum (considered basic types) - # - Internal type has no XML/Name node - if is_wrapped or (internal_type and (issubclass(internal_type, Enum) or "name" not in internal_type_xml_map)): - children = data.findall(xml_name) - # If internal type has a local name and it's not a list, I use that name - elif not is_iter_type and internal_type and "name" in internal_type_xml_map: - xml_name = _extract_name_from_internal_type(internal_type) - children = data.findall(xml_name) - # That's an array - else: - if internal_type: # Complex type, ignore itemsName and use the complex type name - items_name = _extract_name_from_internal_type(internal_type) - else: - items_name = xml_desc.get("itemsName", xml_name) - children = data.findall(items_name) - - if len(children) == 0: - if is_iter_type: - if is_wrapped: - return None # is_wrapped no node, we want None - return [] # not wrapped, assume empty list - return None # Assume it's not there, maybe an optional node. - - # If is_iter_type and not wrapped, return all found children - if is_iter_type: - if not is_wrapped: - return children - # Iter and wrapped, should have found one node only (the wrap one) - if len(children) != 1: - raise DeserializationError( - "Tried to deserialize an array not wrapped, and found several nodes '{}'. Maybe you should declare this array as wrapped?".format( - xml_name - ) - ) - return list(children[0]) # Might be empty list and that's ok. - - # Here it's not a itertype, we should have found one element only or empty - if len(children) > 1: - raise DeserializationError("Find several XML '{}' where it was not expected".format(xml_name)) - return children[0] - - -class Deserializer: - """Response object model deserializer. - - :param dict classes: Class type dictionary for deserializing complex types. - :ivar list key_extractors: Ordered list of extractors to be used by this deserializer. - """ - - basic_types = {str: "str", int: "int", bool: "bool", float: "float"} - - valid_date = re.compile(r"\d{4}[-]\d{2}[-]\d{2}T\d{2}:\d{2}:\d{2}\.?\d*Z?[-+]?[\d{2}]?:?[\d{2}]?") - - def __init__(self, classes: Optional[Mapping[str, type]] = None) -> None: - self.deserialize_type = { - "iso-8601": Deserializer.deserialize_iso, - "rfc-1123": Deserializer.deserialize_rfc, - "unix-time": Deserializer.deserialize_unix, - "duration": Deserializer.deserialize_duration, - "date": Deserializer.deserialize_date, - "time": Deserializer.deserialize_time, - "decimal": Deserializer.deserialize_decimal, - "long": Deserializer.deserialize_long, - "bytearray": Deserializer.deserialize_bytearray, - "base64": Deserializer.deserialize_base64, - "object": self.deserialize_object, - "[]": self.deserialize_iter, - "{}": self.deserialize_dict, - } - self.deserialize_expected_types = { - "duration": (isodate.Duration, datetime.timedelta), - "iso-8601": (datetime.datetime), - } - self.dependencies: Dict[str, type] = dict(classes) if classes else {} - self.key_extractors = [rest_key_extractor, xml_key_extractor] - # Additional properties only works if the "rest_key_extractor" is used to - # extract the keys. Making it to work whatever the key extractor is too much - # complicated, with no real scenario for now. - # So adding a flag to disable additional properties detection. This flag should be - # used if your expect the deserialization to NOT come from a JSON REST syntax. - # Otherwise, result are unexpected - self.additional_properties_detection = True - - def __call__(self, target_obj, response_data, content_type=None): - """Call the deserializer to process a REST response. - - :param str target_obj: Target data type to deserialize to. - :param requests.Response response_data: REST response object. - :param str content_type: Swagger "produces" if available. - :raises DeserializationError: if deserialization fails. - :return: Deserialized object. - :rtype: object - """ - data = self._unpack_content(response_data, content_type) - return self._deserialize(target_obj, data) - - def _deserialize(self, target_obj, data): # pylint: disable=inconsistent-return-statements - """Call the deserializer on a model. - - Data needs to be already deserialized as JSON or XML ElementTree - - :param str target_obj: Target data type to deserialize to. - :param object data: Object to deserialize. - :raises DeserializationError: if deserialization fails. - :return: Deserialized object. - :rtype: object - """ - # This is already a model, go recursive just in case - if hasattr(data, "_attribute_map"): - constants = [name for name, config in getattr(data, "_validation", {}).items() if config.get("constant")] - try: - for attr, mapconfig in data._attribute_map.items(): # pylint: disable=protected-access - if attr in constants: - continue - value = getattr(data, attr) - if value is None: - continue - local_type = mapconfig["type"] - internal_data_type = local_type.strip("[]{}") - if internal_data_type not in self.dependencies or isinstance(internal_data_type, Enum): - continue - setattr(data, attr, self._deserialize(local_type, value)) - return data - except AttributeError: - return - - response, class_name = self._classify_target(target_obj, data) - - if isinstance(response, str): - return self.deserialize_data(data, response) - if isinstance(response, type) and issubclass(response, Enum): - return self.deserialize_enum(data, response) - - if data is None or data is CoreNull: - return data - try: - attributes = response._attribute_map # type: ignore # pylint: disable=protected-access - d_attrs = {} - for attr, attr_desc in attributes.items(): - # Check empty string. If it's not empty, someone has a real "additionalProperties"... - if attr == "additional_properties" and attr_desc["key"] == "": - continue - raw_value = None - # Enhance attr_desc with some dynamic data - attr_desc = attr_desc.copy() # Do a copy, do not change the real one - internal_data_type = attr_desc["type"].strip("[]{}") - if internal_data_type in self.dependencies: - attr_desc["internalType"] = self.dependencies[internal_data_type] - - for key_extractor in self.key_extractors: - found_value = key_extractor(attr, attr_desc, data) - if found_value is not None: - if raw_value is not None and raw_value != found_value: - msg = ( - "Ignoring extracted value '%s' from %s for key '%s'" - " (duplicate extraction, follow extractors order)" - ) - _LOGGER.warning(msg, found_value, key_extractor, attr) - continue - raw_value = found_value - - value = self.deserialize_data(raw_value, attr_desc["type"]) - d_attrs[attr] = value - except (AttributeError, TypeError, KeyError) as err: - msg = "Unable to deserialize to object: " + class_name # type: ignore - raise DeserializationError(msg) from err - additional_properties = self._build_additional_properties(attributes, data) - return self._instantiate_model(response, d_attrs, additional_properties) - - def _build_additional_properties(self, attribute_map, data): - if not self.additional_properties_detection: - return None - if "additional_properties" in attribute_map and attribute_map.get("additional_properties", {}).get("key") != "": - # Check empty string. If it's not empty, someone has a real "additionalProperties" - return None - if isinstance(data, ET.Element): - data = {el.tag: el.text for el in data} - - known_keys = { - _decode_attribute_map_key(_FLATTEN.split(desc["key"])[0]) - for desc in attribute_map.values() - if desc["key"] != "" - } - present_keys = set(data.keys()) - missing_keys = present_keys - known_keys - return {key: data[key] for key in missing_keys} - - def _classify_target(self, target, data): - """Check to see whether the deserialization target object can - be classified into a subclass. - Once classification has been determined, initialize object. - - :param str target: The target object type to deserialize to. - :param str/dict data: The response data to deserialize. - :return: The classified target object and its class name. - :rtype: tuple - """ - if target is None: - return None, None - - if isinstance(target, str): - try: - target = self.dependencies[target] - except KeyError: - return target, target - - try: - target = target._classify(data, self.dependencies) # type: ignore # pylint: disable=protected-access - except AttributeError: - pass # Target is not a Model, no classify - return target, target.__class__.__name__ # type: ignore - - def failsafe_deserialize(self, target_obj, data, content_type=None): - """Ignores any errors encountered in deserialization, - and falls back to not deserializing the object. Recommended - for use in error deserialization, as we want to return the - HttpResponseError to users, and not have them deal with - a deserialization error. - - :param str target_obj: The target object type to deserialize to. - :param str/dict data: The response data to deserialize. - :param str content_type: Swagger "produces" if available. - :return: Deserialized object. - :rtype: object - """ - try: - return self(target_obj, data, content_type=content_type) - except: # pylint: disable=bare-except - _LOGGER.debug( - "Ran into a deserialization error. Ignoring since this is failsafe deserialization", exc_info=True - ) - return None - - @staticmethod - def _unpack_content(raw_data, content_type=None): - """Extract the correct structure for deserialization. - - If raw_data is a PipelineResponse, try to extract the result of RawDeserializer. - if we can't, raise. Your Pipeline should have a RawDeserializer. - - If not a pipeline response and raw_data is bytes or string, use content-type - to decode it. If no content-type, try JSON. - - If raw_data is something else, bypass all logic and return it directly. - - :param obj raw_data: Data to be processed. - :param str content_type: How to parse if raw_data is a string/bytes. - :raises JSONDecodeError: If JSON is requested and parsing is impossible. - :raises UnicodeDecodeError: If bytes is not UTF8 - :rtype: object - :return: Unpacked content. - """ - # Assume this is enough to detect a Pipeline Response without importing it - context = getattr(raw_data, "context", {}) - if context: - if RawDeserializer.CONTEXT_NAME in context: - return context[RawDeserializer.CONTEXT_NAME] - raise ValueError("This pipeline didn't have the RawDeserializer policy; can't deserialize") - - # Assume this is enough to recognize universal_http.ClientResponse without importing it - if hasattr(raw_data, "body"): - return RawDeserializer.deserialize_from_http_generics(raw_data.text(), raw_data.headers) - - # Assume this enough to recognize requests.Response without importing it. - if hasattr(raw_data, "_content_consumed"): - return RawDeserializer.deserialize_from_http_generics(raw_data.text, raw_data.headers) - - if isinstance(raw_data, (str, bytes)) or hasattr(raw_data, "read"): - return RawDeserializer.deserialize_from_text(raw_data, content_type) # type: ignore - return raw_data - - def _instantiate_model(self, response, attrs, additional_properties=None): - """Instantiate a response model passing in deserialized args. - - :param Response response: The response model class. - :param dict attrs: The deserialized response attributes. - :param dict additional_properties: Additional properties to be set. - :rtype: Response - :return: The instantiated response model. - """ - if callable(response): - subtype = getattr(response, "_subtype_map", {}) - try: - readonly = [ - k - for k, v in response._validation.items() # pylint: disable=protected-access # type: ignore - if v.get("readonly") - ] - const = [ - k - for k, v in response._validation.items() # pylint: disable=protected-access # type: ignore - if v.get("constant") - ] - kwargs = {k: v for k, v in attrs.items() if k not in subtype and k not in readonly + const} - response_obj = response(**kwargs) - for attr in readonly: - setattr(response_obj, attr, attrs.get(attr)) - if additional_properties: - response_obj.additional_properties = additional_properties # type: ignore - return response_obj - except TypeError as err: - msg = "Unable to deserialize {} into model {}. ".format(kwargs, response) # type: ignore - raise DeserializationError(msg + str(err)) from err - else: - try: - for attr, value in attrs.items(): - setattr(response, attr, value) - return response - except Exception as exp: - msg = "Unable to populate response model. " - msg += "Type: {}, Error: {}".format(type(response), exp) - raise DeserializationError(msg) from exp - - def deserialize_data(self, data, data_type): # pylint: disable=too-many-return-statements - """Process data for deserialization according to data type. - - :param str data: The response string to be deserialized. - :param str data_type: The type to deserialize to. - :raises DeserializationError: if deserialization fails. - :return: Deserialized object. - :rtype: object - """ - if data is None: - return data - - try: - if not data_type: - return data - if data_type in self.basic_types.values(): - return self.deserialize_basic(data, data_type) - if data_type in self.deserialize_type: - if isinstance(data, self.deserialize_expected_types.get(data_type, tuple())): - return data - - is_a_text_parsing_type = lambda x: x not in [ # pylint: disable=unnecessary-lambda-assignment - "object", - "[]", - r"{}", - ] - if isinstance(data, ET.Element) and is_a_text_parsing_type(data_type) and not data.text: - return None - data_val = self.deserialize_type[data_type](data) - return data_val - - iter_type = data_type[0] + data_type[-1] - if iter_type in self.deserialize_type: - return self.deserialize_type[iter_type](data, data_type[1:-1]) - - obj_type = self.dependencies[data_type] - if issubclass(obj_type, Enum): - if isinstance(data, ET.Element): - data = data.text - return self.deserialize_enum(data, obj_type) - - except (ValueError, TypeError, AttributeError) as err: - msg = "Unable to deserialize response data." - msg += " Data: {}, {}".format(data, data_type) - raise DeserializationError(msg) from err - return self._deserialize(obj_type, data) - - def deserialize_iter(self, attr, iter_type): - """Deserialize an iterable. - - :param list attr: Iterable to be deserialized. - :param str iter_type: The type of object in the iterable. - :return: Deserialized iterable. - :rtype: list - """ - if attr is None: - return None - if isinstance(attr, ET.Element): # If I receive an element here, get the children - attr = list(attr) - if not isinstance(attr, (list, set)): - raise DeserializationError("Cannot deserialize as [{}] an object of type {}".format(iter_type, type(attr))) - return [self.deserialize_data(a, iter_type) for a in attr] - - def deserialize_dict(self, attr, dict_type): - """Deserialize a dictionary. - - :param dict/list attr: Dictionary to be deserialized. Also accepts - a list of key, value pairs. - :param str dict_type: The object type of the items in the dictionary. - :return: Deserialized dictionary. - :rtype: dict - """ - if isinstance(attr, list): - return {x["key"]: self.deserialize_data(x["value"], dict_type) for x in attr} - - if isinstance(attr, ET.Element): - # Transform value into {"Key": "value"} - attr = {el.tag: el.text for el in attr} - return {k: self.deserialize_data(v, dict_type) for k, v in attr.items()} - - def deserialize_object(self, attr, **kwargs): # pylint: disable=too-many-return-statements - """Deserialize a generic object. - This will be handled as a dictionary. - - :param dict attr: Dictionary to be deserialized. - :return: Deserialized object. - :rtype: dict - :raises TypeError: if non-builtin datatype encountered. - """ - if attr is None: - return None - if isinstance(attr, ET.Element): - # Do no recurse on XML, just return the tree as-is - return attr - if isinstance(attr, str): - return self.deserialize_basic(attr, "str") - obj_type = type(attr) - if obj_type in self.basic_types: - return self.deserialize_basic(attr, self.basic_types[obj_type]) - if obj_type is _long_type: - return self.deserialize_long(attr) - - if obj_type == dict: - deserialized = {} - for key, value in attr.items(): - try: - deserialized[key] = self.deserialize_object(value, **kwargs) - except ValueError: - deserialized[key] = None - return deserialized - - if obj_type == list: - deserialized = [] - for obj in attr: - try: - deserialized.append(self.deserialize_object(obj, **kwargs)) - except ValueError: - pass - return deserialized - - error = "Cannot deserialize generic object with type: " - raise TypeError(error + str(obj_type)) - - def deserialize_basic(self, attr, data_type): # pylint: disable=too-many-return-statements - """Deserialize basic builtin data type from string. - Will attempt to convert to str, int, float and bool. - This function will also accept '1', '0', 'true' and 'false' as - valid bool values. - - :param str attr: response string to be deserialized. - :param str data_type: deserialization data type. - :return: Deserialized basic type. - :rtype: str, int, float or bool - :raises TypeError: if string format is not valid. - """ - # If we're here, data is supposed to be a basic type. - # If it's still an XML node, take the text - if isinstance(attr, ET.Element): - attr = attr.text - if not attr: - if data_type == "str": - # None or '', node is empty string. - return "" - # None or '', node with a strong type is None. - # Don't try to model "empty bool" or "empty int" - return None - - if data_type == "bool": - if attr in [True, False, 1, 0]: - return bool(attr) - if isinstance(attr, str): - if attr.lower() in ["true", "1"]: - return True - if attr.lower() in ["false", "0"]: - return False - raise TypeError("Invalid boolean value: {}".format(attr)) - - if data_type == "str": - return self.deserialize_unicode(attr) - return eval(data_type)(attr) # nosec # pylint: disable=eval-used - - @staticmethod - def deserialize_unicode(data): - """Preserve unicode objects in Python 2, otherwise return data - as a string. - - :param str data: response string to be deserialized. - :return: Deserialized string. - :rtype: str or unicode - """ - # We might be here because we have an enum modeled as string, - # and we try to deserialize a partial dict with enum inside - if isinstance(data, Enum): - return data - - # Consider this is real string - try: - if isinstance(data, unicode): # type: ignore - return data - except NameError: - return str(data) - return str(data) - - @staticmethod - def deserialize_enum(data, enum_obj): - """Deserialize string into enum object. - - If the string is not a valid enum value it will be returned as-is - and a warning will be logged. - - :param str data: Response string to be deserialized. If this value is - None or invalid it will be returned as-is. - :param Enum enum_obj: Enum object to deserialize to. - :return: Deserialized enum object. - :rtype: Enum - """ - if isinstance(data, enum_obj) or data is None: - return data - if isinstance(data, Enum): - data = data.value - if isinstance(data, int): - # Workaround. We might consider remove it in the future. - try: - return list(enum_obj.__members__.values())[data] - except IndexError as exc: - error = "{!r} is not a valid index for enum {!r}" - raise DeserializationError(error.format(data, enum_obj)) from exc - try: - return enum_obj(str(data)) - except ValueError: - for enum_value in enum_obj: - if enum_value.value.lower() == str(data).lower(): - return enum_value - # We don't fail anymore for unknown value, we deserialize as a string - _LOGGER.warning("Deserializer is not able to find %s as valid enum in %s", data, enum_obj) - return Deserializer.deserialize_unicode(data) - - @staticmethod - def deserialize_bytearray(attr): - """Deserialize string into bytearray. - - :param str attr: response string to be deserialized. - :return: Deserialized bytearray - :rtype: bytearray - :raises TypeError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - return bytearray(b64decode(attr)) # type: ignore - - @staticmethod - def deserialize_base64(attr): - """Deserialize base64 encoded string into string. - - :param str attr: response string to be deserialized. - :return: Deserialized base64 string - :rtype: bytearray - :raises TypeError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - padding = "=" * (3 - (len(attr) + 3) % 4) # type: ignore - attr = attr + padding # type: ignore - encoded = attr.replace("-", "+").replace("_", "/") - return b64decode(encoded) - - @staticmethod - def deserialize_decimal(attr): - """Deserialize string into Decimal object. - - :param str attr: response string to be deserialized. - :return: Deserialized decimal - :raises DeserializationError: if string format invalid. - :rtype: decimal - """ - if isinstance(attr, ET.Element): - attr = attr.text - try: - return decimal.Decimal(str(attr)) # type: ignore - except decimal.DecimalException as err: - msg = "Invalid decimal {}".format(attr) - raise DeserializationError(msg) from err - - @staticmethod - def deserialize_long(attr): - """Deserialize string into long (Py2) or int (Py3). - - :param str attr: response string to be deserialized. - :return: Deserialized int - :rtype: long or int - :raises ValueError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - return _long_type(attr) # type: ignore - - @staticmethod - def deserialize_duration(attr): - """Deserialize ISO-8601 formatted string into TimeDelta object. - - :param str attr: response string to be deserialized. - :return: Deserialized duration - :rtype: TimeDelta - :raises DeserializationError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - try: - duration = isodate.parse_duration(attr) - except (ValueError, OverflowError, AttributeError) as err: - msg = "Cannot deserialize duration object." - raise DeserializationError(msg) from err - return duration - - @staticmethod - def deserialize_date(attr): - """Deserialize ISO-8601 formatted string into Date object. - - :param str attr: response string to be deserialized. - :return: Deserialized date - :rtype: Date - :raises DeserializationError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - if re.search(r"[^\W\d_]", attr, re.I + re.U): # type: ignore - raise DeserializationError("Date must have only digits and -. Received: %s" % attr) - # This must NOT use defaultmonth/defaultday. Using None ensure this raises an exception. - return isodate.parse_date(attr, defaultmonth=0, defaultday=0) - - @staticmethod - def deserialize_time(attr): - """Deserialize ISO-8601 formatted string into time object. - - :param str attr: response string to be deserialized. - :return: Deserialized time - :rtype: datetime.time - :raises DeserializationError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - if re.search(r"[^\W\d_]", attr, re.I + re.U): # type: ignore - raise DeserializationError("Date must have only digits and -. Received: %s" % attr) - return isodate.parse_time(attr) - - @staticmethod - def deserialize_rfc(attr): - """Deserialize RFC-1123 formatted string into Datetime object. - - :param str attr: response string to be deserialized. - :return: Deserialized RFC datetime - :rtype: Datetime - :raises DeserializationError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - try: - parsed_date = email.utils.parsedate_tz(attr) # type: ignore - date_obj = datetime.datetime( - *parsed_date[:6], tzinfo=datetime.timezone(datetime.timedelta(minutes=(parsed_date[9] or 0) / 60)) - ) - if not date_obj.tzinfo: - date_obj = date_obj.astimezone(tz=TZ_UTC) - except ValueError as err: - msg = "Cannot deserialize to rfc datetime object." - raise DeserializationError(msg) from err - return date_obj - - @staticmethod - def deserialize_iso(attr): - """Deserialize ISO-8601 formatted string into Datetime object. - - :param str attr: response string to be deserialized. - :return: Deserialized ISO datetime - :rtype: Datetime - :raises DeserializationError: if string format invalid. - """ - if isinstance(attr, ET.Element): - attr = attr.text - try: - attr = attr.upper() # type: ignore - match = Deserializer.valid_date.match(attr) - if not match: - raise ValueError("Invalid datetime string: " + attr) - - check_decimal = attr.split(".") - if len(check_decimal) > 1: - decimal_str = "" - for digit in check_decimal[1]: - if digit.isdigit(): - decimal_str += digit - else: - break - if len(decimal_str) > 6: - attr = attr.replace(decimal_str, decimal_str[0:6]) - - date_obj = isodate.parse_datetime(attr) - test_utc = date_obj.utctimetuple() - if test_utc.tm_year > 9999 or test_utc.tm_year < 1: - raise OverflowError("Hit max or min date") - except (ValueError, OverflowError, AttributeError) as err: - msg = "Cannot deserialize datetime object." - raise DeserializationError(msg) from err - return date_obj - - @staticmethod - def deserialize_unix(attr): - """Serialize Datetime object into IntTime format. - This is represented as seconds. - - :param int attr: Object to be serialized. - :return: Deserialized datetime - :rtype: Datetime - :raises DeserializationError: if format invalid - """ - if isinstance(attr, ET.Element): - attr = int(attr.text) # type: ignore - try: - attr = int(attr) - date_obj = datetime.datetime.fromtimestamp(attr, TZ_UTC) - except ValueError as err: - msg = "Cannot deserialize to unix datetime object." - raise DeserializationError(msg) from err - return date_obj diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/utils.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/utils.py deleted file mode 100644 index 39b612f39a9b..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_utils/utils.py +++ /dev/null @@ -1,25 +0,0 @@ -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- - -from abc import ABC -from typing import Generic, TYPE_CHECKING, TypeVar - -if TYPE_CHECKING: - from .serialization import Deserializer, Serializer - - -TClient = TypeVar("TClient") -TConfig = TypeVar("TConfig") - - -class ClientMixinABC(ABC, Generic[TClient, TConfig]): - """DO NOT use this class. It is for internal typing use only.""" - - _client: TClient - _config: TConfig - _serialize: "Serializer" - _deserialize: "Deserializer" diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_version.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_version.py deleted file mode 100644 index 25cc6085f2a7..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/_version.py +++ /dev/null @@ -1,10 +0,0 @@ -# coding=utf-8 -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- - - -VERSION = "1.2.0b1" diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/__init__.py deleted file mode 100644 index 8c6c74550f4d..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/__init__.py +++ /dev/null @@ -1,29 +0,0 @@ -# coding=utf-8 -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- -# pylint: disable=wrong-import-position - -from typing import TYPE_CHECKING - -if TYPE_CHECKING: - from ._patch import * # pylint: disable=unused-wildcard-import - -from ._client import ConfidentialLedgerCertificateClient # type: ignore - -try: - from ._patch import __all__ as _patch_all - from ._patch import * -except ImportError: - _patch_all = [] -from ._patch import patch_sdk as _patch_sdk - -__all__ = [ - "ConfidentialLedgerCertificateClient", -] -__all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore - -_patch_sdk() diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_client.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_client.py deleted file mode 100644 index 26e321f7514b..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_client.py +++ /dev/null @@ -1,99 +0,0 @@ -# coding=utf-8 -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- - -from copy import deepcopy -from typing import Any, Awaitable -from typing_extensions import Self - -from azure.core import AsyncPipelineClient -from azure.core.pipeline import policies -from azure.core.rest import AsyncHttpResponse, HttpRequest - -from .._utils.serialization import Deserializer, Serializer -from ._configuration import ConfidentialLedgerCertificateClientConfiguration -from ._operations import ConfidentialLedgerCertificateClientOperationsMixin - - -class ConfidentialLedgerCertificateClient(ConfidentialLedgerCertificateClientOperationsMixin): - """The ConfidentialLedgerCertificateClient is used to retrieve the TLS certificate required for - connecting to a Confidential Ledger. - - :param endpoint: The certificate endpoint (or "Identity Service Endpoint" in the Azure portal), - for example https://identity.confidential-ledger.core.azure.com. Required. - :type endpoint: str - :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding - this default value may result in unsupported behavior. - :paramtype api_version: str - """ - - def __init__( # pylint: disable=missing-client-constructor-parameter-credential - self, endpoint: str, **kwargs: Any - ) -> None: - _endpoint = "{endpoint}" - self._config = ConfidentialLedgerCertificateClientConfiguration(endpoint=endpoint, **kwargs) - - _policies = kwargs.pop("policies", None) - if _policies is None: - _policies = [ - policies.RequestIdPolicy(**kwargs), - self._config.headers_policy, - self._config.user_agent_policy, - self._config.proxy_policy, - policies.ContentDecodePolicy(**kwargs), - self._config.redirect_policy, - self._config.retry_policy, - self._config.authentication_policy, - self._config.custom_hook_policy, - self._config.logging_policy, - policies.DistributedTracingPolicy(**kwargs), - policies.SensitiveHeaderCleanupPolicy(**kwargs) if self._config.redirect_policy else None, - self._config.http_logging_policy, - ] - self._client: AsyncPipelineClient = AsyncPipelineClient(base_url=_endpoint, policies=_policies, **kwargs) - - self._serialize = Serializer() - self._deserialize = Deserializer() - self._serialize.client_side_validation = False - - def send_request( - self, request: HttpRequest, *, stream: bool = False, **kwargs: Any - ) -> Awaitable[AsyncHttpResponse]: - """Runs the network request through the client's chained policies. - - >>> from azure.core.rest import HttpRequest - >>> request = HttpRequest("GET", "https://www.example.org/") - - >>> response = await client.send_request(request) - - - For more information on this code flow, see https://aka.ms/azsdk/dpcodegen/python/send_request - - :param request: The network request you want to make. Required. - :type request: ~azure.core.rest.HttpRequest - :keyword bool stream: Whether the response payload will be streamed. Defaults to False. - :return: The response of your network call. Does not do error handling on your response. - :rtype: ~azure.core.rest.AsyncHttpResponse - """ - - request_copy = deepcopy(request) - path_format_arguments = { - "endpoint": self._serialize.url("self._config.endpoint", self._config.endpoint, "str", skip_quote=True), - } - - request_copy.url = self._client.format_url(request_copy.url, **path_format_arguments) - return self._client.send_request(request_copy, stream=stream, **kwargs) # type: ignore - - async def close(self) -> None: - await self._client.close() - - async def __aenter__(self) -> Self: - await self._client.__aenter__() - return self - - async def __aexit__(self, *exc_details: Any) -> None: - await self._client.__aexit__(*exc_details) diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_configuration.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_configuration.py deleted file mode 100644 index 741cf05308bb..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_configuration.py +++ /dev/null @@ -1,51 +0,0 @@ -# coding=utf-8 -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- - -from typing import Any - -from azure.core.pipeline import policies - -from .._version import VERSION - - -class ConfidentialLedgerCertificateClientConfiguration: # pylint: disable=too-many-instance-attributes,name-too-long - """Configuration for ConfidentialLedgerCertificateClient. - - Note that all parameters used to create this instance are saved as instance - attributes. - - :param endpoint: The certificate endpoint (or "Identity Service Endpoint" in the Azure portal), - for example https://identity.confidential-ledger.core.azure.com. Required. - :type endpoint: str - :keyword api_version: Api Version. Default value is "2024-12-09-preview". Note that overriding - this default value may result in unsupported behavior. - :paramtype api_version: str - """ - - def __init__(self, endpoint: str, **kwargs: Any) -> None: - api_version: str = kwargs.pop("api_version", "2024-12-09-preview") - - if endpoint is None: - raise ValueError("Parameter 'endpoint' must not be None.") - - self.endpoint = endpoint - self.api_version = api_version - kwargs.setdefault("sdk_moniker", "confidentialledger-certificate/{}".format(VERSION)) - self.polling_interval = kwargs.get("polling_interval", 30) - self._configure(**kwargs) - - def _configure(self, **kwargs: Any) -> None: - self.user_agent_policy = kwargs.get("user_agent_policy") or policies.UserAgentPolicy(**kwargs) - self.headers_policy = kwargs.get("headers_policy") or policies.HeadersPolicy(**kwargs) - self.proxy_policy = kwargs.get("proxy_policy") or policies.ProxyPolicy(**kwargs) - self.logging_policy = kwargs.get("logging_policy") or policies.NetworkTraceLoggingPolicy(**kwargs) - self.http_logging_policy = kwargs.get("http_logging_policy") or policies.HttpLoggingPolicy(**kwargs) - self.custom_hook_policy = kwargs.get("custom_hook_policy") or policies.CustomHookPolicy(**kwargs) - self.redirect_policy = kwargs.get("redirect_policy") or policies.AsyncRedirectPolicy(**kwargs) - self.retry_policy = kwargs.get("retry_policy") or policies.AsyncRetryPolicy(**kwargs) - self.authentication_policy = kwargs.get("authentication_policy") diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/__init__.py deleted file mode 100644 index 1bf45ef8f3f1..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/__init__.py +++ /dev/null @@ -1,25 +0,0 @@ -# coding=utf-8 -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- -# pylint: disable=wrong-import-position - -from typing import TYPE_CHECKING - -if TYPE_CHECKING: - from ._patch import * # pylint: disable=unused-wildcard-import - -from ._operations import ConfidentialLedgerCertificateClientOperationsMixin # type: ignore - -from ._patch import __all__ as _patch_all -from ._patch import * -from ._patch import patch_sdk as _patch_sdk - -__all__ = [ - "ConfidentialLedgerCertificateClientOperationsMixin", -] -__all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore -_patch_sdk() diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_operations.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_operations.py deleted file mode 100644 index a59f6027f6ee..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_operations.py +++ /dev/null @@ -1,102 +0,0 @@ -# pylint: disable=line-too-long,useless-suppression -# coding=utf-8 -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# Code generated by Microsoft (R) AutoRest Code Generator. -# Changes may cause incorrect behavior and will be lost if the code is regenerated. -# -------------------------------------------------------------------------- -from collections.abc import MutableMapping -from typing import Any, Callable, Dict, Optional, TypeVar, cast - -from azure.core import AsyncPipelineClient -from azure.core.exceptions import ( - ClientAuthenticationError, - HttpResponseError, - ResourceExistsError, - ResourceNotFoundError, - ResourceNotModifiedError, - map_error, -) -from azure.core.pipeline import PipelineResponse -from azure.core.rest import AsyncHttpResponse, HttpRequest -from azure.core.tracing.decorator_async import distributed_trace_async - -from ..._operations._operations import build_confidential_ledger_certificate_get_ledger_identity_request -from ..._utils.utils import ClientMixinABC -from .._configuration import ConfidentialLedgerCertificateClientConfiguration - -JSON = MutableMapping[str, Any] -T = TypeVar("T") -ClsType = Optional[Callable[[PipelineResponse[HttpRequest, AsyncHttpResponse], T, Dict[str, Any]], Any]] - - -class ConfidentialLedgerCertificateClientOperationsMixin( # pylint: disable=name-too-long - ClientMixinABC[AsyncPipelineClient[HttpRequest, AsyncHttpResponse], ConfidentialLedgerCertificateClientConfiguration] -): - - @distributed_trace_async - async def get_ledger_identity(self, ledger_id: str, **kwargs: Any) -> JSON: - """Gets identity information for a Confidential Ledger instance. - - Gets identity information for a Confidential Ledger instance. - - :param ledger_id: Id of the Confidential Ledger instance to get information for. Required. - :type ledger_id: str - :return: JSON object - :rtype: JSON - :raises ~azure.core.exceptions.HttpResponseError: - - Example: - .. code-block:: python - - # response body for status code(s): 200 - response == { - "ledgerTlsCertificate": "str", - "ledgerId": "str" - } - """ - error_map: MutableMapping = { - 401: ClientAuthenticationError, - 404: ResourceNotFoundError, - 409: ResourceExistsError, - 304: ResourceNotModifiedError, - } - error_map.update(kwargs.pop("error_map", {}) or {}) - - _headers = kwargs.pop("headers", {}) or {} - _params = kwargs.pop("params", {}) or {} - - cls: ClsType[JSON] = kwargs.pop("cls", None) - - _request = build_confidential_ledger_certificate_get_ledger_identity_request( - ledger_id=ledger_id, - api_version=self._config.api_version, - headers=_headers, - params=_params, - ) - path_format_arguments = { - "endpoint": self._serialize.url("self._config.endpoint", self._config.endpoint, "str", skip_quote=True), - } - _request.url = self._client.format_url(_request.url, **path_format_arguments) - - _stream = False - pipeline_response: PipelineResponse = await self._client._pipeline.run( # type: ignore # pylint: disable=protected-access - _request, stream=_stream, **kwargs - ) - - response = pipeline_response.http_response - - if response.status_code not in [200]: - map_error(status_code=response.status_code, response=response, error_map=error_map) - raise HttpResponseError(response=response) - - if response.content: - deserialized = response.json() - else: - deserialized = None - - if cls: - return cls(pipeline_response, cast(JSON, deserialized), {}) # type: ignore - - return cast(JSON, deserialized) # type: ignore diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_patch.py deleted file mode 100644 index f91afd0831f5..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_patch.py +++ /dev/null @@ -1,47 +0,0 @@ -# ------------------------------------ -# Copyright (c) Microsoft Corporation. -# Licensed under the MIT License. -# ------------------------------------ - - -"""Customize generated code here. - -Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize -""" -from typing import Any, List, Optional - -from azure.confidentialledger.certificate.aio._client import ( - ConfidentialLedgerCertificateClient as GeneratedClient, -) - -__all__: List[str] = [ - "ConfidentialLedgerCertificateClient" -] # Add all objects you want publicly available to users at this package level - - -def patch_sdk(): - """Do not remove from this file. - - `patch_sdk` is a last resort escape hatch that allows you to do customizations - you can't accomplish using the techniques described in - https://aka.ms/azsdk/python/dpcodegen/python/customize - """ - - -class ConfidentialLedgerCertificateClient(GeneratedClient): - def __init__( # pylint: disable=missing-client-constructor-parameter-credential - self, certificate_endpoint: Optional[str] = None, **kwargs: Any - ) -> None: - """ - :param certificate_endpoint: The Identity Service URL, for example - https://identity.confidential-ledger.core.azure.com, defaults to None. If not provided, - "https://identity.confidential-ledger.core.azure.com" will be used. - :type certificate_endpoint: Optional[str], optional - :keyword api_version: Api Version. Default value is "2022-05-13". Note that overriding this - default value may result in unsupported behavior. - :paramtype api_version: str - """ - - if not certificate_endpoint: - certificate_endpoint = "https://identity.confidential-ledger.core.azure.com" - super().__init__(certificate_endpoint, **kwargs) diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/py.typed b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/py.typed deleted file mode 100644 index e5aff4f83af8..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/py.typed +++ /dev/null @@ -1 +0,0 @@ -# Marker file for PEP 561. \ No newline at end of file diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/__init__.py new file mode 100644 index 000000000000..9c902aafdc6b --- /dev/null +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/__init__.py @@ -0,0 +1,116 @@ +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# Code generated by Microsoft (R) Python Code Generator. +# Changes may cause incorrect behavior and will be lost if the code is regenerated. +# -------------------------------------------------------------------------- +# pylint: disable=wrong-import-position + +from typing import TYPE_CHECKING + +if TYPE_CHECKING: + from ._patch import * # pylint: disable=unused-wildcard-import + + +from ._models import ( # type: ignore + ApplicationClaim, + Bundle, + ClaimDigest, + Collection, + ConfidentialLedgerEnclaves, + ConfidentialLedgerError, + ConfidentialLedgerErrorBody, + ConsortiumMember, + Constitution, + EnclaveQuote, + EndpointProperties, + InterpreterReusePolicy, + JsRuntimeOptions, + LedgerEntry, + LedgerEntryClaim, + LedgerIdentityInformation, + LedgerQueryResult, + LedgerUser, + LedgerUserMultipleRoles, + LedgerWriteResult, + Metadata, + MethodToEndpointProperties, + ModuleDef, + ReceiptContents, + ReceiptElement, + ReceiptLeafComponents, + Role, + TransactionReceipt, + TransactionStatus, + UserDefinedFunction, + UserDefinedFunctionExecutionError, + UserDefinedFunctionExecutionProperties, + UserDefinedFunctionExecutionResponse, + UserDefinedFunctionExecutionResult, + UserDefinedFunctionHook, +) + +from ._enums import ( # type: ignore + ApplicationClaimKind, + ApplicationClaimProtocol, + ConfidentialLedgerQueryState, + ConfidentialLedgerUserRoleName, + ForwardingRequired, + Mode, + RedirectionStrategy, + TransactionState, + UserDefinedFunctionExecutionStatus, +) +from ._patch import __all__ as _patch_all +from ._patch import * +from ._patch import patch_sdk as _patch_sdk + +__all__ = [ + "ApplicationClaim", + "Bundle", + "ClaimDigest", + "Collection", + "ConfidentialLedgerEnclaves", + "ConfidentialLedgerError", + "ConfidentialLedgerErrorBody", + "ConsortiumMember", + "Constitution", + "EnclaveQuote", + "EndpointProperties", + "InterpreterReusePolicy", + "JsRuntimeOptions", + "LedgerEntry", + "LedgerEntryClaim", + "LedgerIdentityInformation", + "LedgerQueryResult", + "LedgerUser", + "LedgerUserMultipleRoles", + "LedgerWriteResult", + "Metadata", + "MethodToEndpointProperties", + "ModuleDef", + "ReceiptContents", + "ReceiptElement", + "ReceiptLeafComponents", + "Role", + "TransactionReceipt", + "TransactionStatus", + "UserDefinedFunction", + "UserDefinedFunctionExecutionError", + "UserDefinedFunctionExecutionProperties", + "UserDefinedFunctionExecutionResponse", + "UserDefinedFunctionExecutionResult", + "UserDefinedFunctionHook", + "ApplicationClaimKind", + "ApplicationClaimProtocol", + "ConfidentialLedgerQueryState", + "ConfidentialLedgerUserRoleName", + "ForwardingRequired", + "Mode", + "RedirectionStrategy", + "TransactionState", + "UserDefinedFunctionExecutionStatus", +] +__all__.extend([p for p in _patch_all if p not in __all__]) # pyright: ignore +_patch_sdk() diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_enums.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_enums.py new file mode 100644 index 000000000000..5e977f918559 --- /dev/null +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_enums.py @@ -0,0 +1,99 @@ +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# Code generated by Microsoft (R) Python Code Generator. +# Changes may cause incorrect behavior and will be lost if the code is regenerated. +# -------------------------------------------------------------------------- + +from enum import Enum +from azure.core import CaseInsensitiveEnumMeta + + +class ApplicationClaimKind(str, Enum, metaclass=CaseInsensitiveEnumMeta): + """Represents the kind of an application claim.""" + + LEDGER_ENTRY = "LedgerEntry" + """Claim derived from a ledger entry""" + CLAIM_DIGEST = "ClaimDigest" + """Claim in digested form""" + + +class ApplicationClaimProtocol(str, Enum, metaclass=CaseInsensitiveEnumMeta): + """Represents the protocol to be used to compute the digest of a claim from the + given claim data. + """ + + LEDGER_ENTRY_V1 = "LedgerEntryV1" + """Ledger Entry V1 protocol""" + + +class ConfidentialLedgerQueryState(str, Enum, metaclass=CaseInsensitiveEnumMeta): + """State of a ledger query.""" + + LOADING = "Loading" + """The query is still loading""" + READY = "Ready" + """The query is ready""" + + +class ConfidentialLedgerUserRoleName(str, Enum, metaclass=CaseInsensitiveEnumMeta): + """Represents an assignable role.""" + + ADMINISTRATOR = "Administrator" + """Administrator role""" + CONTRIBUTOR = "Contributor" + """Contributor role""" + READER = "Reader" + """Reader role""" + + +class ForwardingRequired(str, Enum, metaclass=CaseInsensitiveEnumMeta): + """Indicates whether request forwarding is required for this operation.""" + + SOMETIMES = "sometimes" + """Forwarding is required sometimes""" + ALWAYS = "always" + """Forwarding is always required""" + NEVER = "never" + """Forwarding is never required""" + + +class Mode(str, Enum, metaclass=CaseInsensitiveEnumMeta): + """Represents the operation mode of the endpoint.""" + + READWRITE = "readwrite" + """Read-write mode""" + READONLY = "readonly" + """Read-only mode""" + HISTORICAL = "historical" + """Historical mode""" + + +class RedirectionStrategy(str, Enum, metaclass=CaseInsensitiveEnumMeta): + """Represents the redirection strategy for the endpoint.""" + + NONE = "none" + """No redirection strategy""" + TO_PRIMARY = "to_primary" + """Redirect to primary""" + TO_BACKUP = "to_backup" + """Redirect to backup""" + + +class TransactionState(str, Enum, metaclass=CaseInsensitiveEnumMeta): + """Represents the state of the transaction.""" + + COMMITTED = "Committed" + """The transaction is committed""" + PENDING = "Pending" + """The transaction is pending""" + + +class UserDefinedFunctionExecutionStatus(str, Enum, metaclass=CaseInsensitiveEnumMeta): + """Represents the status of a user defined function execution.""" + + SUCCEEDED = "Succeeded" + """The function execution completed successfully""" + FAILED = "Failed" + """The function execution failed""" diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_models.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_models.py new file mode 100644 index 000000000000..38634ee33a36 --- /dev/null +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_models.py @@ -0,0 +1,1376 @@ +# pylint: disable=line-too-long,useless-suppression,too-many-lines +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# Code generated by Microsoft (R) Python Code Generator. +# Changes may cause incorrect behavior and will be lost if the code is regenerated. +# -------------------------------------------------------------------------- +# pylint: disable=useless-super-delegation + +from typing import Any, Dict, List, Mapping, Optional, TYPE_CHECKING, Union, overload + +from .._utils.model_base import Model as _Model, rest_field + +if TYPE_CHECKING: + from .. import models as _models + + +class ApplicationClaim(_Model): + """A claim of a ledger application. + + :ivar digest: An application claim in digested form. + :vartype digest: ~azure.confidentialledger.models.ClaimDigest + :ivar kind: Represents the kind of an application claim. Required. Known values are: + "LedgerEntry" and "ClaimDigest". + :vartype kind: str or ~azure.confidentialledger.models.ApplicationClaimKind + :ivar ledger_entry: An application claim derived from ledger entry data. + :vartype ledger_entry: ~azure.confidentialledger.models.LedgerEntryClaim + """ + + digest: Optional["_models.ClaimDigest"] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """An application claim in digested form.""" + kind: Union[str, "_models.ApplicationClaimKind"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """Represents the kind of an application claim. Required. Known values are: \"LedgerEntry\" and + \"ClaimDigest\".""" + ledger_entry: Optional["_models.LedgerEntryClaim"] = rest_field( + name="ledgerEntry", visibility=["read", "create", "update", "delete", "query"] + ) + """An application claim derived from ledger entry data.""" + + @overload + def __init__( + self, + *, + kind: Union[str, "_models.ApplicationClaimKind"], + digest: Optional["_models.ClaimDigest"] = None, + ledger_entry: Optional["_models.LedgerEntryClaim"] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class Bundle(_Model): + """bundle for the user defined endpoints. + + :ivar metadata: Metadata information for the bundle. Required. + :vartype metadata: ~azure.confidentialledger.models.Metadata + :ivar modules: Any object. Required. + :vartype modules: list[~azure.confidentialledger.models.ModuleDef] + """ + + metadata: "_models.Metadata" = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Metadata information for the bundle. Required.""" + modules: List["_models.ModuleDef"] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Any object. Required.""" + + @overload + def __init__( + self, + *, + metadata: "_models.Metadata", + modules: List["_models.ModuleDef"], + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class ClaimDigest(_Model): + """An application claim in digested form. + + :ivar value: The digest of the application claim, in hexadecimal form. + :vartype value: str + :ivar protocol: Represents the protocol to be used to compute the digest of a claim from the + given claim data. Required. "LedgerEntryV1" + :vartype protocol: str or ~azure.confidentialledger.models.ApplicationClaimProtocol + """ + + value: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """The digest of the application claim, in hexadecimal form.""" + protocol: Union[str, "_models.ApplicationClaimProtocol"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """Represents the protocol to be used to compute the digest of a claim from the + given claim data. Required. \"LedgerEntryV1\"""" + + @overload + def __init__( + self, + *, + protocol: Union[str, "_models.ApplicationClaimProtocol"], + value: Optional[str] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class Collection(_Model): + """Identifier for collections. + + :ivar collection_id: Identifier for the collection. Required. + :vartype collection_id: str + """ + + collection_id: str = rest_field(name="collectionId", visibility=["read", "create", "update", "delete", "query"]) + """Identifier for the collection. Required.""" + + @overload + def __init__( + self, + *, + collection_id: str, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class ConfidentialLedgerEnclaves(_Model): + """Information about the enclaves running the Confidential Ledger. + + :ivar current_node_id: Id of the Confidential Ledger node responding to the request. Required. + :vartype current_node_id: str + :ivar enclave_quotes: Dictionary of enclave quotes, indexed by node id. Required. + :vartype enclave_quotes: dict[str, ~azure.confidentialledger.models.EnclaveQuote] + """ + + current_node_id: str = rest_field(name="currentNodeId", visibility=["read", "create", "update", "delete", "query"]) + """Id of the Confidential Ledger node responding to the request. Required.""" + enclave_quotes: Dict[str, "_models.EnclaveQuote"] = rest_field( + name="enclaveQuotes", visibility=["read", "create", "update", "delete", "query"] + ) + """Dictionary of enclave quotes, indexed by node id. Required.""" + + @overload + def __init__( + self, + *, + current_node_id: str, + enclave_quotes: Dict[str, "_models.EnclaveQuote"], + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class ConfidentialLedgerError(_Model): + """An error response from Confidential Ledger. + + :ivar error: An error response from Confidential Ledger. + :vartype error: ~azure.confidentialledger.models.ConfidentialLedgerErrorBody + """ + + error: Optional["_models.ConfidentialLedgerErrorBody"] = rest_field(visibility=["read"]) + """An error response from Confidential Ledger.""" + + +class ConfidentialLedgerErrorBody(_Model): + """An error response from Confidential Ledger. + + :ivar code: The error code. + :vartype code: str + :ivar message: The error message. + :vartype message: str + """ + + code: Optional[str] = rest_field(visibility=["read"]) + """The error code.""" + message: Optional[str] = rest_field(visibility=["read"]) + """The error message.""" + + +class ConsortiumMember(_Model): + """Describes a member of the consortium. + + :ivar certificate: PEM-encoded certificate associated with the member. Required. + :vartype certificate: str + :ivar id: Identifier assigned to the member. Required. + :vartype id: str + """ + + certificate: str = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """PEM-encoded certificate associated with the member. Required.""" + id: str = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Identifier assigned to the member. Required.""" + + @overload + def __init__( + self, + *, + certificate: str, + id: str, # pylint: disable=redefined-builtin + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class Constitution(_Model): + """The governance script for the application. + + :ivar digest: SHA256 digest of the constitution script. Required. + :vartype digest: str + :ivar script: Contents of the constitution. Required. + :vartype script: str + """ + + digest: str = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """SHA256 digest of the constitution script. Required.""" + script: str = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Contents of the constitution. Required.""" + + @overload + def __init__( + self, + *, + digest: str, + script: str, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class EnclaveQuote(_Model): + """Contains the enclave quote. + + :ivar node_id: ID assigned to this node. Required. + :vartype node_id: str + :ivar mrenclave: MRENCLAVE value of the code running in the enclave. + :vartype mrenclave: str + :ivar quote_version: Version of the quote presented. Required. + :vartype quote_version: str + :ivar raw: Raw SGX quote, parsable by tools like Open Enclave's oeverify. Required. + :vartype raw: str + """ + + node_id: str = rest_field(name="nodeId", visibility=["read", "create", "update", "delete", "query"]) + """ID assigned to this node. Required.""" + mrenclave: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """MRENCLAVE value of the code running in the enclave.""" + quote_version: str = rest_field(name="quoteVersion", visibility=["read", "create", "update", "delete", "query"]) + """Version of the quote presented. Required.""" + raw: str = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Raw SGX quote, parsable by tools like Open Enclave's oeverify. Required.""" + + @overload + def __init__( + self, + *, + node_id: str, + quote_version: str, + raw: str, + mrenclave: Optional[str] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class EndpointProperties(_Model): + """Endpoint properties. + + :ivar authn_policies: Authentication policies for the endpoint. Required. + :vartype authn_policies: list[dict[str, any]] + :ivar forwarding_required: Indicates whether request forwarding is required for this endpoint. + Required. Known values are: "sometimes", "always", and "never". + :vartype forwarding_required: str or ~azure.confidentialledger.models.ForwardingRequired + :ivar interpreter_reuse: Policy for interpreter reuse. + :vartype interpreter_reuse: ~azure.confidentialledger.models.InterpreterReusePolicy + :ivar js_function: The JavaScript function. + :vartype js_function: str + :ivar js_module: The JavaScript module. + :vartype js_module: str + :ivar mode: The operation mode for this endpoint. Known values are: "readwrite", "readonly", + and "historical". + :vartype mode: str or ~azure.confidentialledger.models.Mode + :ivar openapi: Anything. + :vartype openapi: dict[str, any] + :ivar openapi_hidden: Openapi hidden. + :vartype openapi_hidden: bool + :ivar redirection_strategy: Redirection strategy. Known values are: "none", "to_primary", and + "to_backup". + :vartype redirection_strategy: str or ~azure.confidentialledger.models.RedirectionStrategy + """ + + authn_policies: List[Dict[str, Any]] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Authentication policies for the endpoint. Required.""" + forwarding_required: Union[str, "_models.ForwardingRequired"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """Indicates whether request forwarding is required for this endpoint. Required. Known values are: + \"sometimes\", \"always\", and \"never\".""" + interpreter_reuse: Optional["_models.InterpreterReusePolicy"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """Policy for interpreter reuse.""" + js_function: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """The JavaScript function.""" + js_module: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """The JavaScript module.""" + mode: Optional[Union[str, "_models.Mode"]] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """The operation mode for this endpoint. Known values are: \"readwrite\", \"readonly\", and + \"historical\".""" + openapi: Optional[Dict[str, Any]] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Anything.""" + openapi_hidden: Optional[bool] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Openapi hidden.""" + redirection_strategy: Optional[Union[str, "_models.RedirectionStrategy"]] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """Redirection strategy. Known values are: \"none\", \"to_primary\", and \"to_backup\".""" + + @overload + def __init__( + self, + *, + authn_policies: List[Dict[str, Any]], + forwarding_required: Union[str, "_models.ForwardingRequired"], + interpreter_reuse: Optional["_models.InterpreterReusePolicy"] = None, + js_function: Optional[str] = None, + js_module: Optional[str] = None, + mode: Optional[Union[str, "_models.Mode"]] = None, + openapi: Optional[Dict[str, Any]] = None, + openapi_hidden: Optional[bool] = None, + redirection_strategy: Optional[Union[str, "_models.RedirectionStrategy"]] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class InterpreterReusePolicy(_Model): + """Policy for interpreter reuse. + + :ivar key: Key for the interpreter reuse policy. Required. + :vartype key: str + """ + + key: str = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Key for the interpreter reuse policy. Required.""" + + @overload + def __init__( + self, + *, + key: str, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class JsRuntimeOptions(_Model): + """JS runtime options for user defined endpoints and functions. + + :ivar log_exception_details: Whether to log exception details in the runtime. + :vartype log_exception_details: bool + :ivar max_cached_interpreters: Maximum number of cached interpreters. + :vartype max_cached_interpreters: int + :ivar max_execution_time_ms: Maximum execution time in milliseconds. + :vartype max_execution_time_ms: int + :ivar max_heap_bytes: Maximum heap size in bytes. + :vartype max_heap_bytes: int + :ivar max_stack_bytes: Maximum stack size in bytes. + :vartype max_stack_bytes: int + :ivar return_exception_details: Whether to return exception details in the response. + :vartype return_exception_details: bool + """ + + log_exception_details: Optional[bool] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Whether to log exception details in the runtime.""" + max_cached_interpreters: Optional[int] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Maximum number of cached interpreters.""" + max_execution_time_ms: Optional[int] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Maximum execution time in milliseconds.""" + max_heap_bytes: Optional[int] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Maximum heap size in bytes.""" + max_stack_bytes: Optional[int] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Maximum stack size in bytes.""" + return_exception_details: Optional[bool] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Whether to return exception details in the response.""" + + @overload + def __init__( + self, + *, + log_exception_details: Optional[bool] = None, + max_cached_interpreters: Optional[int] = None, + max_execution_time_ms: Optional[int] = None, + max_heap_bytes: Optional[int] = None, + max_stack_bytes: Optional[int] = None, + return_exception_details: Optional[bool] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class LedgerEntry(_Model): + """An entry in the ledger. + + :ivar contents: Contents of the ledger entry. Required. + :vartype contents: str + :ivar collection_id: The collection identifier for this ledger entry. + :vartype collection_id: str + :ivar transaction_id: A unique identifier for the state of the ledger. If returned as part of a + LedgerEntry, it indicates the state from which the entry was read. + :vartype transaction_id: str + :ivar pre_hooks: List of user defined function hooks to be executed before the ledger entry is + written. + :vartype pre_hooks: list[~azure.confidentialledger.models.UserDefinedFunctionHook] + :ivar post_hooks: List of user defined function hooks to be executed after the ledger entry is + written. + :vartype post_hooks: list[~azure.confidentialledger.models.UserDefinedFunctionHook] + """ + + contents: str = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Contents of the ledger entry. Required.""" + collection_id: Optional[str] = rest_field(name="collectionId", visibility=["read"]) + """The collection identifier for this ledger entry.""" + transaction_id: Optional[str] = rest_field(name="transactionId", visibility=["read"]) + """A unique identifier for the state of the ledger. If returned as part of a + LedgerEntry, it indicates the state from which the entry was read.""" + pre_hooks: Optional[List["_models.UserDefinedFunctionHook"]] = rest_field( + name="preHooks", visibility=["read", "create", "update", "delete", "query"] + ) + """List of user defined function hooks to be executed before the ledger entry is + written.""" + post_hooks: Optional[List["_models.UserDefinedFunctionHook"]] = rest_field( + name="postHooks", visibility=["read", "create", "update", "delete", "query"] + ) + """List of user defined function hooks to be executed after the ledger entry is + written.""" + + @overload + def __init__( + self, + *, + contents: str, + pre_hooks: Optional[List["_models.UserDefinedFunctionHook"]] = None, + post_hooks: Optional[List["_models.UserDefinedFunctionHook"]] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class LedgerEntryClaim(_Model): + """An application claim derived from ledger entry data. + + :ivar collection_id: Identifier of a collection. + :vartype collection_id: str + :ivar contents: Contents of a ledger entry. + :vartype contents: str + :ivar secret_key: Base64-encoded secret key. + :vartype secret_key: str + :ivar protocol: Represents the protocol to be used to compute the digest of a claim from the + given claim data. Required. "LedgerEntryV1" + :vartype protocol: str or ~azure.confidentialledger.models.ApplicationClaimProtocol + """ + + collection_id: Optional[str] = rest_field( + name="collectionId", visibility=["read", "create", "update", "delete", "query"] + ) + """Identifier of a collection.""" + contents: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Contents of a ledger entry.""" + secret_key: Optional[str] = rest_field(name="secretKey", visibility=["read", "create", "update", "delete", "query"]) + """Base64-encoded secret key.""" + protocol: Union[str, "_models.ApplicationClaimProtocol"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """Represents the protocol to be used to compute the digest of a claim from the + given claim data. Required. \"LedgerEntryV1\"""" + + @overload + def __init__( + self, + *, + protocol: Union[str, "_models.ApplicationClaimProtocol"], + collection_id: Optional[str] = None, + contents: Optional[str] = None, + secret_key: Optional[str] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class LedgerIdentityInformation(_Model): + """Contains the information about a Confidential Ledger. + + :ivar ledger_id: Id for the ledger. + :vartype ledger_id: str + :ivar ledger_tls_certificate: PEM-encoded certificate used for TLS by the Confidential Ledger. + Required. + :vartype ledger_tls_certificate: str + """ + + ledger_id: Optional[str] = rest_field(name="ledgerId", visibility=["read"]) + """Id for the ledger.""" + ledger_tls_certificate: str = rest_field( + name="ledgerTlsCertificate", visibility=["read", "create", "update", "delete", "query"] + ) + """PEM-encoded certificate used for TLS by the Confidential Ledger. Required.""" + + @overload + def __init__( + self, + *, + ledger_tls_certificate: str, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class LedgerQueryResult(_Model): + """The result of querying for a ledger entry from an older transaction id. The + ledger entry is available in the response only if the returned state is Ready. + + :ivar state: State of a ledger query. Required. Known values are: "Loading" and "Ready". + :vartype state: str or ~azure.confidentialledger.models.ConfidentialLedgerQueryState + :ivar entry: The ledger entry found as a result of the query. This is only available if the + query is in Ready state. + :vartype entry: ~azure.confidentialledger.models.LedgerEntry + """ + + state: Union[str, "_models.ConfidentialLedgerQueryState"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """State of a ledger query. Required. Known values are: \"Loading\" and \"Ready\".""" + entry: Optional["_models.LedgerEntry"] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """The ledger entry found as a result of the query. This is only available if the + query is in Ready state.""" + + @overload + def __init__( + self, + *, + state: Union[str, "_models.ConfidentialLedgerQueryState"], + entry: Optional["_models.LedgerEntry"] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class LedgerUser(_Model): + """Details about a Confidential Ledger user. + + :ivar assigned_role: Represents an assignable role. Required. Known values are: + "Administrator", "Contributor", and "Reader". + :vartype assigned_role: str or ~azure.confidentialledger.models.ConfidentialLedgerUserRoleName + :ivar user_id: Identifier for the user. This must either be an AAD object id or a certificate + fingerprint. + :vartype user_id: str + """ + + assigned_role: Union[str, "_models.ConfidentialLedgerUserRoleName"] = rest_field( + name="assignedRole", visibility=["read", "create", "update", "delete", "query"] + ) + """Represents an assignable role. Required. Known values are: \"Administrator\", \"Contributor\", + and \"Reader\".""" + user_id: Optional[str] = rest_field(name="userId", visibility=["read"]) + """Identifier for the user. This must either be an AAD object id or a certificate + fingerprint.""" + + @overload + def __init__( + self, + *, + assigned_role: Union[str, "_models.ConfidentialLedgerUserRoleName"], + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class LedgerUserMultipleRoles(_Model): + """Details about a Confidential Ledger user. + + :ivar assigned_roles: Represents an assignable role. Required. + :vartype assigned_roles: list[str or + ~azure.confidentialledger.models.ConfidentialLedgerUserRoleName] + :ivar user_id: Identifier for the user. This must either be an AAD object id or a certificate + fingerprint. + :vartype user_id: str + """ + + assigned_roles: List[Union[str, "_models.ConfidentialLedgerUserRoleName"]] = rest_field( + name="assignedRoles", visibility=["read", "create", "update", "delete", "query"] + ) + """Represents an assignable role. Required.""" + user_id: Optional[str] = rest_field(name="userId", visibility=["read"]) + """Identifier for the user. This must either be an AAD object id or a certificate + fingerprint.""" + + @overload + def __init__( + self, + *, + assigned_roles: List[Union[str, "_models.ConfidentialLedgerUserRoleName"]], + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class LedgerWriteResult(_Model): + """Returned as a result of a write to the Confidential Ledger, the transaction id + in the response indicates when the write will become durable. + + :ivar collection_id: The collection identifier of the ledger entry. Required. + :vartype collection_id: str + """ + + collection_id: str = rest_field(name="collectionId", visibility=["read", "create", "update", "delete", "query"]) + """The collection identifier of the ledger entry. Required.""" + + @overload + def __init__( + self, + *, + collection_id: str, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class Metadata(_Model): + """Metadata for endpoints. + + :ivar endpoints: A map of path to method endpoints for the path. Required. + :vartype endpoints: dict[str, ~azure.confidentialledger.models.MethodToEndpointProperties] + """ + + endpoints: Dict[str, "_models.MethodToEndpointProperties"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """A map of path to method endpoints for the path. Required.""" + + @overload + def __init__( + self, + *, + endpoints: Dict[str, "_models.MethodToEndpointProperties"], + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class MethodToEndpointProperties(_Model): + """Maps methods to their corresponding endpoint properties. + + :ivar get_property: Properties for GET method endpoint. + :vartype get_property: ~azure.confidentialledger.models.EndpointProperties + :ivar put: Properties for PUT method endpoint. + :vartype put: ~azure.confidentialledger.models.EndpointProperties + :ivar patch: Properties for PATCH method endpoint. + :vartype patch: ~azure.confidentialledger.models.EndpointProperties + :ivar delete: Properties for DELETE method endpoint. + :vartype delete: ~azure.confidentialledger.models.EndpointProperties + """ + + get_property: Optional["_models.EndpointProperties"] = rest_field( + name="get", visibility=["read", "create", "update", "delete", "query"] + ) + """Properties for GET method endpoint.""" + put: Optional["_models.EndpointProperties"] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Properties for PUT method endpoint.""" + patch: Optional["_models.EndpointProperties"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """Properties for PATCH method endpoint.""" + delete: Optional["_models.EndpointProperties"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """Properties for DELETE method endpoint.""" + + @overload + def __init__( + self, + *, + get_property: Optional["_models.EndpointProperties"] = None, + put: Optional["_models.EndpointProperties"] = None, + patch: Optional["_models.EndpointProperties"] = None, + delete: Optional["_models.EndpointProperties"] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class ModuleDef(_Model): + """Module definition. + + :ivar module: Module. Required. + :vartype module: str + :ivar name: Name. Required. + :vartype name: str + """ + + module: str = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Module. Required.""" + name: str = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Name. Required.""" + + @overload + def __init__( + self, + *, + module: str, + name: str, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class ReceiptContents(_Model): + """The contents of a receipt. + + :ivar cert: Certificate. + :vartype cert: str + :ivar leaf: Leaf. + :vartype leaf: str + :ivar leaf_components: Leaf components of the receipt. + :vartype leaf_components: ~azure.confidentialledger.models.ReceiptLeafComponents + :ivar node_id: Node identifier. Required. + :vartype node_id: str + :ivar proof: Proof. Required. + :vartype proof: list[~azure.confidentialledger.models.ReceiptElement] + :ivar root: Root. + :vartype root: str + :ivar service_endorsements: Service endorsements. + :vartype service_endorsements: list[str] + :ivar signature: The signature of the receipt. Required. + :vartype signature: str + """ + + cert: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Certificate.""" + leaf: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Leaf.""" + leaf_components: Optional["_models.ReceiptLeafComponents"] = rest_field( + name="leafComponents", visibility=["read", "create", "update", "delete", "query"] + ) + """Leaf components of the receipt.""" + node_id: str = rest_field(name="nodeId", visibility=["read", "create", "update", "delete", "query"]) + """Node identifier. Required.""" + proof: List["_models.ReceiptElement"] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Proof. Required.""" + root: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Root.""" + service_endorsements: Optional[List[str]] = rest_field( + name="serviceEndorsements", visibility=["read", "create", "update", "delete", "query"] + ) + """Service endorsements.""" + signature: str = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """The signature of the receipt. Required.""" + + @overload + def __init__( + self, + *, + node_id: str, + proof: List["_models.ReceiptElement"], + signature: str, + cert: Optional[str] = None, + leaf: Optional[str] = None, + leaf_components: Optional["_models.ReceiptLeafComponents"] = None, + root: Optional[str] = None, + service_endorsements: Optional[List[str]] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class ReceiptElement(_Model): + """Receipt element. + + :ivar left: Left. + :vartype left: str + :ivar right: Right. + :vartype right: str + """ + + left: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Left.""" + right: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Right.""" + + @overload + def __init__( + self, + *, + left: Optional[str] = None, + right: Optional[str] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class ReceiptLeafComponents(_Model): + """Components that make up a receipt leaf node. + + :ivar claims_digest: Claims digest. + :vartype claims_digest: str + :ivar commit_evidence: Commit evidence. + :vartype commit_evidence: str + :ivar write_set_digest: TWrite set digest. + :vartype write_set_digest: str + """ + + claims_digest: Optional[str] = rest_field( + name="claimsDigest", visibility=["read", "create", "update", "delete", "query"] + ) + """Claims digest.""" + commit_evidence: Optional[str] = rest_field( + name="commitEvidence", visibility=["read", "create", "update", "delete", "query"] + ) + """Commit evidence.""" + write_set_digest: Optional[str] = rest_field( + name="writeSetDigest", visibility=["read", "create", "update", "delete", "query"] + ) + """TWrite set digest.""" + + @overload + def __init__( + self, + *, + claims_digest: Optional[str] = None, + commit_evidence: Optional[str] = None, + write_set_digest: Optional[str] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class Role(_Model): + """Definition for roles. + + :ivar role_name: name of the user defined role. + :vartype role_name: str + :ivar role_actions: role actions. + :vartype role_actions: list[str] + """ + + role_name: Optional[str] = rest_field(name="roleName", visibility=["read", "create", "update", "delete", "query"]) + """name of the user defined role.""" + role_actions: Optional[List[str]] = rest_field( + name="roleActions", visibility=["read", "create", "update", "delete", "query"] + ) + """role actions.""" + + @overload + def __init__( + self, + *, + role_name: Optional[str] = None, + role_actions: Optional[List[str]] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class TransactionReceipt(_Model): + """A receipt certifying the transaction at the specified id. + + :ivar application_claims: List of application claims. + :vartype application_claims: list[~azure.confidentialledger.models.ApplicationClaim] + :ivar receipt: The receipt contents for the transaction. + :vartype receipt: ~azure.confidentialledger.models.ReceiptContents + :ivar state: State of a ledger query. Required. Known values are: "Loading" and "Ready". + :vartype state: str or ~azure.confidentialledger.models.ConfidentialLedgerQueryState + :ivar transaction_id: A unique identifier for the state of the ledger. If returned as part of a + LedgerEntry, it indicates the state from which the entry was read. Required. + :vartype transaction_id: str + """ + + application_claims: Optional[List["_models.ApplicationClaim"]] = rest_field( + name="applicationClaims", visibility=["read", "create", "update", "delete", "query"] + ) + """List of application claims.""" + receipt: Optional["_models.ReceiptContents"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """The receipt contents for the transaction.""" + state: Union[str, "_models.ConfidentialLedgerQueryState"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """State of a ledger query. Required. Known values are: \"Loading\" and \"Ready\".""" + transaction_id: str = rest_field(name="transactionId", visibility=["read", "create", "update", "delete", "query"]) + """A unique identifier for the state of the ledger. If returned as part of a + LedgerEntry, it indicates the state from which the entry was read. Required.""" + + @overload + def __init__( + self, + *, + state: Union[str, "_models.ConfidentialLedgerQueryState"], + transaction_id: str, + application_claims: Optional[List["_models.ApplicationClaim"]] = None, + receipt: Optional["_models.ReceiptContents"] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class TransactionStatus(_Model): + """Response returned to a query for the transaction status. + + :ivar state: Represents the state of the transaction. Required. Known values are: "Committed" + and "Pending". + :vartype state: str or ~azure.confidentialledger.models.TransactionState + :ivar transaction_id: A unique identifier for the state of the ledger. If returned as part of a + LedgerEntry, it indicates the state from which the entry was read. Required. + :vartype transaction_id: str + """ + + state: Union[str, "_models.TransactionState"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """Represents the state of the transaction. Required. Known values are: \"Committed\" and + \"Pending\".""" + transaction_id: str = rest_field(name="transactionId", visibility=["read", "create", "update", "delete", "query"]) + """A unique identifier for the state of the ledger. If returned as part of a + LedgerEntry, it indicates the state from which the entry was read. Required.""" + + @overload + def __init__( + self, + *, + state: Union[str, "_models.TransactionState"], + transaction_id: str, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class UserDefinedFunction(_Model): + """A user defined function in the ledger. + + :ivar code: Code of the user defined function in JavaScript. Required. + :vartype code: str + :ivar id: ID of the user defined function. + :vartype id: str + """ + + code: str = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Code of the user defined function in JavaScript. Required.""" + id: Optional[str] = rest_field(visibility=["read"]) + """ID of the user defined function.""" + + @overload + def __init__( + self, + *, + code: str, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class UserDefinedFunctionExecutionError(_Model): + """The error object of a user defined function execution. This is returned only + when the user defined function execution throws an exception. + + :ivar message: Message indicating the error thrown when executing the function. + :vartype message: str + """ + + message: Optional[str] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Message indicating the error thrown when executing the function.""" + + @overload + def __init__( + self, + *, + message: Optional[str] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class UserDefinedFunctionExecutionProperties(_Model): + """The properties for executing a user defined function. + + :ivar arguments: Runtime arguments of the user defined function. Defaults to an empty list. + :vartype arguments: list[str] + :ivar exported_function_name: Name of the exported function to execute in the code of the user + defined + function. Defaults to main. + :vartype exported_function_name: str + :ivar runtime_options: JS runtime options for user defined endpoints and functions. + :vartype runtime_options: ~azure.confidentialledger.models.JsRuntimeOptions + """ + + arguments: Optional[List[str]] = rest_field(visibility=["read", "create", "update", "delete", "query"]) + """Runtime arguments of the user defined function. Defaults to an empty list.""" + exported_function_name: Optional[str] = rest_field( + name="exportedFunctionName", visibility=["read", "create", "update", "delete", "query"] + ) + """Name of the exported function to execute in the code of the user defined + function. Defaults to main.""" + runtime_options: Optional["_models.JsRuntimeOptions"] = rest_field( + name="runtimeOptions", visibility=["read", "create", "update", "delete", "query"] + ) + """JS runtime options for user defined endpoints and functions.""" + + @overload + def __init__( + self, + *, + arguments: Optional[List[str]] = None, + exported_function_name: Optional[str] = None, + runtime_options: Optional["_models.JsRuntimeOptions"] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class UserDefinedFunctionExecutionResponse(_Model): + """The result of a user defined function execution. + + :ivar error: The error object of a user defined function execution. This is returned only + when the user defined function execution throws an exception. + :vartype error: ~azure.confidentialledger.models.UserDefinedFunctionExecutionError + :ivar result: The result object of a user defined function execution. This is returned only + when the user defined function executes successfully. + :vartype result: ~azure.confidentialledger.models.UserDefinedFunctionExecutionResult + :ivar status: Represents the status of a user defined function execution. Required. Known + values are: "Succeeded" and "Failed". + :vartype status: str or ~azure.confidentialledger.models.UserDefinedFunctionExecutionStatus + """ + + error: Optional["_models.UserDefinedFunctionExecutionError"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """The error object of a user defined function execution. This is returned only + when the user defined function execution throws an exception.""" + result: Optional["_models.UserDefinedFunctionExecutionResult"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """The result object of a user defined function execution. This is returned only + when the user defined function executes successfully.""" + status: Union[str, "_models.UserDefinedFunctionExecutionStatus"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """Represents the status of a user defined function execution. Required. Known values are: + \"Succeeded\" and \"Failed\".""" + + @overload + def __init__( + self, + *, + status: Union[str, "_models.UserDefinedFunctionExecutionStatus"], + error: Optional["_models.UserDefinedFunctionExecutionError"] = None, + result: Optional["_models.UserDefinedFunctionExecutionResult"] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class UserDefinedFunctionExecutionResult(_Model): + """The result object of a user defined function execution. This is returned only + when the user defined function executes successfully. + + :ivar return_value: String-encoded value returned by the user defined function execution. If + the + function does not return any value, this is set to an empty string. + :vartype return_value: str + """ + + return_value: Optional[str] = rest_field( + name="returnValue", visibility=["read", "create", "update", "delete", "query"] + ) + """String-encoded value returned by the user defined function execution. If the + function does not return any value, this is set to an empty string.""" + + @overload + def __init__( + self, + *, + return_value: Optional[str] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) + + +class UserDefinedFunctionHook(_Model): + """Hook for a user defined function execution. + + :ivar function_id: ID of the user defined function to execute. Required. + :vartype function_id: str + :ivar properties: The properties for executing a user defined function. + :vartype properties: ~azure.confidentialledger.models.UserDefinedFunctionExecutionProperties + """ + + function_id: str = rest_field(name="functionId", visibility=["read", "create", "update", "delete", "query"]) + """ID of the user defined function to execute. Required.""" + properties: Optional["_models.UserDefinedFunctionExecutionProperties"] = rest_field( + visibility=["read", "create", "update", "delete", "query"] + ) + """The properties for executing a user defined function.""" + + @overload + def __init__( + self, + *, + function_id: str, + properties: Optional["_models.UserDefinedFunctionExecutionProperties"] = None, + ) -> None: ... + + @overload + def __init__(self, mapping: Mapping[str, Any]) -> None: + """ + :param mapping: raw JSON to initialize the model. + :type mapping: Mapping[str, Any] + """ + + def __init__(self, *args: Any, **kwargs: Any) -> None: + super().__init__(*args, **kwargs) diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_patch.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_patch.py similarity index 61% rename from sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_patch.py rename to sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_patch.py index 5755fd181b3f..8bcb627aa475 100644 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/certificate/aio/_operations/_patch.py +++ b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/models/_patch.py @@ -1,9 +1,8 @@ -# ------------------------------------ -# Copyright (c) Microsoft Corporation. -# Licensed under the MIT License. -# ------------------------------------ - - +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# -------------------------------------------------------------------------- """Customize generated code here. Follow our quickstart for examples: https://aka.ms/azsdk/python/dpcodegen/python/customize diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/__init__.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/__init__.py deleted file mode 100644 index 2b01f0c2d197..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/__init__.py +++ /dev/null @@ -1,10 +0,0 @@ -# coding=utf-8 -# -------------------------------------------------------------------------- -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. See License.txt in the project root for license information. -# -------------------------------------------------------------------------- - -from ._receipt_verification import verify_receipt -from ._claims_digest_computation import compute_claims_digest - -__all__ = ["verify_receipt", "compute_claims_digest"] diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_claims_digest_computation.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_claims_digest_computation.py deleted file mode 100644 index d8934b7c734c..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_claims_digest_computation.py +++ /dev/null @@ -1,221 +0,0 @@ -# ------------------------------------ -# Copyright (c) Microsoft Corporation. -# Licensed under the MIT License. -# ------------------------------------ -"""Algorithm implementation for computing Azure Confidential Ledger application claims.""" - -from base64 import b64decode -from hashlib import sha256 -import hmac -from typing import Any, Dict, List, cast - -from azure.confidentialledger.receipt._claims_models import ( - ApplicationClaim, - LedgerEntryClaim, - ClaimDigest, -) - -LEDGER_ENTRY_CLAIM_TYPE = "LedgerEntry" -DIGEST_CLAIM_TYPE = "ClaimDigest" -LEDGER_ENTRY_V1_CLAIM_PROTOCOL = "LedgerEntryV1" - - -def compute_claims_digest(application_claims: List[Dict[str, Any]]) -> str: - """ - Compute the claims digest from a list of Azure Confidential Ledger application claims. - - :param application_claims: List of application claims to be verified against the receipt. - :type application_claims: List[Dict[str, Any]] - - :return: The claims digest of the application claims. - :rtype: str - :raises ValueError: If the claims digest computation has failed. - """ - - # The logic is structured in three distinct steps: - # 1. Claim dictionary validation - # 2. Claim conversion to object - # 3. Claims digest computation - # For every step, we iterate over the list of application claims to process them one by one. - # While it could be slightly inefficient to have three sets of iterations instead of a single one, - # the main idea is to have a clean separation of concerns between the different steps - # (e.g., not mix syntax/formatting errors with logical errors). - # From a performance perspective, it is not expected to have a large number of application - # claims in a single receipt (at the time of writing, we only support a single claim per receipt), - # so the overhead of having three iterations should be negligible. - - # Validate application claims provided by the user - _validate_application_claims(application_claims) - - # Convert application claims JSON objects to ApplicationClaim model - application_claims_obj = [] - for claim_dict in application_claims: - claim = ApplicationClaim.from_dict(claim_dict) - application_claims_obj.append(claim) - - # Compute claims digest from application claims - return _compute_claims_hexdigest(application_claims_obj) - - -def _validate_application_claims(application_claims: List[Dict[str, Any]]): - """Validate the application claims in a write transaction receipt. - - :param list[dict[str, any]] application_claims: List of application claims to be verified against the receipt. - """ - - assert isinstance(application_claims, list) - assert len(application_claims) > 0, "Application claims list cannot be empty" - - # Assert on each application claim object in the list - for application_claim_object in application_claims: - assert isinstance(application_claim_object, dict) - - # Assert on the kind of the claim - assert "kind" in application_claim_object - claim_kind = application_claim_object["kind"] - assert isinstance(claim_kind, str) - - # Assert on the ledger entry claim - if claim_kind == "LedgerEntry": - ledger_entry_claim = application_claim_object.get("ledgerEntry") - assert isinstance(ledger_entry_claim, dict) - - # Assert on the collection id - assert "collectionId" in ledger_entry_claim - assert isinstance(ledger_entry_claim["collectionId"], str) - - # Assert on the contents id - assert "contents" in ledger_entry_claim - assert isinstance(ledger_entry_claim["contents"], str) - - # Assert on the protocol - assert "protocol" in ledger_entry_claim - assert isinstance(ledger_entry_claim["protocol"], str) - - # Assert on the secret key - assert "secretKey" in ledger_entry_claim - assert isinstance(ledger_entry_claim["secretKey"], str) - - # Assert on the digest claim - elif claim_kind == "ClaimDigest": - assert "digest" in application_claim_object - digest_claim = application_claim_object["digest"] - assert isinstance(digest_claim, dict) - - # Assert on the digest value - assert "value" in digest_claim - assert isinstance(digest_claim["value"], str) - - # Assert on the protocol - assert "protocol" in digest_claim - assert isinstance(digest_claim["protocol"], str) - - else: - assert False, f"Unknown claim kind: {claim_kind}" - - -def _compute_ledger_entry_v1_claim_digest( - ledger_entry_claim: LedgerEntryClaim, -) -> bytes: - """Compute the digest of a LedgerEntryV1 claim. It returns the digest in bytes. - - :param LedgerEntryClaim ledger_entry_claim: LedgerEntry claim to be digested. - :return: The digest of the LedgerEntry claim. - :rtype: bytes - """ - - # Decode the secret key - secret_key = b64decode(ledger_entry_claim.secretKey, validate=True) - - # HMAC the collection ID with the secret key - collection_id_digest = hmac.new( - secret_key, - ledger_entry_claim.collectionId.encode(), - sha256, - ).digest() - - # HMAC the ledger contents with the secret key - contents_digest = hmac.new( - secret_key, - ledger_entry_claim.contents.encode(), - sha256, - ).digest() - - # Compute the SHA-256 of the concatenation of the collection ID and contents digests - return sha256(collection_id_digest + contents_digest).digest() - - -def _compute_ledger_entry_claim_digest(ledger_entry_claim: LedgerEntryClaim) -> bytes: - """Compute the digest of a LedgerEntry claim. It returns the digest in bytes. - - :param LedgerEntryClaim ledger_entry_claim: LedgerEntry claim to be digested. - :return: The digest of the LedgerEntry claim. - :rtype: bytes - """ - - claim_protocol = ledger_entry_claim.protocol - - # Compute the digest based on the specified protocol - if claim_protocol == LEDGER_ENTRY_V1_CLAIM_PROTOCOL: - # Compute the digest of the LedgerEntryV1 claim - ledger_entry_digest = _compute_ledger_entry_v1_claim_digest(ledger_entry_claim) - - else: - raise ValueError(f"Unsupported claim protocol: {claim_protocol}") - - # Compute the SHA-256 of the concatenation of the protocol and the ledger entry digest - return sha256(claim_protocol.encode() + ledger_entry_digest).digest() - - -def _compute_claim_digest_from_object(claim_digest_object: ClaimDigest) -> bytes: - # Compute the SHA-256 of the concatenation of the protocol and the digest value - return sha256( - claim_digest_object.protocol.encode() + bytes.fromhex(claim_digest_object.value) - ).digest() - - -def _compute_claims_hexdigest(application_claims_list: List[ApplicationClaim]) -> str: - """Compute the CCF claims digest from the provided list of application claims objects. - It returns the hexdigest of the claims digest. - - :param list[ApplicationClaim] application_claims_list: List of application claims to be digested. - :return: The hexdigest of the claims digest. - :rtype: str - """ - - # Initialize the claims digest - claims_digests_concatenation = b"" - - # Iterate through all the application claims objects to compute their single digest. - # We assume that the order of the application objects is valid - # and the digests will be concatenated in the same order. - for application_claim_object in application_claims_list: - # Get the kind of the claim - claim_kind = application_claim_object.kind - - if claim_kind == LEDGER_ENTRY_CLAIM_TYPE: - # Compute the digest of the LedgerEntry claim - claim_digest = _compute_ledger_entry_claim_digest( - cast(LedgerEntryClaim, application_claim_object.ledgerEntry) - ) - - elif claim_kind == DIGEST_CLAIM_TYPE: - # Compute the digest of the ClaimDigest claim - claim_digest = _compute_claim_digest_from_object( - cast(ClaimDigest, application_claim_object.digest) - ) - - else: - raise ValueError(f"Unsupported claim kind: {claim_kind}") - - # Append the computed digest to the result - claims_digests_concatenation += claim_digest - - # Prepend the size of application claims to the concatenation of the digests - claims_digests_concatenation = ( - len(application_claims_list).to_bytes(length=4, byteorder="little") - + claims_digests_concatenation - ) - - # Hash the concatenation of application claims and return the digest in hexadecimal form - return sha256(claims_digests_concatenation).hexdigest() diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_claims_models.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_claims_models.py deleted file mode 100644 index 9859688f266b..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_claims_models.py +++ /dev/null @@ -1,138 +0,0 @@ -# ------------------------------------ -# Copyright (c) Microsoft Corporation. -# Licensed under the MIT License. -# ------------------------------------ -"""Models for application claims.""" - -from typing import Any, Dict, Optional, Union -from dataclasses import dataclass - - -@dataclass -class LedgerEntryClaim: - """ - LedgerEntryClaim represents an Application Claim derived from ledger entry data. - - :keyword protocol: The protocol used to compute the claim. - :paramtype protocol: str - - :keyword collectionId: The collection ID of the ledger entry. - :paramtype collectionId: str - - :keyword contents: The contents of the ledger entry. - :paramtype contents: str - - :keyword secretKey: The secret key used to compute the claim digest. - :paramtype secretKey: str - """ - - protocol: str - collectionId: str - contents: str - secretKey: str - - @classmethod - def from_dict(cls, ledger_entry_claim_dict: Dict[str, Any]): - """Create a new instance of this class from a dictionary. - - :param dict[str, any] ledger_entry_claim_dict: The dictionary representation of the ledger entry claim. - :return: A new instance of this class corresponding to the provided dictionary. - :rtype: LedgerEntryClaim - """ - - return cls(**ledger_entry_claim_dict) - - -@dataclass -class ClaimDigest: - """ - ClaimDigest represents an Application Claim in digested form. - - :keyword protocol: The protocol used to compute the claim. - :paramtype protocol: str - - :keyword value: The digest of the claim. - :paramtype value: str - """ - - protocol: str - value: str - - @classmethod - def from_dict(cls, ledger_entry_claim_dict: Dict[str, Any]): - """Create a new instance of this class from a dictionary. - - :param dict[str, any] ledger_entry_claim_dict: The dictionary representation of the claim digest. - :return: A new instance of this class corresponding to the provided dictionary. - :rtype: ClaimDigest - """ - - return cls(**ledger_entry_claim_dict) - - -@dataclass -class ApplicationClaim: - """ - ApplicationClaim represents a claim of a ledger application. - - :keyword kind: The kind of the claim. - :paramtype kind: str - - :keyword ledgerEntry: The ledger entry claim. - :paramtype ledgerEntry: Optional[Union[Dict[str, Any], LedgerEntryClaim]] - - :keyword digest: The claim digest object. - :paramtype digest: Optional[Union[Dict[str, Any], ClaimDigest]] - """ - - kind: str - ledgerEntry: Optional[LedgerEntryClaim] = None - digest: Optional[ClaimDigest] = None - - def __init__( - self, - kind: str, - ledgerEntry: Optional[Union[Dict[str, Any], LedgerEntryClaim]] = None, - digest: Optional[Union[Dict[str, Any], ClaimDigest]] = None, - **kwargs: Any - ): - """ - :keyword kind: The kind of the claim. - :paramtype kind: str - - :keyword ledgerEntry: The ledger entry claim. - :paramtype ledgerEntry: Optional[Union[Dict[str, Any], LedgerEntryClaim]] - - :keyword digest: The claim digest object. - :paramtype digest: Optional[Union[Dict[str, Any], ClaimDigest]] - """ - self.kind = kind - - if ledgerEntry: - if isinstance(ledgerEntry, LedgerEntryClaim): - self.ledgerEntry = ledgerEntry - else: - self.ledgerEntry = LedgerEntryClaim.from_dict(ledgerEntry) - else: - self.ledgerEntry = None - - if digest: - if isinstance(digest, ClaimDigest): - self.digest = digest - else: - self.digest = ClaimDigest.from_dict(digest) - else: - self.digest = None - - self.kwargs = kwargs - - @classmethod - def from_dict(cls, claim_dict: Dict[str, Any]): - """Create a new instance of this class from a dictionary. - - :param dict[str, any] claim_dict: The dictionary representation of the application claim. - :return: A new instance of this class corresponding to the provided dictionary. - :rtype: ApplicationClaim - """ - - return cls(**claim_dict) diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_models.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_models.py deleted file mode 100644 index 295eb9c1eb98..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_models.py +++ /dev/null @@ -1,185 +0,0 @@ -# ------------------------------------ -# Copyright (c) Microsoft Corporation. -# Licensed under the MIT License. -# ------------------------------------ -"""Models for receipt verification.""" - -from typing import Any, Dict, List, Optional, Union - -from dataclasses import dataclass - - -@dataclass -class ProofElement: - """ProofElement represents the object contained in the `proof` list field - of an Azure Confidential Ledger write transaction receipt. The `proof` list - contains the hashes of the nodes in the Merkle Tree and their relative - position with respect to the parent node (`left` or `right`); the given - information allow the re-computation of the root node from a given leaf - node. - - Each ProofElement should contain either the `left` or the `right` field, - but not both or none of them. - - :keyword left: Hash of a left node in the Merkle Tree, as an hexadecimal string. - :paramtype left: Optional[str] - - :keyword right: Hash of a right node in the Merkle Tree, as an hexadecimal string. - :paramtype right: Optional[str] - """ - - left: Optional[str] = None - right: Optional[str] = None - - @classmethod - def from_dict(cls, proof_dict: Dict[str, Any]): - """Create a new instance of this class from a dictionary. - - :param dict[str, any] proof_dict: The dictionary representation of the proof element. - :return: A new instance of this class corresponding to the provided dictionary. - :rtype: ProofElement - """ - return cls(**proof_dict) - - -@dataclass -class LeafComponents: - """LeafComponents represents the object contained in the `leafComponents` - field of an Azure Confidential Ledger write transaction receipt. The - `leafComponents` field contains the elements that are hashed to compute - the leaf node corresponding to the transaction associated to the given - receipt. - - :keyword claimsDigest: Hexadecimal string representing the digest of - the application claim attached by the Azure Confidential Ledger application. - :paramtype claimsDigest: str - - :keyword commitEvidence: A unique string that identifies a transaction / commit, - derived from the transaction ID and the secrets used by the Azure Confidential Ledger. - :paramtype commitEvidence: str - - :keyword writeSetDigest: Hexadecimal string representing the digest of the keys - and values written during a transaction, that captures the state of the - ledger at the time the transaction was committed. - :paramtype writeSetDigest: str - """ - - claimsDigest: str - commitEvidence: str - writeSetDigest: str - - @classmethod - def from_dict(cls, leaf_components_dict: Dict[str, Any]): - """Create a new instance of this class from a dictionary. - - :param dict[str, any] leaf_components_dict: The dictionary representation of the leaf components. - :return: A new instance of this class corresponding to the provided dictionary. - :rtype: LeafComponents - """ - return cls(**leaf_components_dict) - - -@dataclass -class Receipt: - """Receipt represents the object contained in the `receipt` field of an - Azure Confidential Ledger `get_receipt` response. A - receipt is a cryptographic proof that a transaction has been committed to - the ledger: it can be used to verify that the ledger entry associated to a - transaction has been appended to the ledger (thus, it can be used to - validate properties such as non-repudiation, integrity, and tamper- - proofing). A receipt contains all the information needed to verify - transaction inclusion and the verification can be done by applying an ad- - hoc algorithm. - - :keyword cert: PEM-encoded certificate string of the CCF node that signed the transaction. - :paramtype cert: str - - :keyword leafComponents: Components of the leaf node in the Merkle Tree associated to - the committed transaction. - :paramtype leafComponents: LeafComponents - - :keyword proof: List of nodes' hashes to be used to re-compute the root of the Merkle Tree, - together with the leaf node hash, by iteratively concatenating and hashing the given values. - :paramtype proof: List[ProofElement] - - :keyword signature: Base64 string representing the signature of the root of the Merkle Tree at - the given transaction. - :paramtype signature: str - - :keyword nodeId: Hexadecimal string representing the digest of the public key of the - CCF node that signed the transaction. - :paramtype nodeId: Optional[str] - - :keyword serviceEndorsements: List of PEM-encoded certificates strings representing - previous service identities. - :paramtype serviceEndorsements: Optional[List[str]] - """ - - cert: str - leafComponents: LeafComponents - proof: List[ProofElement] - signature: str - nodeId: Optional[str] = None - serviceEndorsements: Optional[List[str]] = None - - def __init__( # pylint: disable=dangerous-default-value - self, - cert: str, - leafComponents: Union[Dict[str, Any], LeafComponents], - proof: List[Union[Dict[str, Any], ProofElement]], - signature: str, - nodeId: Optional[str] = None, - serviceEndorsements: Optional[List[str]] = None, - **kwargs: Any - ): - """ - :keyword cert: PEM-encoded certificate string of the CCF node that signed the transaction. - :paramtype cert: str - - :keyword leafComponents: Components of the leaf node in the Merkle Tree associated to - the committed transaction. - :paramtype leafComponents: Dict[str, Any] - - :keyword proof: List of nodes' hashes to be used to re-compute the root of the Merkle Tree, - together with the leaf node hash, by iteratively concatenating and hashing the given values. - :paramtype proof: List[Dict[str, Any]] - - :keyword signature: Base64 string representing the signature of the root of the Merkle Tree at - the given transaction. - :paramtype signature: str - - :keyword nodeId: Hexadecimal string representing the digest of the public key of the - CCF node that signed the transaction. - :paramtype nodeId: Optional[str] - - :keyword serviceEndorsements: List of PEM-encoded certificates strings representing - previous service identities. - :paramtype serviceEndorsements: Optional[List[str]] - """ - self.cert = cert - self.nodeId = nodeId - self.serviceEndorsements = serviceEndorsements - self.signature = signature - - if isinstance(leafComponents, LeafComponents): - self.leafComponents = leafComponents - else: - self.leafComponents = LeafComponents.from_dict(leafComponents) - - self.proof = [ - elem if isinstance(elem, ProofElement) else ProofElement.from_dict(elem) - for elem in proof - ] - - self.kwargs = kwargs - - @classmethod - def from_dict(cls, receipt_dict: Dict[str, Any]): - """Create a new instance of this class from a dictionary. - - :param dict[str, any] receipt_dict: The dictionary representation of the receipt. - :return: A new instance of this class corresponding to the provided dictionary. - :rtype: Receipt - """ - - return cls(**receipt_dict) diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_verification.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_verification.py deleted file mode 100644 index 9d5031094c98..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_receipt_verification.py +++ /dev/null @@ -1,385 +0,0 @@ -# ------------------------------------ -# Copyright (c) Microsoft Corporation. -# Licensed under the MIT License. -# ------------------------------------ -"""Algorithm implementation for verifying Azure Confidential Ledger write -transaction receipts.""" - -from base64 import b64decode -from hashlib import sha256 -from typing import Dict, List, Any, cast, Optional - -from cryptography.x509 import load_pem_x509_certificate, Certificate -from cryptography.hazmat.primitives import hashes -from cryptography.hazmat.primitives.asymmetric import ec, utils -from cryptography.hazmat.primitives.serialization import Encoding, PublicFormat - -from azure.confidentialledger.receipt._receipt_models import ( - LeafComponents, - ProofElement, - Receipt, -) - -from azure.confidentialledger.receipt._utils import ( - _convert_dict_to_camel_case, -) - -from azure.confidentialledger.receipt._claims_digest_computation import ( - compute_claims_digest, -) - - -def verify_receipt( - receipt: Dict[str, Any], - service_cert: str, - *, - application_claims: Optional[List[Dict[str, Any]]] = None, -) -> None: - """Verify that a given Azure Confidential Ledger write transaction receipt - is valid from its content and the Confidential Ledger service identity - certificate. - - :param receipt: Receipt dictionary containing the content of an Azure - Confidential Ledger write transaction receipt. - :type receipt: Dict[str, Any] - - :param service_cert: String containing the PEM-encoded - certificate of the Confidential Ledger service identity. - :type service_cert: str - - :keyword application_claims: List of application claims to be verified against the receipt. - :paramtype application_claims: Optional[List[Dict[str, Any]]] - - :raises ValueError: If the receipt verification has failed. - """ - - # Validate receipt content and convert it into a Receipt model - receipt_obj = _preprocess_input_receipt(receipt) - - # Validate application claims provided by the user, if any - if application_claims: - computed_claims_digest = compute_claims_digest(application_claims) - if computed_claims_digest != receipt_obj.leafComponents.claimsDigest: - raise ValueError( - "The computed claims digest from application claims does not match the receipt claims digest." - ) - - # Load node PEM certificate - node_cert = _load_and_verify_pem_certificate(receipt_obj.cert) - - # Verify node certificate is endorsed by the service certificate - # through endorsements certificates - _verify_node_cert_endorsed_by_service_cert( - node_cert, service_cert, cast(List[str], receipt_obj.serviceEndorsements) - ) - - # Compute hash of the leaf node in the Merkle Tree corresponding - # to the transaction associated to the given receipt - leaf_node_hash = _compute_leaf_node_hash(receipt_obj.leafComponents) - - # Compute root of the Merkle Tree at the time the transaction was committed - root_node_hash = _compute_root_node_hash(leaf_node_hash, receipt_obj.proof) - - # Verify signature of the signing node over the root of the tree with - # node certificate public key - _verify_signature_over_root_node_hash( - receipt_obj.signature, node_cert, cast(str, receipt_obj.nodeId), root_node_hash - ) - - -def _preprocess_input_receipt(receipt_dict: Dict[str, Any]) -> Receipt: - """Preprocess input receipt dictionary, validate its content, and returns a - valid Receipt object based on the vetted input data. - - :param dict[str, any] receipt_dict: Receipt dictionary - :return: Receipt object - :rtype: Receipt - """ - - # Convert any key in the receipt dictionary to camel case - # to match the model fields (we do this because customers may - # provide receipts with snake case keys since they were returned - # by older ACL instances) - receipt_dict = _convert_dict_to_camel_case(receipt_dict) - - _validate_receipt_content(receipt_dict) - - # Convert receipt JSON object to Receipt model - return Receipt.from_dict(receipt_dict) - - -def _validate_receipt_content(receipt: Dict[str, Any]): - """Validate the content of a write transaction receipt. - - :param dict[str, any] receipt: Receipt dictionary - """ - - try: - assert "cert" in receipt - assert isinstance(receipt["cert"], str) - - assert "leafComponents" in receipt - assert isinstance(receipt["leafComponents"], dict) - - assert "claimsDigest" in receipt["leafComponents"] - assert isinstance(receipt["leafComponents"]["claimsDigest"], str) - - assert "commitEvidence" in receipt["leafComponents"] - assert isinstance(receipt["leafComponents"]["commitEvidence"], str) - - assert "writeSetDigest" in receipt["leafComponents"] - assert isinstance(receipt["leafComponents"]["writeSetDigest"], str) - - assert "proof" in receipt - assert isinstance(receipt["proof"], list) - - # Validate elements in proof - for elem in receipt["proof"]: - assert "left" in elem or "right" in elem - if "left" in elem: - assert isinstance(elem["left"], str) - if "right" in elem: - assert isinstance(elem["right"], str) - - assert "signature" in receipt - assert isinstance(receipt["signature"], str) - - # Validate nodeId, if present - if "nodeId" in receipt: - assert isinstance(receipt["nodeId"], str) - - # Validate serviceEndorsements, if present - if "serviceEndorsements" in receipt: - assert isinstance(receipt["serviceEndorsements"], list) - - # Validate elements in serviceEndorsements - for elem in receipt["serviceEndorsements"]: - assert isinstance(elem, str) - - except Exception as exception: - raise ValueError("The receipt content is invalid.") from exception - - -def _verify_signature_over_root_node_hash( - signature: str, node_cert: Certificate, node_id: str, root_node_hash: bytes -) -> None: - """Verify signature over root node hash of the Merkle Tree using node - certificate public key. - - :param str signature: Signature - :param Certificate node_cert: Node certificate - :param str node_id: Node ID - :param bytes root_node_hash: Root node hash - """ - - try: - # Verify public key contained in the node certificate is equal to the node_id - public_key_bytes = node_cert.public_key().public_bytes( - Encoding.DER, PublicFormat.SubjectPublicKeyInfo - ) - - if node_id is not None: - assert sha256(public_key_bytes).digest() == bytes.fromhex(node_id) - - # Verify signature over root node hash using node certificate public key - _verify_ec_signature( - node_cert, - b64decode(signature, validate=True), - root_node_hash, - hashes.SHA256(), - ) - - except Exception as exception: - raise ValueError( - f"Encountered exception when verifying signature {signature} over root node hash." - ) from exception - - -def _compute_leaf_node_hash(leaf_components: LeafComponents) -> bytes: - """Compute the hash of the leaf node associated to a transaction given the - leaf components from a write transaction receipt. - - :param LeafComponents leaf_components: Leaf components - :return: Leaf node hash - :rtype: bytes - """ - - try: - # Digest commit evidence string - commit_evidence_digest = sha256( - leaf_components.commitEvidence.encode() - ).digest() - - # Convert write set digest to bytes - write_set_digest = bytes.fromhex(leaf_components.writeSetDigest) - - # Convert claims digest to bytes - claims_digest = bytes.fromhex(leaf_components.claimsDigest) - - # Create leaf node hash by hashing the concatenation of its three components - # as bytes objects in the following order: - # 1. write_set_digest - # 2. commit_evidence_digest - # 3. claims_digest - return sha256( - write_set_digest + commit_evidence_digest + claims_digest - ).digest() - - except Exception as exception: - raise ValueError( - f"Encountered exception when computing leaf node hash from leaf components {leaf_components}." - ) from exception - - -def _compute_root_node_hash(leaf_hash: bytes, proof: List[ProofElement]) -> bytes: - """Re-compute the hash of the root of the Merkle tree from a leaf node hash - and a receipt proof list containing the required nodes hashes for the - computation. - - :param bytes leaf_hash: Leaf node hash - :param list[ProofElement] proof: Receipt proof list - :return: Root node hash - :rtype: bytes - """ - - try: - # Initialize current hash to leaf hash - current_node_hash = leaf_hash - - # Iterate through all the elements in proof list - for element in proof: - # Check that the current element only contains either one left or right node hash - if ( - element is None - or (element.left is None and element.right is None) - or (element.left is not None and element.right is not None) - ): - raise ValueError( - "Invalid proof element in receipt: element must contain either one left or right node hash." - ) - - parent_node_hash = b"" - - # If the current element contains a left hash, concatenate the left hash and the current node hash - if element.left is not None: - parent_node_hash = bytes.fromhex(element.left) + current_node_hash - - # If the current element contains a right hash, concatenate the current node hash and the right hash - if element.right is not None: - parent_node_hash = current_node_hash + bytes.fromhex(element.right) - - # Hash the parent node hash - current_node_hash = sha256(parent_node_hash).digest() - - return current_node_hash - - except Exception as exception: - raise ValueError( - f"Encountered exception when computing root node hash from proof list {proof}." - ) from exception - - -def _verify_certificate_endorsement( - endorsee: Certificate, endorser: Certificate -) -> None: - """Verify that the endorser certificate has endorsed endorsee - certificate using ECDSA. - - :param Certificate endorsee: Endorsee certificate - :param Certificate endorser: Endorser certificate - """ - - try: - # Extract TBS certificate hash from endorsee certificate - hash_algorithm = cast(hashes.HashAlgorithm, endorsee.signature_hash_algorithm) - digester = hashes.Hash(hash_algorithm) - digester.update(endorsee.tbs_certificate_bytes) - cert_digest = digester.finalize() - - # Verify endorser signature over endorsee certificate digest - _verify_ec_signature(endorser, endorsee.signature, cert_digest, hash_algorithm) - - except Exception as exception: - raise ValueError( - f"Encountered exception when verifying endorsement of certificate {endorsee} by certificate {endorser}." - ) from exception - - -def _verify_ec_signature( - certificate: Certificate, - signature: bytes, - data: bytes, - hash_algorithm: hashes.HashAlgorithm, -) -> None: - """Verify a signature over data using the certificate public key. - - :param Certificate certificate: Certificate - :param bytes signature: Signature - :param bytes data: Data - :param hashes.HashAlgorithm hash_algorithm: Hash algorithm - """ - - public_key = cast(ec.EllipticCurvePublicKey, certificate.public_key()) - - public_key.verify( - signature, - data, - ec.ECDSA(utils.Prehashed(hash_algorithm)), - ) - - -def _verify_node_cert_endorsed_by_service_cert( - node_cert: Certificate, service_cert_str: str, endorsements_certs: List[str] -) -> None: - """Check a node certificate is endorsed by a service certificate. - - If a list of endorsements certificates is not empty, check that the - node certificate is transitively endorsed by the service certificate - through the endorsement certificates in the list. - - :param Certificate node_cert: Node certificate - :param str service_cert_str: Service certificate string - :param list[str] endorsements_certs: Endorsements certificates list - """ - - current_cert = node_cert - - # Validate endorsement certificates list is present - if endorsements_certs is None: - endorsements_certs = [] - - # Add service certificate to the list of endorsements certificates - endorsements_certs.append(service_cert_str) - - # Iterate through all the endorsements certificates - for endorsement in endorsements_certs: - # Load endorsement PEM certificate - endorsement_cert = _load_and_verify_pem_certificate(endorsement) - - # Verify endorsement certificate has endorsed current certificate - _verify_certificate_endorsement(current_cert, endorsement_cert) - - # Set current certificate to endorsement certificate to continue the chain verification - current_cert = endorsement_cert - - -def _load_and_verify_pem_certificate(cert_str: str) -> Certificate: - """Load PEM certificate from a string representation and verify it is a - valid certificate with expected Elliptic Curve public key. - - :param str cert_str: PEM certificate string - :return: Certificate - :rtype: Certificate - """ - - try: - # Load certificate from string - cert = load_pem_x509_certificate(cert_str.encode()) - - # Verify public key is of the correct type - assert isinstance(cert.public_key(), ec.EllipticCurvePublicKey) - - return cert - - except Exception as exception: - raise ValueError(f"PEM certificate {cert_str} is not valid.") from exception diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_utils.py b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_utils.py deleted file mode 100644 index 63c649a75f4f..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/_utils.py +++ /dev/null @@ -1,56 +0,0 @@ -# ------------------------------------ -# Copyright (c) Microsoft Corporation. -# Licensed under the MIT License. -# ------------------------------------ -"""Utils file for receipt verification.""" - -from typing import Dict, Any - - -def _to_camel_case(string: str) -> str: - """Convert a string to camel case. - - :param str string: The string to convert to camel case. - :return: The string converted to camel case. - :rtype: str - """ - - # Split the string by underscore - components = string.split("_") - - # Capitalize the first letter of each component except the first one - # with the 'title' method and join them together - return components[0] + "".join(elem.title() for elem in components[1:]) - - -def _convert_dict_to_camel_case(dictionary: Dict[str, Any]) -> Dict[str, Any]: - """Convert dictionary keys to camel case recursively. - - :param dict[str, any] dictionary: The dictionary to convert to camel case. - :return: The dictionary with keys converted to camel case. - :rtype: dict[str, any] - """ - - new_dictionary: Dict[str, Any] = {} - - # Iterate through all the keys in the dictionary - for key, value in dictionary.items(): - # Convert the key to camel case - camel_case_key = _to_camel_case(key) - - # If the value is a dictionary, apply algorithm recursively - if isinstance(value, dict): - new_dictionary[camel_case_key] = _convert_dict_to_camel_case(value) - - # If the value is a list, apply algorithm recursively to each element - elif isinstance(value, list): - new_dictionary[camel_case_key] = [ - _convert_dict_to_camel_case(elem) if isinstance(elem, dict) else elem - for elem in value - ] - - # Otherwise, add the key and value to the new dictionary - else: - new_dictionary[camel_case_key] = value - - return new_dictionary diff --git a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/py.typed b/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/py.typed deleted file mode 100644 index 1242d4327701..000000000000 --- a/sdk/confidentialledger/azure-confidentialledger/azure/confidentialledger/receipt/py.typed +++ /dev/null @@ -1 +0,0 @@ -# Marker file for PEP 561. diff --git a/sdk/confidentialledger/azure-confidentialledger/azure_confidentialledger-1.2.0b2-py3-none-any.whl b/sdk/confidentialledger/azure-confidentialledger/azure_confidentialledger-1.2.0b2-py3-none-any.whl new file mode 100644 index 0000000000000000000000000000000000000000..dd07668f57c0de4abbc739abb97126f85d9c081b GIT binary patch literal 85037 zcma&MQ;=p+)23avjV{~OW!tuG<0;#=yKLLGZFkwWHT}-aAM<~6@Wn*NUJ-jAtb@Jo zSef^gsUQssh6V%#1O-Hcw5KHlIeK~o3wRD5Ho7Is|2kSh}&( zYBdpSJoe>=TWcM+l*|%gUY7Z$+ryLQic_MpsoZ>1LAK{`ol}O-Mzp!z1@Ei_nlaJ1 zZ6&d)Rdtt(Q<~Vq8s>GQWiE&Z$+HNrf;h3ZN#sDWe}$413Vz_}eoupb7vFI$*ayhg zGn(WB))c6LO~4d-BY2PRhRxD~sT9eIWlYR{qJ#T4M+fepEhdgN$|Z3>EtwgKObk9- z0Vq{VcT1Cq<0TGm{UVPV7Px%IY>SvhwYi__jl38y-YnM?Js+RPYV$@g73I}%$M8C; zrn3BFs4*g{d3WsZL(Lpj6Luu7(N-WOTzubc`iZwAqi0?L=q={;@+%UK%V!rZ(Mt2IjiGns z#bG)Y5*xqc77)gr7{$v8qB=j0UNTRcc%COv%t~Vfws1X?i!HQEpb*QEU+jm{%-hmV zL1;e)0>>5vztd+S@YRD(FhQUXmT!_Gx}+&2)c$0F&FaCvUp`#;_ZCL4EfebP^5rQO zim&qXViFuh*!M^vL|^Tk2h`(~;x7IG=k!9-ARLPy@O*$O{1=%(UdqqFK>z`{-~$1X z{I@bOwz2%Dn|~^~($KcwWJB{sjQ?@S<6Asz!*=o~?k>2(X###$Km(z}+sv|5 zBq?9BoBw*oOH8C4Piqr?W?Ew?A9Ffs_wfO#mvQI9J2G4NIr_YWek8auFWwrnseW}f z%R_bBdkz zt&5C#{_Y}>N^1_OD%Sv(@NL8$km=N66X2p6Ahs}&pR?$KiYLuYzP5ZE= zM6*9L5=nEQ-Y}*YbO@Th29KiI+aJhg*S1C(XI3duGe1(iL$dgm{n>s%=g(^t)v%m~ z$K)zPA@clg-n(_8jZ=I&t)KAQ6v)mU4z%o6*FBNo?ihSv&eKN%``{3&oL+!qE?EN! z?u=rTWg1sz2K&g+X-{@DNw#m3EsmkSK55gFN&%X5caEDVIYhcHi_Y2V3D^gU2Gb61 zS(}cQs`Si`-)AyxXLOhqv74NU3fVosKR@}FSO1#S|41M3ik&13-YFJL?1Pg)scy54 z(KA{=GQP-JSi)CW99PaZe@14cDoW!etQsBg*l;MkPXy5#i9r)YyGzcbJO|qLR(%tbu*IY{Q`C?UkMD

J@$ssgaEaTa8 z1yNDit}=YSiBX(s4oau`Wl`;U5mX_QeRh7Ph~OzeDS9))twYh-kCy={` z6GMOSc-wKlQ5I$02+EjBl&W%>RkydQma;iV=y*s(GSnW?ucMXw!)e^HG^9A+O_LM z>$uKDg}W)4b}h?6%KFGL@Gq0X_*>^w;@%8Jl`BzNh^f@~Z(%7s#JGxGGaEY6&0R!! z8S>E*(6ofL#P@Rm5r+C6t z`T6}^J*#_w*4kxR-cQjkVn}N-^n&#S7HsCmF$!T3^b7{d`Af#16`LSIrx55+?W^F# zPE?jKF(*1`PlwZt^GG9trP09`A9_tw6XR~8un@$RXtweze(tZ!mElcD+sMDF_Hq{M z$70{|)e)P#OZ>lbOCHUh*la$RoT4Ucf53*+4LRnAMH$wNnUGP!+XSIR zD1o^Jw7xV};)QNuN!yqz=_0{diSc!Vr<6*^yy1cgU&pJ#?ufsGI|CVJ9)G4&v0u^h z@EW$5#2l`F>14y+VI_e93tMOdcVi;9aoT?5Qo#aE(=4^yLE9e$hlEqadK|IoO~I@J z;Z&v?3+5Vdd;MImEw{_N|2*p3M3^$FQsg%}1!8GySOYzQG3ffO-CR)Z#3>X2vyQBm z&dLiZj%fUc%{5;Y_M&oAEO$wf0XsUXael3ung{g-R=Z0C3 z-my%nY|mtD@);V9iMmx3w`0u!-tG|k*UN@V7B}~s#+tf|yj(~6^MwJe<&y&1VqZr`8oB^3>N)%bHVBqw?(P|A;onC0Jt|8=8 zFDpBMNb|2%PbK|tvZL#}d-3d0p@LkK))YS@DCi$vgL2F4yN4J_NPE(j$m`mD_GB zWxp8K0Q=d?d91eF4jP8Hn5)$po~M-_doM0nG@it%y0M<$3htXYh_?@LA8T-pFS5Wd zOX&!VX&sb0t`O}nF~A?ZT0KRnaimOL)&XG!CblWQY7RiiBT>jda&!muib4s&IVvhQ(?eHmeAZGI?R+SM1X2lXy z-H#HKa|g(rDADPu+VOqAy`F-N>|Bj*%(%4w2GlzD2Ss2P-TzSzwWqE`@(Hw2JP zPI-B&1LtpimPjRMXf7V5d_^_#gt&fr$jyst6bLf8dq1jShUf*=zSORtD;WQJ7zKEvbSOQeac0JV*aI~J?$ zvz3yfUz#+xVlMF4WDlH;4D6%#_&NmNUOLXgSAYbE;)IDrHKydC z@GO~4t`wCZ+xlV(zANzJfFw`2(sgRLX5InOwC zIht7AM&K{BX1Hd+E{lo^3Pv!AgEVaMnB6c)ejhjO+RH)VualnOcXM_=A^|C>m@3Ek-+;dwlVLkM!zeBl-N=dw zK;^SI4fj&z8IEys`je}TF~Zy+1J~i_{HDTb_Zaq`0egPfbc^LG3$mr4QN!Mky)JA> z2L#r6T-yr*M~&S}YdMH-PDt{ecX4fgn+$=fBN||=h$RLQs?6|VNp>0K zn<;wA!#)CtiW=-7Kl_CgApf?PFWO-OS9C2YwIi*#yEWcDj7}>41;5B+5fQk&wy;`T z<;Qu~f08O{ln}hZG*N$Wz)*M1+t1!0>CuuN>Gz%e2*Ex>NWV$^xamiD6^X>TnqR(I zIaAB5f%OAKWj3>UWY6Q7Tm|~fa^`Bbb$p_w3Bq7H=>uo$_b>uvE%tJPUX~;cgIKJ2 zG^vI&I`*R{V9U3Vo|wq1^Bn6M_p>jxG}5$lgMz}mVZ>YVQHry+6=#d-z><^(a`%Wr z*f}s&_jcvb&;hM7dOhxMfY1HXJ4AkRs;*U;gTG|uJ2)f{bGI9mN8ML6^?PiSuq^Fr z6KZ6$w9ePq^uyUpW-tD{t6I(kMlXEQ;#lXZ5=}i(d!_qMUQ%5VO?+|RKO=C%8#y~Q zA)0e#Qx7&8FWvjyYFIA8sIOSZ_?7BVhKT(mNVL@mngE{kAjYvIsp8unQk1;c)d8}3 zI$lmZ8r{6il`tqr$4ouc1g8P;q+$hZga%3>c{tO*I&Y)iEKej)p&ir&OcTb2j?!I? z9L?CQTGE*V9t%ooK_(|YOo11q`x`5xcWmQ1C9M8QnR~)~V#n`B_?2JlCEF>{u4I|k zBJa3Lky99be6K#;K>RzLn`NSt4wHR#X}<$;3K>&UJxm>diiB%kTaDO{DQ+?ONY0f` z_fTFZAGX~ktnJf@ntDlRkt1(l75j?NI_Fx@0HT*2ErQR+c z`-g7YwlIJ=Hyk9b>S)0Xd%#hNXe2|+i|=;e6IrnJdfV13!$?Fj5Wq;blmS7{oKkl! zX+18ea7+2YiGJ1q6xA@M4}yb)-QRDKbQLrzDe)>RBAri!C{pHV(sVXlh9qo z$Oq#^6L4rfmcRapId!W&dDR`IiI+cObpm`9ZB!DtiixieM70v#q{oQJUe)xZhR$=1ILE5vn~2W z8U=knXx8r;7R74&ETj3-V`;Z5pw)%7S;;3_!X-RR3tQHZiG^kO)*4v83o>JsT-`3* zO4auL{9nZ6`)b$Y`d=Qq`3Kkjd$8te3UK;g; zx=;#b9)_darL0l1XJNDQ*v`RF!9M8u=5O>aMJX%hzQ0CUQ)s8iGDp3_}PY_&Nqki zBhSdoP<)D#3;iLX#%M~Hd{D`5v_vq6X7!K~OqAyQgl*%gx#b%Q^%==w9!X@!y|RYk zxBwP=Nop}nm~SZ()7NQO-rnCV-jouWBs!`r@itp>I;d8+ce%)AFw2!6UHra6*Pgmr z7TZe6^!WV&{(npX#Xk`FJ`Fnb>)-#v`S%e0clqDJgWlQ0!PG=q?N*j{LXJ*JVsc7S zRbrAs3CaOpfsvJY2^8r6Z2cd`x&4OsF!=8ny#Fyy#{X_>eR~Jf|K&BD{tNF^?zh`y zgzLt=HJc5 zuHr3<5+e@IT{tIrioBA>9_9?sk5o!{2^x?6d*zNH8Tglze=6Q-bi~W=4YPS0IU;8Z zMw|%h%)N;I^%qVZ#C-E4Lrm-udiCc4=Tk!(hRd$zb?7J--GpSM%81b~ z%@N{MQ}J~hF4?^}#)yws$NkX<5}Azd*BM+gL994=v$w5zzpmgNaci%-rbZJk`N2D% zYZr0e8>U~ylBs`>Zuzpw%X5X3Ahs>hJa`n31(`M9`vQT@d~stnvg-RXhk>QLKXW|N zFbS3~0^Ei*?nr(zybPxnWfl+J*e1GJBmp<{lHC$T0XMhS#MJ09uz%Rieg}mL(6u^M z2W%no-hA=&${QtIswdD&iq3fP<2O!azB<_-&bqG`lFHU^XuIC<2P;$)KyIfYy}M3! zQI6;NxOMrE&@v45V7MTz@ZP&wG6h5yKxu((O+$QNjlohd9=E%3P9|v3f1RP3>6O5v zKE3U4S@Rn+=#S<0noH6y9y(3sEo6^8^tc_1BV(+*YzG&1A*O#Yl3{;7*+rs%DDHf4 z;}av+Ll0nIG3NPg^p>^ykC2be04jX%EJ(x(@bxPGI1 zCa?E=rXKc^3S`IHr}b&O5i#@WA5lF}mL0xpFElo__Vkv`f)JoW)@ejxUQ><+i zp=#dG+%r-i+k*vjz~#qsz&_jtz=IMt1PVcbrr3e}0&oAE!j0sQLK{>>*$FvFM`ES^ z!tQ~K$ND^_gB_veHMT@h25%x7zmS<-Z9OWZps_yc#=32Rv;V5Xy06@Q;IG;Ka>Xx% z1B%6hpuEYOx|LU(uI9s{>s2aWv;r9KiX6}n)*5=hzr%^cRX)j4clp6D&Wnrnc)S_C zLXTjlqP&8iC2FJP>k_uc-AV%-S|92`?Pm($^!vPq4_2k%boA9D&Nn34*$J_O*C;a` zNq&Op@b$9&+Bkf??rI+p6;#(9ZIYjD8TWng%ouqGAtg}4fw}K|??{N`^?IPzvfa30 z3kBwavc?RD%mEx`oISJmjJbx}hSVFIUwdJ*`k&5OcZz2o;y>k1{q-k4>e~LseoFLx zfj(g`Q(@yXd7^5b*O6QhizXXaV@=sTFRQINkXfKV3B&&Gj}+5V$dWW6;YOd99AIxz z8oO&jj$!wYSsUhK^cS>zcqzGD{9mt&v*Q0WH6Q244dQTz)WDFPV^hH|BnU@VSrY{! z_hvl>yM!sp`3bX{CO6NclWa)5fK6MJ%h#2n8wL&{b<({RQt$zu_m=U zZO+-$hc#$j$iTj)5R+p7SoClqZPK6frQF^&S=V>kuT`C`WR18{NWsCn6K@VoK5ArH zk*tNy?vM{mnyEb@Ai{;4g^pF!cjn+u_`0lo&MGT;7V&6}IzlEa5r^OfLn_DGlBsIsTBjBDw2UL8In@3_9 zIYo)(d!le(GICoyh)mT{nZ^4Jrm>h*7E)M3P?lO@L5vn(gYym>zR^Xb%S1#Hov%6` zvrFYt&=fz9!uFzWcp-?bkl$)@U`N5-$PkN?m}ebkaU53RvZh5afT%Bv1t_%Nb*goT z+^4aEGTJasnIu;KG$sH_;oe;`dwC`@;%i@gQDyg zCckkm4!?T45N%8N9`u>j*oPWyp|-;erWd-<=gMn#>w6M;N+s8aM)RN&#PLPOao~rj zkd1FajK>7;2+*3s9x9Q8DX(ZS-RY&NoK*D0>qDS-6lsLSKINK~wi06Q^mcBvT^&#< z)kku*6Xcbb{S|jyqc(gxuhkK!+TkMpTAIBH8<^({u9+qmz~ON4OQBu<&Ey&j-w<}* zkz-uE!gq>g@ z0$LE~Di%D=j$@lON0javZkV|5v59BzLwP5MAUkIujSBdX*=@pcK`{DH9mO=zXYP24 z7I{CY@6H)MXRTaK5(Z0J$2CPWQ2i20TEy&poxYzx58g^rSoh8T#c{WOrs=B;2!{*K zD`cmXG9{d3Y_(MEb69JZFVDvZMiY$eBp*+G^NWzEa<^pDB_ic|Y@}e7?7!Fo_#EV= zXDuP1kQ8}e=HDx72oPyvH5!cV8)W$R6&$cX3zqFJbt5yo(No0g_~GhYBc`cZgxJF} zxA@I}HobM@GrO|_zw)!n6IeEaS&;elBr;QhZO}JdeAi|x3G#{L#To^KCZLO z!o{s-i(VpglbeWrwvCQ7xi&QY$u#HoE}&E@L{?AmLH~&w+6wUeLF?sqw5`|sA?9EwXSaGsol?1_AVV(9k)?At!J@s1Pd27>xUf-S<3!_ zlmtoyA_aC;2H^?vI;|rE((I8KxlD|Mkqs@+b^neQrqXRx|K$myiGu&W3ETM<%GQrf$5B$c|E1Q zcSn8*9Mx+sMM8&)VfYcmvf2_jUnm}$W4q=VJhyrm%oHH`_GC6BC#kw(`@$R37?a4$ zf4cj!WN(3><42T?6Cn-XPL3 zmI91;_%gLPIS9WL0LgNmvYLUYGI;x@F%48V`_iC@17d#i;(OiC!}ytdG8!<-iSwOP zGR`voNqKd!su8$Xb!M z5G(_0rc`3w{CV@6QDU1*gY4e`og6z`|3czcHwp7wQ!jEYstMqGJF(0tI{uT!kLCMI z?(@vCxVS`P;N*nh=Sl-*_Y964ZiCu{v^Gy)_Vb}0l1{?xEd1*~`Mr^&j^a~0{q~b4 zUdK%O`JX?dPXbbtQ=_@hEVc&C-@uVpxSQ{QIa?@c0MS$vpp&nMqSw2A^b}JJ9n8q* z1K1j;WkBGVO0}|V(9DAr=>aGL)m(vpPtC6sJwOAV1<=^=PmMOGl#-&4Pa+BF_@5{E zacSdT$4nK58wZ7`GN8_3A6Y(=B8C?%+#G*`rWRi?d}?UR(L0ok*^nlCXu}^ubc`LZ zPS3{`m^RdPjUn=tj^(Kr>GXu6{DA9+ANLXm2&hq_eJ{(O1nPa8J%m%t<7X}_5uwJi zVg&XH_BPT@kLN1+o_OagP}dKY?r~AIza=IimNR(UAPrSN7n}mD^hpz6UZef_+k6Q| zwx8trzulc|T96vX*i`v;lS-W?wYz;l$FQ9_F+4M0f%Vhuk_=*(`v>BSoO-gN3&7q3 z2^viv(~q8nLTH~m)Vt`$W*GOBv^?&~Fo^Y@eobe*FJl8mupTy4R>F@(*e1V=mPXEg zDUs)(`8`d+ymss_uf*9^*Xfy-Tn^&b1=4~3`7FpM@*mr~;xX4$w+0I5YiaY(f9|wS zN;PeTgxc!tw&GUYR_ma>CGY&8-%pr8Z!C>cRq_4ZIf-nWhUd_+rfQ#TJV%Y~2J>S?bAeCo9upNkNbsK#bk$8~c zocje#MlB}{grvMI{x$!Fkx+BxUjfVnHrq9B#x zQ~Xhuul=qdYEzbHjyIp3eBj6XUWdKW?D&}G?X`xCc-2Ui^zH%8hZAxEOPrlVmGj3( z$x{$%FFS#M<$GZ9iYdNgto4@(1qT;~%=1xn=ib$?tN)BkM5aZhZ-4Mim z^)`DjzS*!?CSdlj*$TsF$K@e3^13a=?sUWqgwD_FkqGCE26^ipb*LR}dXEtk_)C@$OQnJB6T!OhbRBHwO4Y(o>$a=u?CPFId*H#A&_@2pLWa2@1)l zw0DH|!vT*>h1G$*yZq7C9i%SvikKl!Xwd}I?@H_>idrjz`HN|cf$D@fLVM$SxB!{t z?6X+8WCH$_N>13fs;?Q}Wh!uCD`@2ht24LfE~xVz-nK&9#RY8P*`Fmn7c|lk0c0YhJ$e7*wn6wg?Lxh+4>k88k^0B9^*`Ol89T5ng1Tdv};u8a&6_+UsWs?Y1} z82sod!}3RoCm>3*=xc6ml#Yy{V-B`c5;kglil%!*i*=z0BV$(t$f8XsCuDAZ8sD6+ z{ydpT3kp9mE9@xgq^Pzcuz$$0uutu2beC7vz9f$!`#eHA>_6FUEC;4DlcUw zp%AIVf4vSb_BDnKA4+xm-3PJaFx3+;@;af{@aGF2Ts@(1ug^B}(1K7LloLmSvT1l; zp${!HN>KZCY+Aq$0>ErDINfL29`CQ?w0KCZE;E_SZ{e5rcY>Wqwe=Ftd00@nR{J3~Q*iLG<9Nwc7j}W@OdXm6YdgEyaGCYy<+TQVmq`CV+GI zN41M8Gy?&R>jh;!!XkD%$!0=K=L*~X#>l;xI@#0vZvBG1oG9i~Gx_Clzc&~NJ6}Xl zNFgu37*ymvu}ILxZdeboIs)`2hEjX4JUZ@PfF{xyw1=Qg32Q2{Sd7L;=gt?}eqQ%a zVBM0EJEnczkClKm-NM?$7MpeRGlo`~qP_lM?MfGTOvBQl1xn%vx`Nu!?aeZEf0tQ( zj13Epbk(LrA^MgSP0Thw)8b`k`iKs5nuZk|w!6_MKtqo<@oeaRCZUsDNY2V$hx6+W z`g7+lg;q{)GDW(9BVjm#R*n>H!_aYoC~f+XRNbD5J)u2fO4gd0eJ=u8aUZfcMKZ^- z-0--4b7F{}zzYLkFNz9g&bEam!2>^=W2o4dRu;7}aXscoGN9NnQ9zmaoM*)TALRTgNk-W+RE zLoKu59@B4fvs}+}et_)z%l*ELy9X!P{KdiMHLlXF_fCSP8u$rgMRJCf4IR+@$HfYa zvY^PimK_i-Rh{~T?Y=_o?4TtvVWT;*o0s%RcvkWf~oA^i>u6gqk+b2L(YGS8gZe1Q5kl--~-#mJUFd^UL(8?1p z=XyzpqaDM(QqJUIMHTjg9}Q;R`HK?kk9X^&n;GBHkg?v9G0!7zueJZG(I$o#NoS}d z&m;`yMQr9QaHn4g5Tr52*pw{c|x;ZXXoIc8vl^LLk#ca!m(VL%& zwaEfymSkB%9T=OV1D>n+o;_;uEi<3N5ordDL-a)$QTR4K>O6vBH)eHM(@NWk;O67R z&I`l#n553T^gfk^)r#@w41Z4|tvI{Pu=uN^Nk8rRV!?N7c(5nstE1Vp8hz8b8JDQ4 zBf~sm;qritR+gpa{0K>-LNw%^0wQQlrEGu6RX61RvkL{OO1!8b$6&s4!Uzur1L8B- zv9ESK9x@d}^fvy4;brd>UwNzEd#EsAf~h^xAm>+Z8MG9!Mj5r>l8>J71o87OsPkCU z*RYm71+&J3eLCM!4-~PO;CuQcly47Q1s!M=%1xdCEdV#5PXH;_GdMaoRovonIu(;R zX;cOi^!6x6utCLaND%T1tP(R3dSz9IwS`olmzF!37x*sp%KxusEGy|9M}N3x6qhy` zi{s$1?wHFd!aHCo@C|RUdu>gtn@Q}r>P6=ZN{L|NZnQy^lV?_{e`IWth zi_2pu8dAB`k^(q%&|Kq12bQSMrV7l{>>Y{xP4EU7wUtr%-HG>)7@$c{)?ivhFwK=x z->o^N`x6`mGDFdU$Y6A6nrmpas;HF}e^FhTsBs@AyRQ9V4x7;e1mA1ds_1l>1n_OT z_#dUb*GHoqJe)|P3L@b<&&584C84(4TZjBVZ!Uua9Z*EU5>N?9#6&|uBH=<~Ef9pU zW|oo2reYd_JiMR39U)W0LGk}wb`a^QFl_aF2N8%-k}YwXBwUsJ5g&2nZ)JGb8H!HR zJ9Rp`*opsX?+8nEFvxVw^JN^)K+cmD{OX1frYnjao8n#O7jFjn?QC)} z&vGKFnL39t+GaP9Ebm^pB5nIHMfCmkJaFNMZy)6eX9w_cU)*-#1IHPU99LXYa3Fl% z^@T^)ue`O`gXqXvXHp8haY=E2-510kin2dxjg*L`$R9u(1})e=PQ;bFIOZ*SvWphq z$4hdB8L1a}X8MvuTW%pLX~;!s_#9wl-N}zi3(}I5O|lHEg0NKOMMV?y6lBXnG1|&X z0n(Z?9M8$;RNw6u3}8wR^)YG#SVh(ls(X7r1u^0rS<#a$!nK}**2C~nf1Af=(*)t1 zN(4>Hg>fcMj336UkwjM+-=ouzAQ;Vv_}xb0x)&GOi>;z%7@kifA1tp0)Q!$qLiiZg zNb}=zL@n9mVN|3Xp6Eo&ni+-QDLk@?EOAb_lEoyWDDHdFJX(|!%u~p+jHZ0w?@rDG zyE}htR6?*rzqS#US!xEq!_YY6d27qJ_8Hkgsw{2aOr2}GN+1&c3}rUdzusB3q0!CI z>15IQF0qQoEpm02Ua*LUKZFqvQ3-W<1anBueL*9+=_!FX60a}<_f9O>3Pk@T_Pn0c zWg79kstt&(O0n_`x5Zw`1?4fu^(9hh)oy#|0wWkJDn!5{sTa#=aE(|;-xlp5bxX{V zV=+G#G6qA2%bp8@&&I+xzem;kk$@6^ZkmLOmupT5gB;P9S5w|PD%9htFJ7_!-6jl* z%8U*#en~FQb~8q)ZHZH#{2+-id`U6H+&O63Nn>jXuut2WeFcMP*;=7wbh&B}GuphW zyV}<#VExu))W+@GnXK`(K|UxaFp(~SMb5Pu+y0ad=aQ}k5EbOu=X*@}G8AZDJ=cn} zsCSFE1D)Or-;>5u1n@u~O0K!c58O*g+cwTVfa?HcwAY_r)(EF4Ql2ikkigBZDfM&~*WER&*j-uC_s@rNfW{NG{%z#~^g_b$Yz5mt~&v-Zk z_xocE_?v2Dto}ljx;5zC1IBiG6(0G;bX;XN^}Fc&Tf-G6xcC&Qt|~aF|GqQ;hNc!> z4i}JR7DdDgSv&O|^z1fxi}A0vl|A}cMm{I%oUKG%U5dK)KLM|1uv2PYVHMbX4(@N( zjnatHXc+#hQf?LGSVJo7s*%yeCXh-xm_a&NQfMW~b6MwZ;l*(sAQ7Qj;F?QGuk*VL zJ>-@OxSRAh8^iA|*sbk)La?=AhDtHuTIuO|;-F>(mMCPqP8J3JF$%%_p$nIA8>*T$ zG!&XJ%*=I6EpAK^Y<1kbto{-CCkDl--|gjNvZ8j>0OhNc%!+<0z?`E3?QSQE(u|kn zQdt*79ma1rfkfIlWpJFxImm5K$Jut)=8mJ!$4gtsu<)-5+=f3O}gJpK{n*HFL&`@OcEzb zJ@cq!{W4fOgNnY>bO%7yc5En>gKiPneFxEQ4cHROmbpL+$q%K!uroDVokx?;QbCwl zn_4!OkOmzjggdrWYE-Klz=o?{8EH}nUY1w8W2SAa_vrX&t>J!qxRN8uVb0T(suy0e z%>Qki|LYlq`5bY(an`;={6+VYz6pIt<<&-`ATm{STc(b847JH8h`-Vp0HncRHhjUejeiuk2M7^oWL{W>n+a(=0T9WSb0k) zA8R@tf*?P|_(}-(MrMFk_*|Nd!DFJxSqE*cTwk5i!`eqR;=Y3QjviFsIkF_V`rHdI zrE=_NI_K-5{)Mnc_9}`-?d_eeR&e;5$3T1zEBN4hS`IbS@y=LU?e5I@J;V&56IEZO z(Wmx{y2a>zvUT84rc`?F429;^)-dwHVIVXDNJ*Nv<)`hP5D<>ufdWg@>(RhM|5!b? z0cY7gX37qZAwR8jNxx|&9Q@Go?n+|!*NQAy32`W2JNwn8)0JjQLT)Qt$8fxSk^pd? zsN5Q%+)B;zvffQ2oL8AQZYk@ta0ac&gpaYC&(qMu81t80(wXE*d#mQ$4=?s}o_CiQ z3BPR;a{9zm%>8O?w5MS{T7C3`-7*yxBc+@$O>8^>UMv^41atA}kD-R=^N?8lB}My( zHC6PMdTo|fYY>OE%l^LxmSeL2q9wCHXPIXRPPSbE)Vhe10qQdBOB! zPakP#Mc`es1N;JmR+T=Fz5$FSL=kqpnSflue!fD<6<+zB1mbeTEjjwQGJCLF)j)@n z4d%X&G%&(?l%nV}LyeHty$Xh+*9~o?#Ov6SB zAq}@i=`A(jJMkectM~A8%lhQTc!qmClo&}%bpFZI;F0l}!sg6HHjRg_OqhHZvsN9d z8212}dJH&;snjVd%DA$6+eQ=aTY-XUBg(3YsOT4LRF4{5fWlH_F7EtXL& z(MT(RJSq_aL7=RDFyfhgYed97?iPQq`)kN6B-j>wE^0T4YV*eI&f-oiA}ULE`@bs-MCLA2r!mv#3qeC61)G@*J=(-WpB7q ziy1#9D?BH(wiv>jP#oZ8ASWe*(OCP2Br<)1$`}8{3a8#iJYTP;^ZP+oVIM?szc1_` zcmPqEMIkN2ryy4OpWs1AMV`6H;(vk%;f?%jXJ=_HR*@@ljLFr0_@!AtgEz(>=}nvW!~XW z4fn>Uvz^p?`Q4q+9&u`|XhFfl#hbW6==tF{f{wzBZLb^>XwjlxFA`WPU%bLvgF-x# znrTgqF{7}*>H`t}utM16vP%`nRvM)*N`0p2EjVpEZbP_i#i<{a^Y6V6gQuzE)k2@-E5XFUif2e~wwl5RJzgpK)v|gv3=GwlxrC0$DN^>p2cq5Z?K3^0*;657JYA0i zqKX3tcN!@de1zUfO4ZJcZaz_UWj2_bW4TEUfO&7d?#@H+tI(5YwtR5ohp&}*XLCq1 z6kZg{d0ugIuBq_7(aE9cq}&zJ_YUPLrTjNhxMLl0VfG0DUhtvDT~DQKIFh6Dg3wW| zXAR1D)JYnqdr86`x;i)NO(LaKPhK$&ZmK4BIa{%|qBT#50E(@9)xrg%iT}G`4+PhU znNMu&bgr2ZI&|ePdm}o7{H+Dw?TA96S?|duEpIVr4Vdm4u!RC#zcL zLi$4PtwNIT)dUzXQ!q8A;xD=T_AA=^9N^V#h8sF;cZv){x`##N6s(-(Z^Cj`044qf zNnP!cmr?8Pi9Kw~f}P8NUW}a!!>q^`;6(Kq?_)?agWox`Veh6pjDK}r-l z2YE{_IG-J#q!xU6MeR+Whf!RJwvTuSmfOVs%29s%vu57ujndi=90SId#>nBa>>GuVa|yEz{ju}}M4U(~N;FP;1do>yLn zBW!ZIx|qOe+Bp$+(jB&?y*^RS?fY^%a(VLnj9M}|4nmuxjV&jxKa#J+4;oO_{$lQ{ zT|qejjn|Aq6@~rx!$&52ay-s%FN6-3b~tv)6o8K{2Xx?&rU zZ2G9@W}TkD8WHJj(#A}nRGyQESCqhE9#p6W%xi+CVaboxG-ovTlO-w6MyL(YHaYMZ zYhYQQb(L(u`&dkZw_!3!CV_;gLm0A1HN}Dd`z8Mmp;}k6v#bU{^Utx+SQ$NvE=s(I z6?Ed^TJ>MYG2kqJA1;4X{PIKTDQ3$*N@77XOg*58Fq}SqcRKkQ!PBmAnavksN-%9j zqB$6EU;2moJy@c?sn}kp!x-<(e<|F<7Sf?TzU(HH=qnm0Z>=qIT}++}c_d>CM6NtB z(mhfaSIt)=8-^~d=lvvM-wpmgW;R7oV9$zl+UfNObX#)*`fnY_lL|h)>0iRo?9=or zsd1c%8uf<)pM)-sDk@O&nu)R5MYLumUXraW1;U!qN#Uin8_McrqneV$#51`B zzn8g0Br%ocK~Z}r%NQR=q6C6@D06Q*Q94QDDtIludiBPypR4a~62RxWuf$c6-E*M6 z9eVl+?0wcrLF$uOzuWv$Ahn)4m4{BMh+Cov~yoWMFj(OV|HgXROvd2)k-lse4Zk;79B}(r`no2 zyjIUv+UjwU5NE(o*TUPf<=A~xuLzG7;rraLEyz!?Wj>&=GB$$;R=M%0TB**u4Z&GG zG6Eq=WQV3fp82Li-@5(6LI7%Xr6rNmO$?JU>(@a$r;?9}*kc-U!J@40vSmcps%2#& ztKYxY{2%ct_|sQU;7FCslHY=4Ue$d4HefC+gm{c_Ek%^81XLb`3Gbi^lr&MjxFQ#SfluZdn863_ zTB-nBt8h42=Qu+rAi=#Qrcu)S&;fC64Vn;*<+P380sP|=vJ1Uj54v1U9Q?f!Nc{9& zcCIxt%=M%OgL;LgxW`IB=S@>U+ia$?DXWl6M9^I!`?Cp0;Dyn!K6b4PxL^Gh8% zJ<+FLgwpCckEfXwJk5fwvIV4xDz?1M#!Z0HEGj=c@NeulPmaSKa!0NeOqCx;aRSHE zN8m5N+Esu-=$Db5zj}K}3aR%&Xla_vwE4zgvxt&9!ph|`mj;wMBeSb3;p4otH6Dn4 zoqOxl=9tz#IFdT_iQ$VQ_q-LOf>jTrKt?-_iU^`;lIud2;J|j#tMVCVfr)iX@QtJ4 z^t_ZJ&SwrfGkn{NC!oMXnI>9)kk408I^nnImS&a=_1l~ygXCVu?_Ilq_q~L&Z+GrR z5aw~WuMP6L86@t#vu=4U4O^Ur{AYyCvoDfbYie z_n5frVb^$c(d#!O?;#aNtop}mb3%(>%ZzC+w{wQOuZQA?=FdP4=GoyW(5VneK<708 z#`X?3mugH@J0itl9yCy@jb4NJ_+v#r6gkDZ#A|pCi3rYU6$Q|Hm~AB8Nv(<{#0TN4 zA>>ban){P-~g5@ zkb#qWE)px1;*)`s{j4Rr>(;D&mtcr?37F?&<^8%3wzbfv9{e5nKNx$*=1jP#TQ|0C zvt!$~jr)#m+qP|^V>=z&w$ZVZ4)*ibt~ynFe>ms-g;llInq$s!jS0o5i}(1uA~rIN zEt@9J=E@PtXqKUgb}CFy(;z(aH)NdqebWa$Os>DoH{15R3_1A&bkW{8P`Q6D^&5Wj zRf`kJ(iM5e0VQcLI}USbdS<(9ElQCaJ8~pks&~n)j@&u(uV-yq@hpOK0-BpL*mA$z z58gi6M=kd2e4O%4)Rhu7h(~CQc=rdHKp^Do0QgdjG7z)pd6zgDHZ(ehtsku*LV(L& zU_e#nIq5hL&JM40Q7`_H2AWVtt9KcuFapbGzE`h&7y|{Kczr4nbLT+K(+NN2G4V5^ z3X-<2{c@JvHZZ%cQ?5%7J9V3J!VYZ#xv5uB8YZ1>xAMKHa=+w@dY|7IRK85!+JTya z2R$&^=hIRIj1DAG?w0!x5boMbPZc>CDKuygJ5~sqU01?aY(xkNlkeyUg{02d_Y*1z z01I&%Y((lsqwxYUa60?6KyYt4y$9oYF0eU~0tQcmYp9plBt8}X*<3(SQc~SEUYgPVYiM`oi z3_mdCS8ZlrEsja)f?J{B^kY2aT_A2l;vr85#GKJ_b+v;lz=aPaW40?q#KW~KS5we! zdw2h8(=+73qw8KXIFF_@n6HUUS;ufvn)U4v2_d)os?n+E$$Yz$D5TP4uu+cynKK{_ z*!uMs>klM4kWIywARb|B4^ix5D1!9bC?N|j0kmsl&Z2#c&nx#V$E1FYg~=QnHSKkw zn{waJAk>{kgR>aoYlkG)uQ9ZXaB}DXEZ}2H3R^kJK+ve8(@q|JHDJbh^Kb=2;<(Lz zDtH+)e}xP26LNm#D?B&Jka-(XO|Xgh!ZI<4#RBS+Be=o{PBZ-Fh$|d6329r=?QFr@ z@X36Vi4KIgK$%Mn8VuV+MtHf(!`g0%5KNp0^Nzp_pD?Sj^0roZDYTJX<{)+B9AjJ@ zR|zp@JQPayPKH=9*uW~LB^+eq(JGUog7z<-<4G_+KTr*q+@;NxHVun|1fGb zqTm!L?!5%o#hOx|iLM^AdW0X%kcvRbi~Y*~P%0ONMq(dnxw-RQ6stn07Q$E%Y)ST^ ze2z`^1wj??o@}%JoytfLyq>}Js2E)e+IaicT#T>4ufX?7nLK|DmyPQJ(t5voHId0M zgEo#k`0;=}@)iBO$x5g!oW2&hMmUX8kvqK$dP(}>7Yu7>*(*?Pvl*q>x%`j{x9$0q z47^hKeE;ZO;UXl+3bn+{Kl8ax;-(O+zIlG1`o+WtBfDoH#Ck&^WB*e{#_^4tILJ;z$$5(Qs|>K&Bnd>#_kipKl!aFY_Mkng7BX-zn^ zfFF^`cEFd2oZD=LW<7j`@Ua3u4do%|)$o~vp7Wl4sJ4$0>Qq-*R&(ceenH40no#`$=nwilO;;&P(ZNOBG{9Km&}r*c)-=2k*aV@=m(l3Las%8 zP1x0F`N)#PCH&t1e~O8$F~k0;|3t+2f20cC|ErjAbG5SlKLM3Qh4??r2w|_}P7&0N zK_gE{k&t*+iSr29(&+85zno4o3wHC_Q6s?<^RDM^1uUX&6M9G1(DaC?VSBY|ukii> z!_Yml|FJgVAQIr)hJ!-NqR3KcInVTb;?s|aBW0XR7v?wo@Ca@pen%OG?P8K*nPUhh zX}~lWn+z&v@z1SvX0JNN&#RRZP;|E}=?$#x;YG*@j74An8dc@$jS`^Doq@1nl-Oz- zx7|wST1&K3aP0{5)sw^FKJhh}u(0T5-url9EH3zb|GxxQr=PIiBsB=gM=J;j!~c&n zv2!prvjrF%xtRSAq9I`OKZwSjTG~%wiS?AJ{GfC4l!5x#)W@fE5B3JF+(xgiWLU^} zQ78;V2S}xq?aqIMM*b^&sHw$Y>%SeXEReHLPfxC|uCGt*FUd1@I_f({P4t_ewWe%u zG1ne$y@1t~ch{|^I@zaujxs2@6xH<|bK-B<;W~n@*z{)UG~F8i5*9 z=@V_bO;i_*+RjfO;)04PCZo&5I|>;Xn5`S^&-JzolnMqO6V>*~$?ZXV2lX7pspRdZ z6FfCIBw!`EJ9sehdkV<~_T4dEhckU=Gne77J>xYlt5knKIdzWpf_p1-pdtiJu-`R6 zhfY^mI~jrY7WA}#vF`Lx{ozBk_VriRFDfc}rtpN*kmgOMzI+=&%rmJh6!Mr}H)ewE zy5@xbeKs2-$}NI==jeS&88%sGaa|53Geo-?R`+XdS%dOxv|Y;h)bwXOzw>wP>5$GM<->C zBqdg?yunPA{-8VaW;MZSa?jYzuf?>h5@E?ayb?g_fEj;5FQkU!Wbh+;U@W??IDAt6 zw*7j+qdEViqGag6SpmbwuL+EPQ?Hys=N1FDoAik61geSee(JlYyT>`Sw^+%NGdH&p zJZ1gP!$EZprAszdagqoQ%aG&e`>kU@KaXd&BS$DNbRekYQfS$k)x&v3Js_9=>mi~Z zDIV!R4j%O|Y^X;RRSfKG$~PpBTP=u+2Q==L00drw5@XNEdBH8`# zLC;p3K_gAPNV~xqq7Rrs5%nz%H1GDYLf`6=g5v`n{5L(<1qMun73ZwIKLyK%TB4cy(A`^YR(A4EGNEpiqYbj)9d9_KUIJF{Oh!1O>Hd<7ODCmc5d@=&HP_3;F z$f4nbT~o(+5Yv36d|d$r<cm&FAy@ z?Rr-q*w<1ZXyBK>2{0cq&|XLy|I>qwh%h#m_R)^RYjx1UqJh38hUl{h8|m{ZTBD;R?h?0PmQ z5NEH?GCMc5{w zd){NWe9%$WbzxFykNRXELGjS9A;T{t!>P99E=m`ULPCZ@LR5myEqZkauLiFFGA1to zr1mBIyz_mZSG4x5ORhdXcp0?YW&fUj!ZtvE6YCYi^WBRNiLNEW37%p=XGxdrBYNU= zcv-4p^zT!dZk-?1tW%gp%A6weGjr&%=tPsQm)fr#WGF zZtkH}p)$zC)1;Xpat&B8!#zK7=1}MZp~JXh%9QCeV3o)iIz}J>07?J&C0c`O1N05a zx&L#8ZXw#URpDtORBqxafEF!FKm>Lt<2~T-LGsy z8!ROOY_}xFIc!|lfNU^2%%I!gP!XTB-~r|#oErq%vD*SqxH7PI%FoMI;kw*^FXg+# zFEkA8jXZLseGwQ15#uDbU%wxiJITf~)ZRn~;4_N?U1ad!@;57YApbMGXuF!M>}d1t z)uIc$eQY5JQ92)_Pi9oSFkriy7+9f|LV48!FW^K7xO? zz-={FJLBw8_A?ty>p!dpd zjxE4>XZ^b}K4JJ4mL=!!)Bjb_I3bO&Y(wHkpBXv_8+ONMPDi}Bil?%z_ zUdK!+)8k-cKeJBE4MY=*hWNliKqh>DUX86WHDS*w8WvB*CRII`gM^ghel_|2Jn#7a zV0?e6e))+02(W+0l(Vrb_Wv_`9|82|+zJVP*((a=`g>IN9Wc^`2Qv^V@cOVfR>hA> zxji44P6>X7F$m@A+Y0qqM{{YLuwKTEK z^^TTa`VkM+g2>k;YIJ__#$}ySiE(JlL-qN?)aEWa%+5lkxnJVhqWFN;9;62^GnX$y z@=59sZa5gQcpdKUjaoU`Jp%b@?C2;v2LpaBey}Sxr%(fX!u-xAOC)pS`P2o*L!a(_ znp+qF+tdy+{*Q@q{g4$M&%k)q_}q?PR?1u75qnf~OXlJBzr?%zVPZZf>d$>e*&tAL z2&~xmCAEO=;&Nc*V*g-6IM4DC?kzKow-c0&n-wlCHv>3<;w64XNvG-JF=v;&g6k=C z#9l7my^!Nz&{<)7wjJSW$fHb9F$tmy}_AbL0QLp}DcBPF>|_w!`=xAp?@3h9xLpI>GXvQF#~gfKlDPyK@3KJ>%+kWW(a7in|GMD3-;6-$IYv(@5 z-jIg%iy?8)y~+jVSx+ia{mesH654&M+&9C+hu=llWCr7 zQ`QzM;}H7a3$x}!R*UVl1WZu-R}SmR22>=0AUv7#e-|d@-rq4!$Ea0u*I$N9r1z}Z zF9*K^eePeAW`x(L48Ic4WwZz)e$Odhj~nP)JK+%b>;=Ua{W1Ex-W$2T1nhk??U}2P zv`JygID9kZl>Lvh0#N>&z)@hwgK;mYr`+=e&&vl6h>J{75CKiWm+ju8RN~w^#D`nka6vzJDj3&`D zR=(0*;9Ph~1fq)9Ei0ga;qmyCxicxHA!8JBq(F458)v1d zzen)>U}eigYEF?IRO)cpcv(rr?`7qdZ~XK|W|bsI#r-t-!krb?I$wAcGnWF&V#{SU ziy;U=$6Oip9RYPwA=CVD^j&gAxc?T7mJVhSgNKnH1q!|7CEkqoQ<~*84qc4K%^3%i zhBp|339`_Cn%T&)`em1fb16soG)?u%9F)uljs=yB&EW>62C{ws*VBNhow7t(s0>p9 z{kz1w5UHflttJai2xp`{1cfzsZ?}y$VtY0YRdI=a$kQ)RsFXX%Wqzj_iD0t!xToF9m-Xwcsw* zXPF(lU|r|Z9=t)>pZQ9x5;mv!n}^X+)F*io3{PI(FTnKU3C4d*cAB=Ak5VLh`d%)< z>MnNGfZC1^Jars$0;7+Leu_NAkn5l_vy}^fhKY*eVwq2<33u6xQ)LviK_oyN!$aH> zlq&x#ug>Q{{VgHHQ<&@d@`nYvG(DipASj>(wa=+M`RQ+*)VNc3N82g7m`ia)t~< zTkit!TU)WC2g4xn3`s&gMM;e7EumU$-h|Qwk5yn8&aF>Z8?YUMkDirE5%JS`F*?k~ z)ZBoi)UAl>L|eWthcn{F5fl`N8r?mmz86|Vlqc4Rh`)`Py0R@WR`%B>^;;0;)uQpd zOGbS-kNl`W*LQFgV{Qg64yK^;I9gBZL}y!Nro@L8dEqmhl$Dmy&c_Tki5j)&vllyR%^jMykEH$7ib zP;<(8AVX#?&vbkg=vD&3g32y;-uQ5EYS5*sHNSO-DCwr z_D0NmJSeQ7S@(bGpwe$(QDdt)H=L4ZBtel-SVmZsQ}_y4WBCZvL<9@T4hj5Z-(=x| zEUd)Ccv^2Rl3-3-nkg#7I9+CNlxN*RDl#?X${YYWFVl_kN>DG`VTd5HhkDm)L2MsK<@Xa zn2;xaUKV}s|CsFWo7?ZZkl$w|;=73HtW}_T(hz}q;xMuc8*Y&F>fdz3xb`HXf%L&| z;Bas5gM)aft}#{)2A<5uUgXPL(YXf{Oy2+{+o3_~FDpE2_~%XcCDvtUr2!I zE$dkhkZ;hhd+7jqvL3KV?$Fq-Ut*5{>VY6|&ZJH0KwQjU#z@}cBl2UlDSQI9p7!*+ z{rB#~5eoJATqDEpS$6qlO_vd6kF*=mek9c0xti&$8Y>bN_tsB_L;XwGr&KZ-fZ(N9 zv!<%XX;@j!VuDeKC({SRghy^K?+pFs@O$ZSFWTH$3?oA2qYaCx+=bNBaRfUvK}{#o zX5tHy-lj{}8Y%J(5apLoky7}S{WFfvBN+&j=bclQ&n8ZCWu20w^b<0wtS9r&b zyHh1}VatnPlF+8q#9b`SouWdR3J~>g2a;KnOXW#xx~E3{yXU5ZT$!mZgTlDAiGJDE zEnRx!L>F(fK;eI7thPhOZC`Nu>~! z+>sqdgzy*juTA&5tS4YR2ZW%_Mf#jWUOq^8-V!3n3FG@y{yi&X}+nS8UVb)_2y#$srs&43KpyFHTm;FTvR=2Z1pJ z(y|#C+>tP5MgoLLyCXu7Lfb$6)vKuOg+`51?pTJa139pTnHh3cig4Cg_M{}Ag#v%Z z$Bx;fr!gzR{5|{`!TWc6d@N08QVQok#W~vK>G#(uHI8*lVHNUaLdVKca!y9Nhytb| za;P%U9ha}Pb4|(k$SnLnrrOorD90ssVRX|od_h7PiLxp2jn{czXn2;f&iBpUd>8D3 zuoGj@!Wm_zAgj79FKwa=YiV{}cYwd?wHN<(k)}WgbV~pdCXZ_`n`-MXI$p@QQdo~I zI*wcnO%9o_9y7hyO8W3|I2^^SA0#=A?LglOBae zuy#f%jm_=2X}(M@i}}+hd9P~fz@Q7dmtXs zPrmpYa;KxY8CQ+7G9ZvQnKyT<^S|LYFnbIShNBvb_Tz|v=TJ1PH5@mg(IdsKQ(|hu zQRW|q6|O4e0rM&zbpbQp;!A$)3PfImSia|iPGi2NEq-;EzYhUpo*VG}Jy;QqJ+LRa zO{b{uxCw7n*W~!W3ZrDjl*_A{ZT&lbt}j0C9DgoocPc61)^pwFV0 zPVonf&J_k$AUzk|_$LhgevEsmMPuclWe|siKc>2A{wna8t`0tsmG!_VshMd$9T#Q;B1v;Zz zval_R(F-X^L_I-!wmmOl1o0x3%__vjN+W7(6?{TL8ngCYMCdz9UgcaSLx!PCv3_O% zyCCdEe;GZ?c6AYR_CYhwzDl@!B#~LiPn8TUCLqq1hdC?4gT;i5HnV$$Dm4MQ+?)Xm zAvy0z&x(4?#7P@E`LM{9|xzZ-1l`w=w!lqna^a=$j2f_j=R%MnLR!zKsGP*z=t%4X7cQ*U;@F$ zF@mlJPj^so%CS|!E3d@RB$lL7WOG`B-N)nJsJi^(&@0H|tnRTZmsDi1TPm@fj$?F? zIhs`aW5B_pFhkU%V@`eBi_S%ARex57gSEdIOdd41k(?1-=)q-M)d%ITkg@el#i4Vj z%sUVoop1mchGpE?=;>o$f3D6fkAKvDcVor8#T|>kj5ogLYN({aP0dAY4xtfI$yAEt zE%8;+`v2Vr0WsB8V-0*Y%Wh%5XSP)k>!siZTvTMlj=a?B1334RF zYz>D!W0Mwa!H4=X4AVKbk1( zd@&2>$K(231*$+{c}UFM)azyd;tE>2|7HWQ#(HC~4Z&hS3VJ(dYx5 zK~*I_Z_CR4GE4mh+99ik5cxxnUt>rJXRHF4EkSIc4cn4g{&BvS*gX+Z9eO=Yr^cFAlxZ1OHP}yKC zXA8;_dotjr;cZ)=PVOMz+OX~%M)P0?|9z`O?qfc`fK<(>;8t|H4%C~{+H(V!UoCP> zJ@!(yxldG1t>k1_3hj8G*WnJrHjQ5d>0_(yX5Bt^ti0kU8r*A4Gu`US;YIVB5D`gR zXFus=#w$I{hB4`eSb0T|b$l#&jegiP9RR1f{!~#9Epf5(QrXDcXJc3PLs!n0{GF$RaJ_fVS7nN%_Ds}OaROUI1z|MmG^C@2{an%MGd$y23Z^q&S zhGwes_nl#+(PcX<_kurpP<;gMH#voqZOkFNmjS~DqF;fhGmq^_;QcANtK)nLxA_w? zCh#D@MasqX!wH|*5DmY@1)>KCc)>V=e?=<;N)Ks@%*K{sRAT6&#ad$OL(LFlj9K;QvC=wAA z;clT}AtmFaDhHu`BEaSIqVE0IDA&G6_@_M~KEB;(a*`tB3Dyerk)fIB+J)ZquP?dC zkrwN`M|ioGx|ErNY*O*<$jFU{KX0ZPlWYvgKeIn5W#rf1DdECry1{FvnmZ_- z1vWhoB0i(biE8PNsS1sk9=V1>9gS1fVYA$H=Yz5%LgS1@9F9Hph5^o#=6Ef@u z6wu;RIl%06V!Zu@{1Ud4Z)m|}xDfKzg$+=@7Z+2V$@vFXmsM*F!77Am>pUCh5 z#p+VcpsHWM9XLl|-VyELg>N@(w6t$WHLElIbi0eIvhp)HOFe_V2c^0Z%*7_^Kw-Dc zwE9_qVKOu-#QC1TD>xS5+sRW^crF0o?7gS`*#VP+ACRlR;hxv5w?bauLnZ9MiOa_{TiB6wDgrmo6$7IAnX$x~53z>_`8Hsw+ae8AsvL*N z^v!0Teh;Wojo4BBvljZ9=vOh-(%b(Hb#B-m<8f_r`nz~bf{Ey+?=k_z)a&Jxq9A%R zq1bbd{@xn$9;yi@UwaJY)3Nw+wp0ZP1PcZ4D8TEX-)njzFZ|Wxm&8(^|F~TC0wFc8 zlH(KuG@!>w^Cb!UP6`JV?3rauMCpACcu4+>F%ol~UK7uxNY?b-1N<+R^^K{Y7=Gd}A}hXhHHrZAb5kiTHC}jdOwANiyuXJq za^>HB;)=cy_6nkz$cdhNm$pJDr0T$(;=aSs;ylAJx=cP*z6&djsTLlLF3`(hG9Doq zcI4wE56xV;oZaK_g}%3l^Ky3FT8J+4Yk8$w|DZL>5@K!bMtie7)zr>Y*?dHEaVwXj z^aToHt6L`8z(kw*@=!!)=Gxa}Rkww{=3Q%W3GEs<`6KosVcg`&dw4*TYGZPhkSf%y z+MK5Dy>;t{{U&xqUfq2BBfiSm=LO-7tx zM^V@ph>K6=jODgVNgV5M$EA|3!)Krz@AB4fI*oWPh=|1RPQ0YN35?w^clNlf`6(q< z9gY+=U=v51J|xZg_-jN(xn*J`p9msln#8C*D;jj0I0zLfi~5z-!KxQ}N-yX)Yu|`! zO^8zyBC`xhcoVkfH02;orE2Th?b~0go1Cv6gUo&Jw#rM)s1yG+C{r_d@{$EzgR5rh z=O_CQ$sbr{`q~B>sRn^%~QX zf;!VxAOzc|?xv6E&8_#YwQ^Kf%KKz^Xvd`qe9Ka3gs!%@xSNn$zoX#II=rG_8FBD| zq{eaGrHPjpLe(88DafsPYpJ{uEe3jEM^zI)N(;ngVh-}jZoZ2nsj^M~)&l(-i?x;K z+o4kmN8`VYg>f;t)iVEwq^5JMcAD4~O^ukF^bcsFYR4`73*+5(QjEb0!wUkc0g#Z( z%OMp1WRiNo+E#9H8Bb_LraT1`>Grwa<9ga;>;r05qpm_q*WkAwp0;dLwWy%*oH6Qf z!P^{YrZYo`@({s@lWho2n;?bDiW^jwhxXI9r$-F?*@zBEex2GKRIBf`VJTw$$_fx! zzdU<;?Jiw4TZ7 zt|(QUQ??NjGs5Dsgt$l>=MpqNpfPXGxE%(9Z<`0%Ub-zO$s;oQxXpI@p=qNf7stkrjX2XB%=oFT_a7P72@S%P$ zo_*{4kZ|8CQGH^#Pku3#;h7O_yU9f_X69lXvYQHOcQ#D7%O12uYxElyJ`I))4PQlm zHX>(YO5H&+uPV&-FP-z!duwJF$irnWz8R&C1lD*1Yqb>R#@)y$B4V((Ih;R9MtSfu zez%w~h}c1R`i44whAgqvk&-48E{7+aL`$6xGDYr;#GM*EV545CVe)}P8H)15R|K5+ z3|1#uUj+d#|Cdox6k;LFLmUJIUmEoPBhLGO8zo)Loc~*6XyyI?ED`dv@xUKTI`=3z z`eDX3AO>ZDk%?c+aTN2xlyOhhPEHUvID!u-sh-t6U*z`c(56tYlqt;d`r<4|Xnc4bp=ZkR&99yEGNiti$mjR*t|d-L(ekqQ zZ_%<-O;tD7&hU8Tuzm08}}YR)i9m$xO;~J9?|;!Kcc*Orm(zt=ByuqNJmyNWelKhF=lPd{f}mv z^y*?>orag@`2!wm=MD-Q*~BrIp9GG}pLGm(=1c2!!u{rP!Q1wl|Ao*I`F_ZN6^xD4 z65g*xoJjiRn8o?O8HaTwF)YumQQqLFeQW5|5Gw&HndX`>IZONnCb8hR!#_^CMgaC% zxA4|>kuE!{Ib!~@28L@f5>D0KpRaB!r!vmaQpv6U;*##l#NSnQ6NP%c?+L0q;JK`TJ5FCp4dWFB z(^xu76im%>eBlJxK^X^%4~~*_scpaT4<7lMvKAI*Bp+@sDW7kWYw=``zQ&QOaDvhwmHWP5RG} z*uEhDT)J12)WLbo*_hI|Gr!;W-3GcPb>5c9bVb9dPIb{IAEIj(IAZQ& zikE+SP;j{5gU9S6r0wGe0&E!yOXV+b);4s<4H@!19+k_K^p)TjH zOQ+0IZ)ra4smjPkW1`evPzC8VZZR&chSQB6>Ks9Rl|=}y?YL?8iB?Q#;y0w}O*RUN zjWKY{%VS_ryGz(2$PJO*(qpd13n}6=O;tlCr>tm6l>!wcL)D7+KzGg6@4%&dGMlEh z-_Y8Asin-DUc4BYg`C<;wV=Jvi(U0rNePja$bs@pw+A?+h`G2CtI_2&Ih-LJT8N9o zZ`TJkR;%((=JB3DCp71IjI$1Cw-Exx<-%K~I?Wh__talH_L}%3$jnFkGxqD;h|!g( zak5AeMg0&xemT?ufld@m*2h`-X3zKpbPoX?!Sn1UXKf9FyXr`E8;z7IlzbyaaN{vo#RM7W#+5Fj-Rk%yBrO z=7G^LFtC0~kq$_`310|z#~Lm-;~k#CbhCp|dGEadmLGA1T=NI6a+A;igI!r9-WZpj z;_5u6C!A$InT##ChQS{!J9b(1VKrWa41)qJiVjiVxW-GqFL;PPm$7;y$29OZNfU=Y z65$r95!vFevn0Wn1QaG}@Ft9qZQ>if(bGUnt=9C_6L5uaDFaToo~bAYwYI?j=dk-W zzlUJXT3D@P2x*bH87c$a$L8z=p{`nboNVWYj}#?RfMjvDSvViWq;SJ+YyS?))uRKu zLGX}W17p1J_U~*-?Jy}U(o7NJEa++Oz>vT#7`9z^cCvCwCWkLA_wUmjS{6;cIw4t_}4S$;-5g(5)BQ`8^nFL5*>?SEl48V`ZK2ZdwYlkF6GDDzdcqt zJ~}E!xAz2nJ%Ke$D2DLWIw#GCwV4NQDGoEbk)?8JI)eCI`J{gs2o-OJm=0|s9F_G?pMf+H zPsRe>I4p!}Qg=O>)IDK9a*$pr4A9~%5~b_hYLDdGD9?OwO%8d@q-0MsBF1d%RFDFw zwV8;&Sf1DF(wc5c9E zdH#NL1N`Y{RH=1ITsgBT729@NPew)uNrowmg|lu)=TPqHxd<*wKfFN}&ScG0g;i`) ziyx1__zfUHii*AUDTZ4@A;Q)wtgntGmEn(c3pppg4kVK~J!Wf>CPkW~P%6lKYJN5j zidD(^9Zj4120bm{4qA7n@b507Lft#96`S}7j2^C#(9u^|2(J~bYikB-wzsCS8$)|n z555|%_V*@s^iB4+qAE>dKEh5|j=WAaYb&2=)^EpFD2H&@)V@J*5Tk-nx>)}6KDwT{ z2h;?*^xGr7&LdBze;#o=3=M|24RXP~Ts)pAI(f9a6hM*s^cbrst#?j7;v(tG+74b( zT_M@Y@V-b5FLAg14wHCaB1$cg$Ot6BpN&zpZ8+@1TM<+NKka@UGd2(V_q>}>z7iF) z=TA@Q^OG3OWTx>RC2Y7pB&XWHM((o z8f*LWXE%gq^rtd}Lo**3XV|a({6y&q6@SUz=Z{(p&hDZdJk=l+@SJ) z=U~T^&XHw*)@^o0$?=SID_>dgaL>f)x$ftv`y3-0=o7KxZZ3%!H;IOb1|#P@gp8H3 zaVe07NrRFlcn+_BsZ>NQWYY=+G-AebKG{5^5i0ObSM(=>(fuTVt3%=eK1RDjqt%gV zC?RldcngLY6%mhl`W*FMi5ZTq&YYmryE;XJBSc+MfV3AcD1H~;hMN(X=3283P6A(f z&>og0Xq>^v7++VI{ed!V`x#sWM;fhEF|mM(Jirfoe$>9%GN|aB^~0vfdeiwutvdro zOXPJ5Gg2u=bOQ>h`Y7rGDm1iIt|D!F>Jt-7!;~bbP=etIw`P%gUQ$XU$#?(j0A>Pf}-yMMN&vswd-N%)h2%+=c&9uM?!2Hme9DIkBBvt%<__CWlD2r6UJ@Jw-OpH zg|oZkQb5A={MLWK=m3SE-`xM#emQ>+yeDClIo};0=yzCiIrY^!*4f;jma*2%L7>07 zmmq)Q8CYr2u4UFA8mDMxw)CdEy#O7~kFe&VSOjskFMfc+v&e`K)<;b$94UDa7?B4o zKo=ccb#b2KL^TIC(I0z*2}`H33~90frYi4QaC8jPDy=XC*U9cDi=(9k+V2&_0Y%Dp z^}E7>w6SV+!c4P?edpjs^2r_wv1BnW{Lhgl-yMvTfTWaFTMuq3!~H;-X{K4h_rdNk z$~WoWgr#5~8s zjrf~TVHkreP8oVBt+R&|#7}%K0PDwA0y=}kxg+*>qR?nk4u*46Vu(V-sIfhoN#6+| z5EC;Gc7GP>aO~?J%~4r}K`4%l&$#rE&WlLb@Vj@Xb6m`+Lz3N~=!REaYJ1w@DK`Ep zW1-dYAx5iC!yru5qb5%DfdxO+W6RJGX4I)~FR9|Eb8`W|m_LT9h!^bp+&k2(Kfd&@ z*g+h4xG{03D#XDy4)4vtwY7(6rw2=eHDP}&e6%a`fi+4GRFm7LE~L#Sl61tVZkg$5 z{x5^`0tSm??Aqr7cpfN!X@i<>p(D*S2(cO>ufN_;vp8nBE1l+#R`a0Gj(UF8E41Xln0>_6;z+@>ZJR)fpxg6mnyyx<(!$AO!n!GZ>y)g=Fj-PpO++*(f7_r9*qfm-BZFWjq% zcEejyXsooer~!2c&Mbs$vh7?@l2@SBuiMq-y3JOj`c+xlo`zQGZX0cNdjwPtI&k2_ z=~rSGX`NtkGK;J@-Wi+iA0v&~$GHTJNtk|nJ|SNhua;r_W`DWG2If`agg;eCVB z^oM*EDEtd)kmggNKRZu4yQa`Un#;?F|4UlU>eDXX6Nz2}Ibzx$eLTNHK4ErGkUZg}7 zFv~L5ycx`|Bryz?E2r{#f;5Xsql1jQT#mn<>94FVm^IksF1T^{HF9I1v}oDMSD>;P z7alM2B`td0G1yGx=c@DlUTS#?dF-`3*u_S}OAGG?h&%rf~bw zt2Fb}j-{dnDfy|_J!i!c2TSj@*n<$xF&jPFV`*0)p$n_9vuNx%y^XW>DwKh|uI2pf zv~+{e7o{C~2Qp%PbD8EcE3s64du3)cFyW<{+}VxTn+@kk;@d;*)z(@k;A)mJ5MG=7 zbvVnmooE+xO44Y>pn$H1BS>*uJ^^J=!6_D<#IEQ74q-V`Q zLcH#Jrt!ydf~q(za~ZolJ+J9gM}O7(x&dR7=)b^>6-;63`H!efG*ifn*$FO@l}vz< zyab3@$Z6y6d+#tT32=_`s2~qkB=Z5>Pv+4+x5qc@hE4hoKxC{^Of#ZVr{=BX86o5( z_WKp$-jIv{6?NeA=m}L2-JS6)BtiM@*!K3_@(83H_6a1(|03)hdqoYF2D@$BHqW+g z+qP}nwr$(CZQHibo^#(xCb^SL=1c#9>gTEI?y9vg8xxS!mFonV)!hZkY6-;E)zqX2+vCrQG!8YC7tEjvq5-AzejPLr<8e`d&Y_kKTowX-H9MOHnN9*QRuO7=1;c&)Vi>4mIXAPB z3dx6M!v_m#RY*uo7;>uC0FyVkK;}Sk7FZ+R$X$hCf;ikXBRkzGs5KrPiQX(nvm747 zLF1y$NJ56VTwsRxon`3a%msnMjc;{V4~aTB)mg#$kxgA1Xe6Ii`S{}<@_^2eJe`|e z5TZ#pN143qDpnJ3+FEc)S&o#L%??>SAO&2xe9B|ZFEOpW4q+hFk92lI{$|^K;s|;( z1-esy7uU6eOY(nc2-R|v76Nt!C*`jj0w-gXA@=h7Wdpt>JH?*4H^7ypFLBQ8UN?6D z8AXmE-5|9hO~^`6hS)Y+J$J;wvO%&Hv|Q~h@V?!75Y`xKV^zp7xzu&P0tHF4 zV1!Lslr1}nZ1W(`K!7gm@Hy15jvT*X+Ez}ezGhvb!>!#+MEpU$1}3WpmI$gi<&j$6 zfGS?D32#n##<6FaLQ}q8WWH&R23@o^U)P4gQbbocs|L*sCGGbK`6g`{J?TNNk>RM^X%^U9y;^23!oB~qkbbI5 z)x>L(Dd=mq?viG?4PJArJG-P3(1a^))}(R4I)3$D2#HNcI={{gqfF z_XjLbr}|(k?fzz~)8FnFXiwK(hv-D(g0bt8{f699uI1fymG)R?m^xP`Iv+Ta%&O2tYnSNpu^*! zzv}@(wX(ICg`=Pgm3mF?}f~Bq`mh+^WDc2r&<8Qko%|x$w`llm_jp-r2QZP0RY)9=9jlv zu+_hJ^4Mtl$HFa0NEz=t168bYHMDLPI<_|Hxt^6;>t=9X4gbX;3NkH{*P+vWj#^;c ziOLEuH^}Z^SaTdiCDu=9o4px;tzC^X;7PImHbkZpD~Ue!eIgP>Tjw+;VC zA=X&3Z}{jdTBuk>4_%~AVu>Y0kbw7N>U}jAyCrt_#11iDY*>2%Y~6y z0;a@-Vei=I1qYOgxh^{1Rf0p(&$+K0_>ilt+ze928E5Gs2ON1$?c*+fN;gCN^sCCo z5;mFjG*d5?be=Y(gJ(3sGZnh7LX8QzZKh2)-(vok=M_vkIbTm7A0H{(*DlKQ5L=Oj=p8SKgpji! zw{)3D{8-lly&qaWx8|N-oSv+NXzCVR@18IQBTr>JZG84EvpPLoa!Jd%(VvYD7sq^R z23{<3KXs;~LRfLw%rDl)gbvfe0vX-s4{~v%%ATuq=9~H>aY|sEd6X|JM3ZPA7133; z27B{_-Gp=ne{3SD$B}|qIT}G)>#uR${l6hGUu~5X;K-1^j=#gU`@EYKe7Ko2xSaV~ z8<+)6E0;NlnhhXh=$M&0X4L@&n_3I))=y5$q8i0Ssv2PdcXe{?l50@QD5E$O8K*Zg zF|_(JvGO%Wr>1)nE&Hz7tGFFB$gTyW`t~xsGKodc&LdC?`VW@tuhHJaIi1q){spmS51BFIT)Y&3vV_DVsnS z$NontTDiOFoY9&T#b7d&lf7j3wMQOpr|1nv)riTz!oU?8eD6#Nfk1*8Hnam7GJ1h9OI?sn*FA&up_C)bu#(;c=qs2;&)_5*9*4PEb!VAM^>w7RZ^Qez8$F z{JKB z%^Bt*gDiz?C?m1LISHjJZZPqVo=$D~&naIs?VVt-inv~y=U8^_LK(kDCN3Gq8QcfF zbSFVa1O#8e?&>YV7pnTWUG-InAzS)N2X5)n%hcTtLjHRK17ra$c8dI%(`t(~dqn)r zyI2FYEc2r*o?slou?)LLAV_cK;Iuq8+zT-fVKj1S=Ty6ty> zMF@2y-arf?*HqkMc%EnbTZE?ejCTmP0#p#o{2sQEyv&rn4-@MeT9=E8zLyAjttnv2 zKAt2LfVN%F2S2mF{+$>|`J|X6plI&L2l(E0PVi_}NzMdd=jAbG)^E~)PiUwzr#e?A zP5h?ZR=iU(Rw^30T>2Y&$~)zDEh zadY3pJ)a>#*|>f*(^?GP1wBt^8`p$WB-W&Y)8)5!&$uNzCa>n=wZJz)@JAmqstcHf z1ZA1&J3zDY6j^(~4@70f(aO6xdxakg=!wNfhW%%&X;QMGbTN5@7Uv!>nT6zvbJ=>i ze_Aq7fdeSn0QW7PZE;8 z7AL-4n~w!X`r&JgYQ-bm+RrXtJ1-?yn+#4?fNP=W!VobJj}wr|0gWP9K4Qrku|Pqr zmw40l2);c3_^`T70?opq3HO71YUBVK9h2N|R7d;Q$-gof@0j&-$w%^P-7%nS^RnK}Mz=k{z|E0!x5GIp zo~qoYorO-J+P{^(1D(7!GlDuQ0MhmXtpNHruWH z-H{Pw2d$w6rC5`{BRfd5l&xa|Lb*?ZVQ&8{%?H*{YbAsL+X=K&^rrv`JPearJSM#O|gntet~Lb3#>yqZC~im)HEIVD

0vIqZM5z3u!?iVbk&wWTdUi>d{PSoyCx3h8;B1rBF-rg9xIKicOqNrN87U`t z1}p|Pt4Ilq?QCbFWey>gYd>KWec$TDVCPiNY)2HgkY=^E2amGFxFZj_Co)e?RTvcB z`#!BY!QOD&f~+8e!+?tq)?*)VAbyhDH~&EelxEnvuPdeaQ%jBVsZ0VZnUpT)`20+G z3>hZECy@!A)CNdxWOzflhrl%M>M!ttM>A z0vIC?^ar~CO%3*N_zJ>yt|#j#l(XM$FtBu8a*y|=EF`;>L^xn}9)s8@KOg!Lo&=?* zb(T_+FQosaCNE@5bzQmcSG8|WmExU$C94*BfCP}vk-dIPjRKjm;}89nwMa(>4%c7f ze0o~53|aHSb`Uu4Xt4p2SJtxYS^pw|zAQ>X-G$DMA>}!)=g{?(_vd)7JEvExtNTjB zDW(;E}5|<_eQjB zk&nS0(JhM=Lv--c?RG11zE9dCCu*=HYt{EuQ;leNGl6#urBfHDJBmMr&H=vXl)W-Z zLqRGyi5ULRw~>WAUip9s&lXU;9t-2c8x1s>}6W}hS|jACWPnH%EKq^ z6xMu_G!T>$h`Ul`rG_EbNch}2gPu_^*$ef*3hE%pevkY)!aUZ`s{7xFM8>)mCOkcni{vGupd5V(Gsa}{b zAEQZYCf5rqeNs3lU9Il>QVnfJMYjgHnd|x}jTgkRO6%nK_eZ!lBgO}1T!mj;Oj?)T zir1>(aUpsBbDnp(!K2hUW|qc{5A_$QquIepGK7!rse2BtTqL%ZXq4uPY2`L~6561u zlnE6NdMzzc1;4S?LJU`{i3tu6cECnBg57E7D(sY@C&b1+;JER?`E{f_6@Y8&ho`qE zmKWKN?J9(jX!Sfz=q^`W6gl^twwI5|=M-DX*n)M@zUz6Z1K=kzP%(f*_xT2qNPzY2 zTbtR05REDuE6O4Hl58$fNU<}=vFRp<%W$p+9&4nQtZ@1LoZ=yLG=$93s^Uu*vpkp^PdB^*h$zOBOSym%VV5YoN5mWYr`cP zOw>@6t}I+3mX>C3Mau2kKCuCR;g6HN-irgIJTVnT-gKaW z+C>_N^S=_(_pd$jF>-%hO`!)!gYa4P{#>cHz8|p-ty>>V`ItdnZfm()ybVq`N)4M% z>PEk2(>cktlO7Awh9L?Jf^hr11Ri!%pLkli^d(>xZ?^S5IE3%0-TGt4QTVFlW3`tN zRzE-?TZ-DL)8a;kz4di-`1k3R_sL$TJb=j}pbbS+N`!p!&ao0YSh(qmIk9x*xNy^@ z-ZjL|lHR|fqZIi1gU0OGz6AO@I8prVg!WXZnF&NY!QweT7Xv02<8Y&Is$8zFeXpS( zk>w409Ze7w&Uq6+KFjs-Du2YF|GbN(M;pGe^JUqG7XaWiM%#3kL0uh@pC(pyc0lC#Vpf1@d6Ku;myE!=QOk=fN9B0@n57D0&^;jLL z?LU}o?pc1^qM!TJyvXTPF{sv2>NCAZQF;6utnN3SvzEal6q_AZfb?m;b-ItIeG)F&ArG^{YK zG5(V?a>_fhr*ON9IMncEe0iBnsMv)o{!^BX&VCACRq{X_%@zMS8_|XJg=4A%LC!kP!#(?OgNs&K)*FWqjh}3U3C%aIg14m zCkbyCA>{?@lqpWK86|gATuJ7bJ>z|2B0Enf%5}tf7WaaTcHcEs=^G@Gu96JyN~BOn z2bIqy-o)`)kMWap>=E1MY-;RL(x^c&KJZp~JTX4!9RQ!BOZf4nMudRE_^_F;&)6JGn6at8M&%4YUPnTMU5;XA4l za~grp&$!DOTr=7f{*e_5sr^QFd?Dujf;{uj?qA-dE}};0zggCSIzhIbSwRmffuHzY zD%}f_3Xx2nWtg|Q8a)Tw_oZ!a;(*|f!2u3v_Q-EIte~e_Gm45=GYs?eBVIyBypjsF zL_!;+gE-p>()-iyxLo}VR5)#yC~Tzx%xHZ`yg^?HDJ+wk2IDv@068y}-G(>CG5Ofq zqAL?;tr|=+TM;v|#>A0Wt~|7*3J@@(5xUyv0#$J+9L(r-?-(Fvo_YFskj-9T5EkHz zWxr8Icm75^?v2okE`&5k>&q_vX@8H#xiK8PVOCW^Uj6e__*Yjj%_~?jcg};+oj2r7 z**lRm4n(y7Jiws4P*!P$LB?5Q{uQ0Odx5=b)u5oL>%(BjIU!l6nKJKjw;M zQOPtM?|wd6Cf*5 z9^__t=8CxHCfocTHxcUc!COzoPWgKp^H0UUJ4kS$1!)rkT0o$@Vsc*?EhQ^HdPQ*H zp@7RZ3fPDH2OhWNT>l*;;}=rNZ42a`LpnyDwbrvk5}XAVK)l2~$y?@59+e`w6)&uw z|GbBsyB@cMQ|@tT-bkuZXpJzoHmEgqPhS=WeksAZWtT~0^-PF7av$jXkaLLpDyN6# zYQ0`4ogq+S;S!T!LKx(|KrgBu8K}?$=bMi{7>c$;MEM;1^MsqYBN9H;XJ$>&N2&>N zIC+j$X8pcbQ=Hig;kc8esnKFck(nkq&F?d&67fDMp+Z8_<+85emZ%vIl2L%Hz=PF* zEwiM*ldUJ&xrbfMdpzqOFHYAZ?Y6ZR&%t1G!)lDcC5w#Q zVA^k3^onCYoVx+oox<<4`lJ!2#N_XYuN5#X_}V>&ybcEyyL9+O7bBGIT-U7sk%W?U z$#8mqk-dwWfDAjdL{>o$nSlKRjw7)Ym2}zi9xs*o=g96B zQPfA7O?MtOWjN5?>UZiYo3-QkV6pTtg=1f-gux5uW$0OO2&cddaSIlk)%{Cp^$GBh zHYnXL(HN-mt3m-|d?G?~ASGOqiMIv{4vb`BHr@KHT9;il%bFggAmf{~-P7B_C7Zjj zXkFQYx6KW%s8w}r1Or!M1ap&x$3pMh>Ez}4I5lqy{V+L=5J~O;nTvXcUR>YMK2~v& z0jFXI0{6pE=Oht}jrFp{B4&fqy_ zx;^x5De~c`9Sa%}GIbxtVUU|wv@m(C{R;Mugu%d`T{9SkVMDH@aIGjt;MAVWL$uxu zE&>7yrD&|5kE4oYft&bI@1C{NEovKBK6ETHvklZ!J&W`uYoSfqx^f}P^~G zsN{3{Ndwo8-ZGEVE3uA4$NN@#hPB$bA%u*3AhkO+sc14Ht$-H=LCmr$6i1k*B`+J% zFvwq(0+@YRmksdpRhw$?&>yHR4W@cLI%MThsjNOP`#pMQTKEq>^Kf0V&#WUN-=zR}Ua-j2ypAXsCM%~GN23iB101V_)Ac7 zt@!`J8*!Zf=-4ql;-NPV=L&zRq|mH2K|`tt|G~ukO2ks)V*SL!CUXpyvK7(5FL;4@ z2~3s|h-l$l6v&K@HBx1fr$v@l94u`Z`UWsku1d-b`fMlXW&QXbVTdI#+e(-&t(VS} z*)Ua;&69~PO?V9w(Y4aCoPM3x_cD}}PCv?J!0_70W?-%R!y?{2kX&M6A0f8Gc~jDV zhd#R{Hg4TzG%8YKFQ_mKEL5UkS+BDj+zK5w!Qj(oQ0)WPS~I9GMa3n<#M&Lh6fe|< zZh(TafXZ<^bi88X>I)|%X~6%)0uwR#W@6W5h$!r9N?nK1H#R}b-F!Z-d@z6LQCx+H zo1h8%B}93_!8y>WZPLW1#8NLXha@IAi3F0-rf4XIV7*F-X{go~?y+Y7n8OZ^TsbJr z&i;x)UO4^KF|kswukffX%V@vVOdR0v4(QK^(92n&S*=k}{@P%;iu;epz*JG{lblT~ zkXv&F#?s)2EK!*wbt|$O50TM8?*c0yXl)aYY7@%vyYEh|f})?Y4z-(udbS>pCS{dA z-1tN|=K-SJ4a2Eafi`8${Oo)#5*R+_K_J0fA(LO#>XLZYe)I>B^L6f$sx;C$l0D25 zi8BzWJi;<+F%Bf3@A}p6SSHyl?XIP^5Jx!1-qkK+h`CZLEQ7V??A)9?HFpl^Qd0Z& zg%3z%!WYDOf znI#0b=et;I=><|~iRc0XSV%0Cv124OzWMRpV-wl?%vgD$Tt#)U!2{hFVcgCn?#^*D zyJQGiG5EDhnnYuVNK$6jQ3)ed$cMWM6Merw-&UM>Vn~fvnc*H}h1PbG6#G`j72Y&& zIKG{1wmCYoEC(C!mIf>5QFO@iH&oz}ONePS97ISc>#qRjOG7@lGi6{I95) zC~C|hRC<7oyvz;@bRrgJ(tX=ff=9p={EQ+)IWqxZ$pO_Y% z$a|X6&9%JE5!nHPLw^2?Y%SpDU1J*~7KZ*$n1;Oz?4&s$JUj_=-GO4QdUiWGEvTh` ztkGEx(aJCLNU;n1X1cY8j@_wJOq-w@_O75gs$YKj*i!re_8a9T+=16X2J)wv_?&)}B z8wNR-sG1oVB8w?0!wQWyF`Vx__4Kl9&)AHn0NM0tvD{;)jK|511z7Ii2?D3VVXQAu zwi}QhsL!WUlm{)d3DTP*UZoECG`hk1_eB6Iq|l=cqi)=ZRV;)8O6bT?CAEt}VUh;f z)8m=t*cCcbMS8;KxrP5eg+AV8iPQ`R4e^C}P6`QRO-ec}NK%Mjoh(MwdXX4IQNlR~ z?v@G*h~kYq$bq$~t>OTPL?R;GKUkwy6U_{rDqM@0FwPKh zW&~~39H9eml=M&K0S5d;9d|?^C)ta_x(!^B*WmA489r0aKK*NCwG#4&4|Jj8t&7zb ziy79$>GWW|&k$4UbV|x-m`r`uPQq4l(`YpZ_v6hgnS_yR>K(z`POUTn8H?R`Q&gY~ zD@u=DOd2p8$87>Yfh93;s&#{ZPZq;RKcxK)Vtjb{PF6RFVXwAgpcga<+n*8dUGfyjIkP?tZTWTJFuuoN0~+r{=HY6mV8=@hi@lu9Hv>1F?@8T zQxCF}8L%gZQmbltoU+zzU25UfsC6XVn^^UI(#?p@4XMj*_zr@3+&)&*mTT&)-ev^I zyfIHusneWxxafZVyHYQ`)r4m1w|uo@`uBH9%Et=!h3JSQ;$oVr*~HZKVuOW!Y`&B; zF7+MIN)h%H`-flo;0i5!sJ;eB;*u0uGqui|HMURP8Zke1w5SQ8zsd=Bt0f$KwGj*< zgDvYMu4c25?GWXJkXVe$UNYestawn`Ur^b#i%?m}UnsUdk63oM$vjt zr8AQj-oE{ie`nODb#vuScUk4DR8f^SYXt)X#iZnNVQP**W;$w|?sj?)nwO0*H{ zC%f*BlYkRZ^~((3b>J0`h_T~Nn)xi0+fj7;;y8R-DD`>VHNkR@5u$9>Cz^KMG^1nG-Z^f#yGqO>y2rZLka1ad%_^#@?=fxp0?6M4~~)2@dlt{Z|)_%K#nC znNb9LIfCJ)a+h)wz-aBFHG%}mj02~Ig5dI=s&|I}h++m4W|^_f1?5W9YpT&`ol8d_ z60z>}R`=F4@cwlWG4_rc!%m7B4!JIejp5zv%xCoow;-ajW~55Lr3vckOuNGF#bEsC z?!_b@{R&zWS|`1pztT;C(FZMgtiCc}9@RewY@1=6oKRXeWAw+zXA?ydZ@ZDgowsE8 zkvr$>7E}6eTcKO(t5m%L&5gh_kt4#A%48|`kzR^*@L1Uqct=grD$pS5POmd8+K|w4 zZAs)7$X7Lv<^Nc>y7}-bf&CW9xLsVKag>qs2U2C(P$oXLY#O5jR1q#5R^xHOnF{J7 zj;h2%!f9 z@kt=E8C~|)+U7ooL0t7D6E*h3BK6yqfzPxM{r*;lM2J>JlOzV^wSXs}Z{; zi^$#Iojw4<%GA)x9|UKF(+~+Up(lZ9Fa(gb%@-gv_m|t<9!bBZrX76M^#;XqgrEE2 zZTfhC(3ubdfOgS0w35z(6t%jx!FQRU(?;!Wscb4_N%tB@!EmhtAvLAbX|~@;AT2~7 zstV8xy$MaM>_Cit6`X5=?ZX&d%#*KTYwx~fsc(=@YhUN!YnFpD2sY9~&DSARVVRtw z^qGFZV5)Wr1@@+bs`ZJ`=I8Q;5Vx2MJq8tiOp(?+ zfRU{4*XbXG9_#Ce=X>&P{|cqIEG*)3RK_{zMctzU?(@iZiDkcSfW72gWY65LGyY4+ z#L4Y#@ax3sPOf^l&uRA~^Z3x3yH8#t1>D?xgX)TVQ+yDjSZvjED|t_BX$;j1rzi+J z)KNfg0I{n>gA1X(<3!vIKGNM**SfS1+RJ@%y!!@aTM*#}K9#k%3V0{tXpc#!8z106 zN70&VG6X);SgUndH8J68riOeuwq+BuTLNvD-lLT*rY(bai;#gaz}0w{*Bk1lmXa|d zg?KtuDq#aQ95PQD{L&;(-=8L!MXgXaH}5TLh$vrEN}?Rx|^aW}PbP*fW9Mhr6Fm@nmU<3N?o+y+|CB0g28*zwcQM z%m@w?rm$ybySfm2AMV4(x&Y8E2L5c9n;1^X%|G>d-2{bjC+jm*`(k)zKJ=dj&_>t6 z>5)&8;l>2k_$z)XG?R-_tb$}NQGqIoTGHRqaMhf`^l;2pE)fvgWDYCbJrG(b73T$o zNB!h&z6-PfLYlk-`FmFbH{m7DL{=9<5hDMO4*cSOjV9oNPh+y_!ZM1I$*rIiF+8rg zZOhy~nwpBqL#6uUydGPtp0l|n;rdqSe9flFt+6m=9L)5?t=f^mY^)#uCV=%rfTJy& zM#z{~L&C|&;LkM_`$(0j8cmOj66l8btO1NOycr~^aBs+J`^T$o^!q|B_$u*AW(IW8 zoiiB!KCp9IT*i4cE)PIZChl4APR&n0F{+IgQ?b+87^nC|*9eeeK#^x$$=pFWQ}6+O z?_XgpAOWe%SMSgnR*`h=@ZR_0ffzM7KIDHiLsW*#}1=5;~|n4l+nN~inN4*A;VM_+v3-B z^g8`Q%4I{7c07?z!mlRlDxaMNAM<1#pS;Qp;)eXSP%~lJ`V?2{xa|DGVw4Z}F{Oh4 zFhhm*KDu%=!d}TS(n?K$Huwk3ep*!%bzCp4x&g-6GFP-X?06jI7iN3|^r*OG(}>|6 zHK4@_s3F8lyrsM~ere7= zQ{%~aD=+Wm*ZJ2M@xUe!0HAIkb`>RJh$GVmlZ{J`6B47LozYt7#rQl?VF?R!0g(jj zx=Z&0P%4_KKhHavyxzz?6Dq*L*;rgfTqa(>@?z5!JhSpow7|xLe8Uo_3Yd3!Hwz^K&WXYO2s}m&SEKXC>Mo z-bRa&MpW^z{l}%-_s9GAh8FLwe~o)!@7VI{=LAaLwv-Us98m^PD?FwAg8LgG zNL<6*$||`j0PqRcwyKjO8C!A!eF97~geo2IJnY5&S+(U;F4MBz5W~=xZ1^VquX1 z_@5$p{3^9Z#yB@_N9X!;8!J=CswaP~yZwRS<2Z)&XL?Zv<-Q>iW}OZZ%SUKLSRRV$ zno=OQB&LcsNx%wwm`UC4nJcFK(!GIln!*?cEdUhl%i!1S{Hk_LmfScTHMl!$eFXzWUtjj-80x<~3fKbQ zisdmjBI>jm8vA|@->&xDkpXBrul)_5)~&E3y1rlGjXBTqb9zWK`CMQXhsn=*fJ=i$ zxo8W<+Y@OT4H$L*#5M~bcG+uFfqW^NtP1==?|29wp2J4t;$khe zyO|Rk^ULYw^<5@!-cDN>um?0_Vv1>-y(@RPZZI&I+XL!)lCo7lpY@x9rJkx)qejww zyOlb>xdyUiSJcTevy#5!l7>KFxbTsVLmY-@K=HP8*I9)$=k-?^6%qP%tAzNb^Y$G^ zJt`s2?RzX*OcCP@S|ZFGn0T)w7j340MphAP>`MCLj|*x+3jT8}K#ER4-I6|GzB5bm z5}c>5-2n?`Rb3Umb>a-njR1EZtLweaJv1E`BEVSlD;X+=p1`wLl#jxKx8czKV+S#dHk?V^<2a0%s&VT(2|KGMZ zq?x}>S^rFL@xTB86aWAK2A(dCCiF&jwx$-wCbrK1fF;%@#%3mt^m_jrV)8%hKdD)b z;*R7KKSB@vGj6E+lHd$5O7}d4W;0cu2m<1UE!o7lE1R?`-_a6R*TkylT`2$SbcWL@ zxtRU8nHeWX;9v`n(vExj1xK|+)0OrK=-Fz+i9l(@QY>AJ`Ntj8~X1>fc0_n^{%{^{u#G&>;Mc-#FPzNI^0MK1dC>};IPRSJ_`F6 zTiDkw+bmr3RKThGxOH+(Lr~78K-F7$4X#uDj$sk6xOEEc0iT4O7RV82MP1~}MZQ?U zT8|sb&(wq*IcgVfc@5a+L@`fxE-LZ)SE_Z+{W``4sCDiwy>3)h)S;(~7v);-h}ejL zx^2n1$dc}WJ2=I;6*1?S);hb6uKU`P^ z2>*ESl~?-X>PzGr7dB*fL@ZC-lM?7cr&He598--?TmkK~U0WGI>&t_3)f^oLDpl&XVTNT4Y;@J9CDR8*?;`44Q`q-}a7!?_mEOV5u&s zf|-8-b_DtV1lYjBj$TjC!q&oBPwzhgRvNI~`UBI0eb0w*LyBpd7Y4uqBQOtY6=ry4 zLIEU{V6K%#4As0i>c=-Jx#%nuiF=7XF*Y`4_JGBVd6oG=w>(nD-4%Mc(>vZuz*ldx z34qKK!c~>wSs8S^fn23Ok#gU0r4RDbzfR0oKxy<;vvTgqT<-*iDHvtn=J{`S?LEL9 zYLM68g?Nj5O%0#|2A=OOZRK#v@xkTghRjg-qiUOGj=#5| zrMercljqeJ;N9(gHbSfvfh}6q8jewRX-d)!O^4l)W_)E;e6aEsO(v*Y+@%1mgdKQ` z-SGR@^;qAkYUD~v+5^qq-KefoQAbTB-%~sUqt8Gn_dvG@z8(u%%JdNUM~ZLyz`(d?czKs;Ii#H*y9sYd!cp;Ab_{bsWA{G2#V8Puf zEcS)@=i?!9&c_FlFXMCr|G&2co*OthIT!$d96kWRKdIsW`; zb-NJw^?AYfN;no;8Fjdz5~QkD5LQu4AOJb!L2p76$b!(ge&--g?=TeB#8%d zQLJJFtW!b3L-X_8URBu&COT1d{YYa7iwsm);GZ|(cG_pf;@ImHV&p{!I*m?#P-<2F zVMl5%Bt@(iChbOWSxXJ9q0A&ZreI-;MmyV^sAz6m?;02IJ+8+yGbc*bVk&C?I*Mg1 z!{KS~G_}rgio2B)7fqN0&zW}9CJ-$WLR;pLxWH1XOZfC@E8J@*ItGHf2DH*h=FSsL zGVYPAV53Sm^PuYPx^zYXi^FnP$_g@PspmRPvpWS7V??+CpPv+D6&odl;EvM>sPas9 zsduxiXUTD=>R1K1iHyrVR40rG=UMa)Ylofmp>%J;OEwI8`Q7~Ge`x5*{HMp#3AXE_ zb<(PoNSK|7Pq3If%hERQA^7uagiP_AJP}AGOZq6k;_89pZ8o~ zrD%Yj;?OE$9C^rTja+kgeF@vlg$U5Q$HT|51^Be0s64TZVenWhdjGu;(Zqgc2qfAL z%ye19Z6u>oK-4OZe1+sPsyS&q2D%cpBtrAiLC;OcqSr(q&5;-s0gT7wt3S_xx%{dm ztRxI-rAB4cwI~@Zk=ET}$^#^1apw9l)mY0EVu&K^q-D+FzLB0D>)4ls++MDIrj7+< zro8N_fYG%S1eCI^M3$`Sfo~%bo(gzAFPoK>r$mcIn?rZ%tT*0vF*wQ%jbtiE!O!hi z1jre8Dr39zoDA!Z^Y*)p3YJ{Ft|7kGdKr2y*vU)hF5XtMP<^fT?NiIq67|BO@Hvj2 zkz?f*ttR8=unS_0^F!^FuS=`1Nbd5=Dlcg_|vJ;ZIdoz5)GOEcztk zOFULn^r4>Q{Q;3P9ZEIvYv?>FhJt2&HZN4R;*)yOb3F6Umh%`w4Cs<9iiD`+%3OeN zE;P%UeX}J-UL9V+bviM!l4rzx(pr0=v!x0OCy*D{PaC|B%kC2u2(q436Tl0cd#>HU zO+9!mYVnU(=3!)wt01R?#i=U3$SryteYQ8Od09%~dqD0kcp9#ZA~SP)zb1h=lZfuPKF=Mz^p%QK}@CM}YN-*kK0i##qfJ{6N5+(!hwlNk-*_@+~v^mwdM6>N;85@8c1tLF%44%uTAkx0Jh)_aL=(wfnpF zYBLKwB)SGCYa6wy0Zdc=)b;3WpGBxEr9yftqcwSo;a8;47FRR zDJgY8uDCd_C2a~G*PAX|HBVHp^9bb5<{E=;z!s)Hxsg{0*s)%LPNrI@H2KjaRE`tY zaL!^y52#wr&-JF&7%)1M*JInZpLf&V>Pp$dTVVW2lIVFRaz>h}LRb(jk_`+o# z%BXG;eR0k~)r1}_|5(8IG!1lKKZr<1RB`K*xwyWI2B$Bud496Wu6@u_;|%GmDPk~o zmLY^{Ie_)!p{?y-y7lQTjMAOoM!1J&h2v4qK!k60_!X0DamYXhi4ka_W4;!&iOnAw z5UiQp8g`2HZ$pm!yiweG^|O7e_22CO2EVhoa}~5ATmE0mS6)8rH(GZqe0dJSCS<`6 z@PFqTB=lRXg@3grH4*>--Tyz={HN|Tb8-AXh&)vpyDd?Ke?^EN#(bD~z(l7ld<_6P z!gfBxetY22sbuvyVhd`^)GXaiy~wYZSz4iRO-8u@Y%%zQ=gY{acr8t@tbdfd8ow4ZVdC19~vIUZ=WlDcD%|H+g0#>ouH1gY1&9pq` zbb%@d(mLs2S60}q6VM%E8~tk$Xa#pE(GQm?nz$7-w2XW!M(fj7C#p@(6e5)Jcx?S- z_XP)gC;m`%gH(;?Iz6ql($|?{IS_2M2yjL@k6UR(_BBr0p+aM|JO{S~?-owMa_Eni z`!C}d`Hn{0=7f~k-)Cb1PuSK9_6~wI9BXK$6>HkVxy(NXc?=cCAtlP|15`7BN#?EV zBog=uFkv-8-tJDne^1xA!q|BxBn@E1BxsFeCnXhj4Rr~0(h~K4-U@AK@NxoMMi`9xCGHuG-qe#=QehCMOJ zf%1x?OJaONW|GKOtBujGAi3=uq|MmoLGyH6OHSeLd{$9iX`h+sgmpCCQA}~UcldD(GolOcfJkTn#IA6Gfoq-Ya%xEuG7S)TNMT-{MvoE@7l zogO(5%peD9weNpFICQAGGSJ7f2r@zYxFI?gZoMyDW`fM#}6z=C3hl;$$1PpGiy8Gv)t&f?e_t-(T zo6S1=cPxt>G%}6%*ukvd%|FI#^2Cqdw}RqDCbp=2Y777hW6+C!bG1ZwN!KlvtX3H` zocZ%#Z36E${`jNBxn8vX)XVC_3YV5DZ2W*Z%8xCQPv+ZUsp@|LdMZ4H1ZVL*SsAOF zAuP?-&0YJFP@~`Cdq-IHcN{KYaS2zbJeZ^f&L`D5@Uh!7ucovN98@0X|Q`F_^f`>egz+PC`G zK>E!eUfSQS*RdC0|M%y+`T869e_jr|iF;ZxgnJd=KaJ>LR3ISo|K;W2VCZ6O@zaMk zX==xAG$Z@!8+;E4`i9}HI%VwRqKcysZV?WFYy|yX%i*U*ho+0Rbu(2aD|_TdIBChn zN=P`W%F0oP^Q~yv}1bRyEg(#?7145uXbr*b82&9q?Ndhq>XO= zy=Sq-x(-FrG`^>+8?-MFz$)K@HXccthfrj*8IkxWpvL(#BGLNhS%pSCaK z%vJ>mXao2)DP$RuatGVX=B5pfbd1dx$~+KX*X4&WwE1K+tF$fIs<2Ze<~u^_RnFjA zJL9Y)%0X=z7|_LQ`fPEe=?9P8t$2$40UV(_sNex|_Zx$$DYUd~-^R7VM}?)fM3?Hx zpN77zO9-XaZ*(IgIBN!UXl^Cga($^5v8rVuQNmW0DHcvdu6jvLg+tf3xA!2Y?#VXY zcbPT)?1pm)lp(+Ob{kfq&iGkGBZR5XB8*_^3hdCQn|c zxt$U0cj>{Hc`(MJ_T3N|{oU2TUGV>9(Tw)1x6~q`rW9wZ5MR)RNf22x)lfNQfLhQ( zNgySnV=M88kqJk~YW{IhYX!QI5~9S9F`J8_^{Nq4a>drUkO=lyOR0- zs3dh`8K6fWqPpxUpdutBf(XeTz{4E4KwndhBS<) z^gT8nD^@#QAZO_DEXC@Qv-Qi~a(Lxe~_)DBUAiw7Yiva<{GJsUeyJw?_< z%8skMdxjkqXd`rB^n}i!4mCwCHXn9Qdg&E7F6l>*&_18JG)b6T-|u_M9_~+R&&%*e z`5eR9f^8^xUcor^@vJCYsAKrsObFol4*zy@ipYmRvt(hdq&Kj|pVh zhbF4|QE!kEbOclst1Rg?P;E)jTJ+Fs3vunArc?<_{O1ssbx;~LEDQsBx`*>yS)Z8I zZG?SHJJ1(AeMMi?H|bv=SDxRswzxwi>Iz6FVRrd`4_SF0X`Id$iUOuO+SRtRF!l)g zr*BvXBX+Pg+sFDtAMtBGSBZIesmBnRT8eGYuA*YerUjexv!|heoak%4EduQ~o}5li z56YQ3)DLFC`U6*a(1SIETKou#s)N=>qJBPl^a$-BCdwb2zzd)W=&4CCkLcQE7_Mzc9zD+KrPU58P zRdp1Sy`xf>DsTvT{gQ4Wed%F5W8r!R9KgcFbhMk9U1*6JB3+R7tZ8izHL2^!$2pTO zl=zOMoYuFxOQxYrJzvt$U24oej;Gw7wt9L5ct6l9t0L$5j+)SuXB3pGPjeW($NUHa z$P7;D3+|OoNS*m^Ca&G_0v$Mce+z_?hP@*7i+hbd$6ICRknSiMAvrRvQrt^xb;qc0 zeh;|z^gQqNZS$%*;RW?{@Q(r!f0+qy{epj4o#`UYv`d(7G;I~nwxKRV-!6P9P?38+ z{Y>8%&AiF?YR`0vN@PzcU-S8G6!PT^=sF_DJV3ub$5(zdGCERL>g^srqPUkWO^&=; zVa9WhnwbjnvdBNfoN`Ed9o>#e^7mMXx7dDq57bIsJ_fhV(5hbP<>-oS?E`_@TGQz_&Z*OgDP>Aqb?J= z78S9kj?haT*@MkSJe=omKrCE;*rY~sHV_}C>rnz$7jLDkF@^APf4e-Fo~wF`AxBGq z^AyYqogyu#a{O_D6F@8>yabKIVp_gqNCL)n_D{h(jS7EeS~r`sktcGoV8jlm&fE*{ zTYKixLC7;tG{nFfrq_7tcR4krfrvBWaFTJOAG52)ct$l1QMwhZYk>v0yd?j_6#q(BbD~*A?5~d{P8FB@HX0o6d1>3uD@RfXCJB9iKdUHoSRv zzd5}=5*y|}n74@m1bK}uw=|JV{7U&iJ*c`_9L0Ye%ZkdJj~2$tH8{;_enA4am8*?~ zvtY%Bm4_3 z%?2KuJtGkvo?qYx>I5b3Ha6@GkplnyP@Kt}%5?vbd$a$5fjIt;4#odGApar!bZwnC zI1|2d%0D2Jjt3-F>g}%W_&3|eHBKDs8@8p%+en?=UFlOJ(23GfA{OJ4P_ERETl6^u z;|PB#7K*MRZ&hxEi|yk@4=*rSc#o*#?7$>AAOEg%K6!w78JbC8K~Q*D}~~A_AW~rfyJ6Afv}lvaLlnC1>p)LvcxR zvKD)2-QOu#2oT%5@lL6wghgRTAUU33y~XpTGcBrjq&J7bcd&q3bZVKy=KNqZy5Sh} z!5lT|88tB^b>8Ob3mmaIvss-4MAn-dq8c{2e{6f+{?(#zSi?Yga~nw~7@qBJv)F;1 zc&M!bY$aAp_~M7il#V{~Bt`wFEOMtZujl4&E;Vstk@78ud!~^?Tme!e1va z&SrKF7$p}-aVG!H>q2BQbvStwz~D4!Y|~Is^+L++6S(A*$>6L)Og22N|9X+_K7Ye zH_U2B+*G4GAwR^B+lpmdZUXdxm9Tb1aF!?b zQ;Qlh?*BcPu3xEfmzOVCC8@=ha~b53hukee8f3wb5Lnw`ACfwmG4i3L&Is2Ps|xiF zCyaJz4@9IH5sP#scd9TQEF&MDSaDqpJ~VLU0QV{IS$H6Ng+KR}&?7pFhbNASlIir% zhuFwZ7T?eCj{Sg~jc>rBkgvB( z_33f7r6Uq|>$DSEPfl3no*Kb+vfZxKju=vBAVJ_ufsf!WTy$2XIDkOpk5F!VWl)cH~6wxQxn(=#oxn5ZTmWKAv z%%i15I=}mxrdfj#6whC5+16la{dlF8p~30Ul#xv!TmF43?y^fgLReo&!?&}VRFDDd zh{B$$n?xFo<8Nk+iesnWo%RJ`0RyJ-0)E!dgSr~Z$ez2aLCpXQnG11yJRW-o-l>5+ z6phSnXE)CIC_a#VKuzBTZYU~E?Wt|I;8(lGpbvBqYiupBV_GW@dly%CLrv^KZcwxA zPUw+C#|0H{S1E&J>dlSo5%*G3DM+h=eK18JxS-QkJcEN+NTb`L)8AAmCXBFcuGt8fHM zNXA2(BUU>gWGN349nJNn0JS2hKKpw1;*`LX+1vN+E_bE{y2W!pciQ@BnRl-zcO|U*{B=dylN^ANYad!I zN7{fVy`ELszvK|-gB!Ib&>fAbi2YG8^ZGA`r&q-o6N=CHO?{^L2*4HJKx-b)5Xr?l z|6q)(-q&s?J8{&kifiIu?+XX2XJg;)EO`E8;i-vhYknkWxR!@~3!>4yj!wS*XCAER zz$q`Z>K`DcPmEh|eMIStqB8TnY_UTwuj7KOk*|7wPw?r;75Wt7M3$XtsmYW=s3e-12HL7n>$R#b>`G3(YnS>p>s zZ*wcZ&Y2w$+E|FMp3<vtKJ?dvwKd4k$J8_(*XQ=NHAA%lCQBl)}rwNIc zelW%NhAVFu1ObS2fu-zkK^>Ed%XFban&by~E2zvEDp^sVxmCwPlY+$mpWK^ZR0| zOSINi*&?Z>=)>ad;9ys7wGHEh;#sdHpCTHx_r^BN1`$ zSvzTQHVKb41RXlz*y8Di4c}PnJF0v6Kx14Q;3X3;e z)wHU4C((@vi$dQ}@;T9#HFs{7E(v41`;cxwy(X8ZChRESjrmJ=0Mw`razy_@+lwd- z5gL0UIITeO@5{}LnAf&rtHeK!1Cf z34I1?)i(lJzaf_U1^+^Tfn>x=)j>Sy`~`u8Sp%VH1h*X`LNgkDL=aw5RNlo6Zx*`I zMTrLGH|27p=n|2pw{=B$!PQ~L=vtTJUMX#2Mu#|Sq7;BbV~c^|HEN7x%d?QOH&UQX zXV;qmF$!`ON}+PI3+4hwMJkY76XonmY76lp`dI_`s-Mz~TBu6_F@}Iu(a8CC)oY~a z4CF8BW%IT-2{mx(Zkt~HSY*gL-W*~c>;2z&%R2RrprVd+wEp`ogTz_09+->ZBBOdW zUIOiq5U}=UowP37Q8%Gxn0nnL{CeGg{ceUo9rQR%%*WvL9$qbsBfm@qrDMhVR^QGCZmKRp&5A0CYYs< zOt4sFOwAtWQpSD4#Z!J?e?PMs&dN@5PR!N+l5gG*W{j&Gc!u=Hw?lX))Vji(*Rjb7 z38vOq54jYzOXkY~hYTbc5mC=f^{V!Q?LNlC+Wa}E9665tcp_d3Pr3OuA56uNt_4`NZW@>or z^4T2w^~UPaJ|c!B6&mxwk_72h=wZ!<6$|3U`6GO#cosJ!{gbVzRv&3Dd$4DvBO4!0 z?KA7NoMGTl%UWjK*V$@{l|nOU<%AQyp^}cAKRR^D(pofaNUmayBK|F>d`PH0IUnaw3ZgD~NT` z&dS56{z+*Rfifi4Q*RAODTzf;v+)#`GAmvHqpEoh4icl`7_6|? zasNiBWJ2BKQi8}0bka9Qr2f!a2{DqT2~`)DQyX{T&e4zXobobya36288=l^1Nbat; zD~e-8Q6DA0DmAe1r^5jQDR;XN0ZZmGp(aq`P=I1gzSM*;l`>+OZ4xLU#(Xw8~Wq z!2;gXW#R`VYm?SQ6r?7N$;xcHpgmMf#uv()##UJqk~B(*EbsU3l%Xk=Mm$lfw>>3; z78Xliq&V7=vmPb`bs+4p1RYbe<$iT)g{B%9UKiz`q)@fv8r?-DZad7E%t(c~jFlV& zYm#98%P)_V;})KJTf_^fa0(AW8l;gcDu;5*6)X8@ z>*{?}IJCx<4N&){vm|;EmgDTu(eD_VA3xqexRs6kcsqy3Zw3Nts-Y@JrdhaUM2JX4 zT^BfI`}EmraKsER;l-~&8AS!<0)6Y_=?@QOOC^)VFkK9+rWHt3tR^i<6K`_EKh!Kc zu8nyR`BG~Xta4Ux)@*J?V_1tC1T5IK+l!1RrrKoT5Hx<}(z&<6XH0!x7;{D%1@i5#c; z(UQvP)Eq;%;TWhmRwq zM;#s#k~uIH0T{*mlEr(`*ue!BSB}@%en$r+1`PKXC$a;t&#oqCf?Iu@Quho9=7A~u zmHlqK$Q{lhoA{HfCkPM%!i(keZCFMG;>`2W#tp#Zna2U#?UNckiD06(QVHrCa3@)~ zj_lJS_Mv9u4!3?z{z0uie{fon?}h69xENFuaU}74&ihasj9QUol&oB-Yy?f-`+L1k z8eEnsg!-{z2DLh=KiRB7WKSAy@y+G={E{ZSTlYP@<^B~Ck@R37tbC#ony7Mk3%V@i zSc6pEwi=$W1O5EEjZpiNMyjcVe(8KOD0ss>##pMAY%e8P+X(s-)h=>2gmjDgGp;Za zL8^U(_$2LC&rqm`b6}rZNAMexZ(8}pLI(T zfw}0ckL5A@?2qM+2W^St-`sW=+IC<;ZSk2|gXW%iPYSm08}9lBTC(G80fUaj3CCCs8V5o6TGU*hmnOt^QTfvM#K z{fR*mRbMuj`bE>|)4Hw0FHR8PiNSr^Ruj;ha57H^?7fM@2ax*5_v4gWs}$|ERjCQ{ z5my%xQw-OIre5U}&0p)C3*Gb$2o)_`Q)ynbW($1j$krOwV})cNoHDIn{c^T+OOwmM z4zJDH9A1r3O9;xs3%W^O*1ZURzlypGH#Wt}PAb&&(rXH7)!$z@RM6eKvTYz;Zb;J! zN5O>1p_qlTYJcTt9~8SCmePF70h`E-z_>r2ZB|rLV0e$tJV*+?jlFwXO{8>+$|L5- zcTn&jUauv0n7`Y4PsGz!z?53bG`EG=$$7EzG@7E0Q+M=_fL`2G3ZX(#{6nO$;UQY9 z^P<}OvoMTMxKD(JQ0CFDc87|2eRk@F?bUpW$y6i#cj&_$m_0?0hL8hIaQZMo3%8&5 z9btV3j?biVGWzP04eE&tXKUhNdGX0E;0CL2g`-Tz8gjNp;M&C}m6`icj@&Ps*%ois zI>log=^<&meFNF=G)Vw=T_QDY5Q!zco9CGyMX#;`;Wnpo;223K0sYw#f&ALh&MJQ%$3tJg~Or~v=REviOqhY07*xEZ~ zBHBZG<;dqs`LIv+n2y;#-ZOGi+lR@%DasQv2`II8_OFDJBgUczsU{i%QpF;JD3^#j>?j2OMT2 zU9Va!Awu?ofU?gTOC6vE3K{6WNELOE%DKFpVo|uExKCnyN3$cT15$<|CjKqog^sC6 z<43`Rt7>l`yQ1!{Hg-SG7EV9Vj%gw{rp;ysnoKkCJ(czOz~vS9+!u4SRcB-@f8#!M z&1)c`_!@NZH6@Gk#}TqOrLpeY_)RM$bZwWR!qXeZ4=03a?ba*Ly%-VWMKLV0T3Dy| zl43hSK_tAfdENE<=`LuJsO2`n*!C^Ds3=^w52`Ejt8PVV-SpRTff1G2fL$BW{Ghh4 z7oxF!8**UX%;2SV&Pz31Z_$us@lL^J;MhNzVtwXMH^Vo&hlK?WkP`S6Q&m&7k!!U6 zJ_L*fSlz?DCzhjeUCg(ZvfxS@v+SCMbe0ZC2dF5p8Pq&8-5IDFy4M#Ce(lI}(eIQg zr@rcj1knXbF51wwlhCuH!YgLj4fzB-u(Piee6|f}XN4uJl6Bj>Dd}uZs$(r$vR#`D z)>Za=JEejq*ca2X`C5D}bqmTqz3lEdt>psqCJjZ+-*ncLhin>#`c-u2^%%RKYH43<)peaT8<1xQ(YWRah>2yvTjuosIW$-`*1S?i-E}xF0e|b4cgA(x1MZZ032; z)V2W4o$+>_wu7#EGlqNdcwt1AMlhs9T0Z$L<7IgCw<;Ul(Czq7xP5NJR_T<0{iNIT^8@{+S^!s^%Q{;*8)YyvKdIX=Na_ zfn|}l70`LH;Olh}k1vkhRLiF+g)r9x=7Yb+3E44+o7b^PKR9X$Awc*?8+JhQjdmi~ z(kQ^#BsE9Tb@HmLXb8&`gW2eT`A70wX1!KK-2)T=#M@Fq@d+~8bP)WIsdr*EZV3-; zR#j0ULa6i+Dk5Uh2OtHQO>7ChfyYNclvZ2C$n|gOJEH2z=@r1kdf|aIz{9GBHuxbE z;=W{cx=M+kBG!zXu$t<*`V8tjU+24$lK85(=W z+#FS#VIo9>5yXhksgdWpy*%M2cYNXGnr+$JL&-M=GpTEH4PZE6gIv5Ay*a}`2hn|a z1ODI#{^3@7kCR6Nqx=m-If@mSMKp?)4`U7m`p$>f62_j&Xu`-;Q|>a`7KrklCCKybWzgXLuV;xr`0*ou*XjX6WM@%3u95nQ32H-sE7{J)(yospvQ5-89X& zcU=aFe%8V|M|8pzR*oKV&U*^)7+r9H%?HCEs$n}L%7eir=hv`*jV51>Ha*}uRM_;ig8ZI*0x}3QnmiUq}L{iw+BP#0B zvljF*h!z#qu7u}dbg!Tq6Cj+)NIMK-rIvBrN}CeOdq=08t(iet3WHTSY9Izd!>swZ zWndL5uy1$I$lz#7U3H?tL1A)sbUuXPOPeB zrY)6mOmF7d_?U2#V-s6sg@HbGHFv%y2F)^S+S7E3me2y-pPV$yU9}fWM52*#YeD@& zvR5j}JV+6)a6Lnj8xRnuxj|Le+)sx%xD(cMHMWxzO_aF0Nv}RjviDnztzSK{Oo+Ek zOX-2xy%j99bq~ow#4^a%*s}>GR9(z2g%7w+yWzaK=?GbZRD=;L@Ieb3JCG*HV>88& zgk*g~$A-3Pd3<+DJE>6L(ui@hu~tI6y(cza%RZb8R@=0{vCYP4wK_!CWQ}}+9nd^h zFPCx!3TUR``8Z2!cZWMc3VCZHd#U)EPY~YhMu_V~t9*Y6elERC?&wJ_wR zX6MCST0Ir65pXCSn*J}veF4$Mp|cCSKn)KS<^?0<0Hlt;Q*uw}os4t~M8GmJ?z3f` z_3&h?cCE}Sm{**1&2EfSz)x;5Q^j5Y?lo32+bauZxzL;oYhKuPzh#|jTYRrNHVL!F zc$m)uoHg(#>yXKG)PWVWys+&0<(i#_B4mi4+43zt4MuzLkiQcPQ9}&}l%TjKWXa4q zv+_7x!E2e4ZFGJKW(rb_Y2;6S+KM<+ixj%kJ2yY@Yggjrb>0dMfkW}XdlX7I#>_;B z3&Cd&3;6wCzz4%QF3!%Lu$s`0>;`RN40#uxb1^9sQVNzv+g_XXzoEpY}#)*K$z#8YN6{M*ux9Ib0fv!6#72;bQct`FpLBOZ& zIJ)vxpYR2n|uK;~Gs~&Y1?`VT>o@DZ2Bvh8Uu&&F+;u z(XuS_x8mfl^~L@*a{QFj6FZv&DGcL;vaX3=HY($REnzxbBpw`80Vs`&K?r=Mi=*J$ zxRb)}$N2aEONYG|1R1~r^P>@A1Oj6IKavFeKeEd!t)1A7R;2&PE+PBhYu%`M=psNu zBKZinNNpoNgcJ7h(P8lD=Gg5`m56>+mw*1*-@r;qk&@YF>8u||oEokqjP5ybK1_|| zO-qtH>Dkd+b>)1&{yU7C>{$<)rx$aL^KMu&$(S02$&tz%)EaOG{E}kBI11#YhBm^c zB2G8DPdS3Q{Kzt|RHdbGO=pq%mlBULv&|NZaY$!;72UlMoLVeLHZ()KAPSu~rX{Jo z%6^M~?dCRH!?!eM;sl_fbNc`#!BJ;U!?l24HZ_?b4FXnB$ce~D^dh#B+Fs%9P|A?5 zAnqvWC^xW@YSz-Qdc7s;%8ShYEh$j?act;1tF6R8Ns|OQp9u+IDO3Xbv&&OkL9U87 z9t9&jE$K?>QI<-25>XB979Z(J^>33st0T08!kWrWlz`d+Vn3Ld8sS%4p;*8t^8KY+ z;03wWluWD7bh7+t1@x3uWbj8rFu|{}()rS`cnN_;#z)y+0=HDA1$DOl9Y*k!(N&qe zTxiXG3T5cE8_j?@?;^#$6MMa`&=Fbkr>`OpTkSS4_vgTXfH z@gZU~vND9v1PENi`0#6dTKCS5<`+n59pZ}dD!xPDb} znlOMdDcrZBV_ge(kX;+0+~QieR{9Hj!4Vhh3^Q=uA)uM=^*w_sVE`(j z1_;-~^4-^Rw1Z1K(S-4rX;)8A&cdE4egyhV+BMf&ItE0^rNW@4?gX-a;2L!;h%D@f zyow#ZvQxD~qcbBf&3%uiPV;`HhcQWU-iGhQc=KySA55q0{eXZ=uJMTIrOa5e03x&Wrc%8H(OiIA15HgXuyO;IMS#a|-B zIb!frJ&ZuB8aPZTeC68_m*|&fQW_%Y=WeD3rFICmk_IuJT=gqbRbnhm_V7RHY~;+d zcCcg@P7x{T@vjJnMU?3roc|uLZ`bXKG-WXjbBC~#l(kb7%#}L!wzm$e^nom9`Hti@ zAw?I~90WF^_UZ?s7Q`nTUzuj7ic|Ky10^>z$ZZp6!{*HoCEVaSO@(tP9mJrN8GX_N z6e61Xpm6&&N5VuUd&6pEGDpdRW@jd0M?yydLI}Y%hUL;iJh!yFAiGhBJwOs6itQog zh8Hd<^`PI^fggsIkj-rPM!k>u+AFO0I3VjA7&yKY^X>Pch8E*z{&?ob1O5N{1Y&3*^%9(h-fF5oNO(~hF8pK8X;u3)*_y`x9gICNoM zO~0kT3OniwP+$?p(2(&MEpk;@i4dbD?DOM1=KqShi5F2fzo7 z6uyV_`+VVD>`>H~0+tBP<(wTQvIo@j_kmN8(8uiOZ!8?0^>*ec9XX2YGg6`(lPR;X z8Fh(<>^5dBFMl%6H#Fr!^m$0KmRS&y58t~IAjS^Nr+MN~v#QevXUJMeOR;X)kS*Rf}6j6TA@ghEE#95%4&vspM2Lqk>QRrwTJhCpvjVVh% zp9CfHOGlbs@(cn4-E}hAQ57wqk=sN;Bx+Oa5ALeqIZrr~iUxCHN_bBP`L z1X{uQb5@Yq10gFvE?YyRr$7KUP!zJw{j|GOCXH}kZAC!e{&d_>P2zaOS^A9%nB(wv zR5`J?0ML(tiAU|DTYZW)+SqA&C8smHnNe#cB!}hS=1!eeL(<~s30r*`mMTI`$zpoI zvq^jWS2(f?ZqjBjR^_dlTgJ#b8GgM5u>R5!$&%oE1EX?OPsLSyjs1_#OooZT;(FpT z`rPW;oE=R>dt_PWT=*$%0m4+^qH(a7DQMIgSiAvae`$U{Ih`Qfy>0kv6eH}%f=-x) z@M3-f0xsNIv`5Kh0}n*Y8h2Q{zhwj-_&pHEuUpcZt(zbF91%Xq)R}>8E5Dw+i)l-X*0KT`EQwL_`L?uJx`27$viLq?t;^#%wf;S z2}M?wMrMT}$6A#`e}Q~uxcN*;a`4g4SrQ!1$QnuZ6{%!G!lprfLDr%Dj{jyhQ6evC zf#{4-e{6SF@1_F&<1I7=1&6PLa2Hgngt0!{fP))GiFt~P6fZuB2xH;XHyYdxD(f`q z39C^5YlLNh)~PTD$$RdZrSt&pdH80IW+s*nD?-PBTRd7~O_kOlNopuTTN~`G9&5(y zyG?Cc#+Wb{#IX6dKIkd)gy|%(Jm~%a*)%pgKDao}v+%$AJeglmEy7Wk#rb7MwG!*I z4s?>t^)iWHPsKRBPMP+e)|+_jq3=fS3F|p^zu9ZmUT=7gyh=wKnt1eD#J5#UYcV&6 zP=_R*>3$`kq$219OCb8G%46zPQyRC!337J4&y6A_GZs|x6`MBKP|3TBHDsRYdRrVG zyO_5uWFyB!<7C0!UHbw2Zbc@v?gW%0PIDjdHL@(UcHBjAV6HJ>Z*OP4(6bF%Ag*#z zbNa|(xLcw9-{S^sD6o9LgsY5)CEAZ0QR)NuFqnCUX)B7{O>ko81^U?j=^Ui$zYOxA zL5O#r;oZPvKBUI>wAU_h%n2%)7S2&v3D~MbUkE^qCgcz_>D~Hi!eN7^kVuQ{cq>r~ zSJe?K?oQvdx5Kq;7H(B#Zf>=|t;5uKN9CoF~8N*?Tgh%PUN~r;*=GipZ23 z`d3ne1q6;(!P4j1%dzxG`x)KmQX^z*VW#@rB|CT3Uc10UhjwzL?m>;HKJzGHb!H=! zpMvX0J6K=d1Z-CcU?texOZ5RqY692UtWtg`%ORzSC$K3I(=R3?!w^{lJvhq-mh&_y zTvJ^5h3OS2jqsyHkAQ*7;q@wA8kGhyl-$2cPu-A?!fk>iKCqIgFb0K%feKmo&Rvbo zbGTqOgL=-Rs+YddN4!x@XW_b((oN#6gH0HD$KVltW*c5*gix4VC(;N1z-7J}0jdvm z`;>DXpOYq3R;q7gtGP|5F)cbMs<8iyeni#>9LR-JN$Mki1$Fq1^WRmuYR$x$B|lck zaM&L^ev9Y-at<|$!1{j((XRQ0i629UFY;j?rd#L^D+>Gd7`cuE>(1k^07 z$tUp_pqeT7fn>Z4#uOG&J#LT^UzBHB)!<$UsvGcW!ZNQ{6CcO~3U68iTMs)sua%0* z9oFQ9M?Byh3J{Nm2N<2vzk=(Q1M2;bXuEs?PkLnlkA2-~5| zHwG)I7*W1O7v7nUskk^hD^b~cIo9Vt3;Z}l`=d)2ZsRZBPd1X;^KDQ}_X`x29i|S2 z3IfjiTL9t%v=pt1I>q+XFA7?S;E#Ev+fvxE)`+SRN_(ILD*F5Kz?t85^EdCsWYq83W0BV ze=*GqQA}dvVr*_o+Vc!7@mhiA(aTWrdi+a-+cW7)#TVaRqSB zG-mhv?@0_249XXjKyWMgJr?<-Xmw&0mooqPRX#VOMxSlZ7M1Zb_<7lV+sO1g_BgyT z(8Ln-`()nVLIbj&8p`r7ev!t!2ovw2GdEU>AvX7tQu9>`P16>$9YE~mq4w;;u=T!v zUjj8q-j`MG7U!vI{9pObaYcJ@h4fWF(|iXyOaz9IaRx@Fi)xJsYdc1-<|}dS_ckb7 zrEkFXg+3v17fyeB7nWLIj#yz3-?05C(BfP_K0%qG0XAP$0Fs!E9JU;+qypNzM^&Ux zYef`YaT<30E-U_D^B*s2kzyVZ!g7CF5U(Dh_RN+kLKwQ4R@M9UpO4b*b}jL>j&?R zZ=|#WcN^c#RbO(F4t^m29q*~_Se<|$ytDoS0;2lg!MmxQtF7~YqF25=>q}+$qNKNBo>(cMuoSvqK6Z577y1%E|yL13s!s71(ruR9TEEL16K%#}TI0<3r z0fO1%Vv9677hiRDS!<~Fm?)R)5V(UYbNX@^+eI&pSH8xi8|E5crOW%72bRA(HtZ91 z4cX|6ju)dE)Zq2xBmR7Of|iEINp@1J92kx+C?}bmH1}SufomWYc;%XyY?I#NtxyRr zC}bRW?X_4jmV;#)W=}j!G-T1VrVrwQ?RB`AmK{4AGO~U$Yi?aasmff+@=X}f)oiHu zV(wt9T0m$lHom=Y={T7ku`{r3?;gaQN%_ZUNQaeo0Kezb(5AeLXXUwT)0)4IWP6!a zp7V94h-7Qg2juBnti}cRoMAc$&L&H@0;=|wREPC_QB4fwUW-ItQ;o+wea&$585Xx` zPKZTPDV34Dlqqedn5uLbSq4`x3ePrD)fBmQBdGZ{s5?&zztr`!6hM@+DLYfnC^`&~`t3fb;Vf zOb?4yI!*sfiR~!}y}Y`y ziT~hf-JOCNdMMb8fBu2|`!5wO(3;&v*IHcXh{C%{!d9Ou}78K2V7f zvr(*GlU5xqa>(co!K6WMzmbfB z<)87E|ZMe2E$f zfxlgYAM_z6(#Sfw5G&_K&K}IczNAW_p&+##DEBGYeZFXAEtKLKrXY%QWB>8y-MxjJ zo)v*LY0^$hhJll6BTFNrZ-G|KwJ-hZ?=LU81Dy)UV!RPtZdj}&6#@c{aM~p|X+l{; z#s+asxBIYvtD!chFifF82rDv`MVYH3RC4TB@|m*E%=U{|I8D-FN;0!hcW~>E#q~rG zr%-%tp`H#H7@e_vN=tyuQ0;AHHBSIBxl3{PiBEZT>q~btbm^%bA#|V|&jN~kh94yV zo|#?8jW5MxyzC4qC49RBMMgE(okplpAl6dG=_2pd`-rM@{$SN81!$-gw|)%}JDgbD z#dk7mJ`aiL47xiar*3EvpmP<>?T66{zbG+(sM!*~!VD>Xyj2+qe#J6aH{%W(;HuaV z6^BIbLZ;#RW4g!&MAw>tzqAOPgNXC_*R3XPX5jvw0I2SJSv#Fy3@PDSe)}58vpv4O?*QFm9Vt zv0z`baX>_+9=`a!?3C0(WWf@FQvg*ic?0vP(WGNCRyq?{hq0w(B)7V)&1O|wLvi_# z3g~{{$0T9(@e5WBej8;?y%Net73|m}KIGS`kFe2DF`rq|&8GNP zTmL&hmH{-)38AYQ4By5lUcz5>CO&nm9zk7V3OSWa*~N7XOR?mgdogtzt*lz1FL-n> zdk|a8))jk%u^027kN-7qhIipW^N!It;{eDgLUp|z|&KBD>6u5unmvJ)I+#Sno3;6bprq>ZqK%APi4_at7vk8J)jEd`575KOW-+v@+D2HpOdzLKOJSvz zmJhbEdj+ehqK)0TmVJJZ8;33Xv?TIgjM?#icx$WPL{ex_0;IY}Yx`3f^6ykNG6I&w zM=8A`s^4gL1;0|DTG>xDJmHW2ugcB>Dv~Y9`?$NiHqy8|jZ5S14u!kByF=qnL*wo) zjk~+MyK8^E+3)R}>7AL~NluX*&Z%ES#g(j^H}W3>FqxN}-l)YQ!!s#*tVRdYNuq7v zB2~xyo_q&Z9>8VTla7e15xq-m6x5501oR;h76%nbB<#u~7frUl>_hd*drYwHx*JYg zhz@>!q;7C*WauDv18C2BK+cJx-p7%D9Z8OPoxe6g$(wNLiEQaBT2BXkG*D_kO!dff zHL)MpaH1;LFml6IJ&|na2yl+3^BN0hh`E@&faW$U%LAjHwX%vDvakExg%W7y?qlZ$ zR|_vkTI5;YlDu=_g+LO! zuT<%dFBXSTcvJ+_OVTEvKMPHK9!8Qwyy`dLqMVUn$8{1_d@G8boam$KxANqXZzVAk zi>ySHuE1^eGQn8s!}C(f_dawD6)2jFV${k(EuIvQG$w=m7Jo6wTead>GXI5F-;tvO z?py$IEF5BbhmNfMkp-cmnjR~l`wR56L=IK)!Z#Db?9`Am&oYtdQ61gTTV%2McI>Jg^Zz>$HE#+Mt zyR@S(sbWi5GeZ|i^7_iA6Zj^xY>ytg*kl~9cWJ^Z;CNC62Z<)!!Ho#GC}6u|!@W4( z-;zXNm}YVJDs4aQ)8$@taCS+Q5HjCoE?P^8rtV08^k)NDlHe!r6!P<4ZT$A>1MWjd zvNJP;_|~7u^%c$FNR0|BtHYe_=+FI;qPL-~xcB?X7ekOMlW>X}-ob3CHMqH79TC4I z3Eovdasa2lxQbW^cT-DH%&#g~haTdlTO!Ss|ge;d`b z(gYvVt<?;O&?uOq78xX{A%Ff=7)H(md8kz(F5=c9uoptsM^<^{3;iL zcZqRhQ)xa(Vt7>=m`K(hzj+mSOdMRimr+6QHsnpcfO^an%^^thzC-e+6@%9R$YA+n z3$28z@Ww{Ah_ii$7Ao17uvLwToZ9X|bWj{VHVJ27MTJ>n^EdF)qgcR0rPu)jPV+ut@Stwp}LXqOoK5rXX7RDwVhJ^@Y9b zsGk4GBWx;WvcnFkW{4m4f)AsG2CyBu7Hn|K)vt!5iURkZ`9-2Yq^PdH1}v|Kne(zD z@MoX#l+K`N0Kp`WN#6o_ZvPnrErk2%s?d)&JleMDtv*yVkU=$@Rjl*R=)%&dLRtOf zFuw0pMNCR_kshRja^z914v<$l0C#*Yk6PY)w0kv8=j?Wc;W}Iu zFf)ff9P?LnxZXCnCYy8mIz69f8~g*h@JXwK-bI`!?}y~d5L}Q32!gZc{PI9`i1U%r`OtUx%T_$qE}{anp~MEJ?@nW%!SVSh!ftQrsWf7OnSmn8bE-rsc79f)XrMM)wSu33p_}T zcOA@yy6G;3<(eDKxqhCNHPX9iw`bJa;Y*+AJd5CmGM&Gn9XQp>FANDC7^Q_CBDjya z8w>K@s2asnt0;w0tW3dox3X-IrXn%pqy3fB_u({LR{qp&eurNVj@Q41~ zWr-T};0Poc#MZw0BIjFSo-Ub_r>GPrS=LXj)d(_cblFg}v`co19Be0!PZT?7%`({u z%Kb{$9yj8od_DZ%C&-U`B_Z9fJk_xu1uT-Ghu`w=y|CPF=mweL^jVx;Q-G5(?X&u} z1%1F8&bR75syM%Mk@R>DaF@ z$@fl-)$HK_L+%7#6nSe1qIC6GIOC3FvaKS=Y`L|(D@}+E9rdQSsCzEtX0$AiVty)F z52-gjka&m}INp%*)S#*Ve7gSlRm)V1^Ahy#e85KPsstD2C3G6$*<}@UGWQ!F^_bm( z$9yL0@%XPE4^yj(IBHU!-c=`gZ~F-)5~>&`-feJc%rGE}7yjd__yKfO07#Q3ImPIF zq_A>yJR5}w{wH?_g;@#|;>3aVL_B2!yRwb|Kj1_LCbRooYeV zXE}KLkkQ=aw%YVj>8;J+18iQ`YvBeVcbLkBbtOE-^?Qm*nqRBIXrB-foVIs1n6~pAaaAvy+)umnkZxIw zW*^9|ZSCU%>s7_I7#xf0iX|fY-9PP;K6+H#-AlHhR!GEU8@}}_dd7lv!%cMmCh!P@ zEURggRnvW*NZE)llgt6%k)~|sLG*?vIw)Lgpg``}g_$7+;@8nW$V&{I ztP^K=Hn5ZvBv!2uh{o#C!BOtm2`Tb-B1`6w)t(W}Gm!@2 z7&a2<9!62wUlS+Nl800pYPSNs&9-hLEW?fBdvhkGBMMb)nmo)Atju@BT4^)4=3oH zZ1N6A4uEJH5)!RCN7s;k(=(H!2ar6FY2IM4{@ye)C$_HeSm;S;YiBjy&xMt zB1LjMH&Gw1ZmqqPU{rpl`~G^f*#a}O%A0q|7>+d;d@@5R+$?E5MS%mZ9m-<21Do?+|Bjhwa2F%`lWWCWcGW;D+B! zqKyv9G1>S~%R8yirvzM0W+r8Q)i)_nAJe%&B-3cK9I?9m+Qda6t><>yj2|)3V;(VZ zF$};A0#(<`)RvwxT!@llxp))5S?Adb8u6BgaFU;`>_{)QG zx#8`$;>^y`Vf^`RxkA>xU?@_GPf38oOw9#lXldCE#sV_+`!$!1(Q0!NJQhbHWt1JkZUM)2_`gchT?G;(W{Hj~fnNC+%2H1V%laDE8V28w&IyAI1S z>ed$4$fXIrw<=d7Z5m#*rHLbk0V+jq(pWCim-$<_R(@~l(yg`5JFr3rkHX~>h(g?JV>!*;+IzJ)8Y%wfO0vrJkpI!M;MXc!^-^|x!Fk4<^YQkP>M zF9k*LOz<>wFv!F8kT@+Q+Pu7a7G>KO&Ga2AL*Dd5=v!jmZUy^ZQfnH1vg29^`)h*N zx)CSV_VbgV8_D%J2abZ1`5AEg@ay4l3sm`@;&^bc*8ARokF=o}Yh5lNyA!$w{JOnL z(S8xv03Ho*v3*79C5(BYR8v;;;`1`4T|l0la^}~MZ7Jta966$dCVbBvGaCiOy|pbZ zO^-S&W4kp|HkaEVx`VN0LzF|L&)BT(qS-uZGQ+u}CNFFc85wSKZzQD^*Vgv{&a=jt z@-}eO>9E_(owVhU<>j$NS-s|o9^o-*QNzq#VN^p^Fwg1kfFLC$eW?4h8VQtxK8TBvM6$maUhL{Nsm`=7K=J7o6moriJZW~#Vrbs{2GY+3D#Ojl(;E zRwNH6XU6X~??{5_^E3Lx-JA?x37^v?<<<5f#=n(Y;hw z-Se)_@`}C^)k2LI(Xun`Bn4QOzE&sZ{UP|%1WcPYPb;{~O;4)b zc*5$2>w$wMqkd;_`Rec09{-T4`ZaXeUhpARW%RKp@_*V7`7`sdTtVPNiXN#Ac9Ia{ zK6i-tzMdggDE2$Q-~Q~nKY#8}Vqe-e)9!HC%`@E(E=0=jxGp9x#wK;afP|nB?}(c^k!Rnjft>Y#3j1`f*BQ<5AiRP@ zN+F1!Juw@}*AShdUkI+rFYWsCM|}oim}+wlBCGW3Dl6@X-%b@(OXuE{0>ysGaL9e) zl}RjZ4fJFBtiR%Ufb@vY189?4Cx}RC6VGR7F5m}*2z*LhbGC>!W=<-1qd#wwHo@kw z)-HK*eEFeApHS=DaKs!F>o6_6CFZ0yn?sV=dLjj--Ixv=BXW&uef0=dW_N&B2fePk z0W;3CH76{Pc7LqR(UTF0XiNz8Glk_l2&s7ky?8&tm><%ia4t%HRG!X=L5NJfuJ*+; z#B*_%O=MB35zdpaTJJo5J7R3>MVQ?AjnhgubFLbrPa0ffnSN7@uy15RV zu%%H4_Or$t1PDmvLzj&E&ztMI|Ff(UdO277z{*R%vdA$@LUa3OuG*P&ovfpa@M~mS;wVq;-?TUTJz3ct{~BmF4V< zYeKmGCzcVuldb3WOo|zMUER^-U50pYJS-1kA%&?w*w0ePok6HN7B&6%u5<{_hSooudag@|qXxEvu?Q$Ib2P6L9NHM09E^C^=?~^K2DWz!OF>AC zmktjOu^$kpAO{f#iX7Fh$$B}U7W2(0?08B0F)egwcDPp;9ok-@#;3UzximGT-ZUPO z0E&KX_D^XKX&)4<#}{8_A{16Hp05!yzcg!m+avF-D@|gLXAiU||D22_JstD17>wk$ z{#C#GRUq^c$dVi6OJ?e|Pw9=~v;{(x))B2Do-k;AJYQct{Z=X~7N1EKx;rg9PL)u# z#07tauQK-|aR~t8Rkhr8##hOVWVi(h@7wp`h%p7F%BrqziERt?M`L7VNuqx4q)qtT zM6EpwxFta}!HXIeb!ctmV+krfIp!ZC9iLPD-Sf|CQzBOFtwh!@8UgP`&XA@mYV zZ_JKak7>+@F<&r`7Yq`w8|RyY)H#4Wup+5D-l`5D@c!)~%&QlmvtYlmtFD zj~rG+<2RIl{9=&wiFFkdY+z4sQBG`#j@ym01`JRPeLX8y+C{>OSMvkH0F~H(y56WH zWDe*KNZ57SUQ4*{M)q^N{Wv^uY?MEfst<3)luX(s5ri*vv$t|z>?+{HJav`|!uQZ* z_QgqzsF8<-@0TpD*_G>pR|X`{EVObbm+mQGoCsa9Aw)=-)GFYah-9JH1O^)f3Uz*Cc!h=JyC)MPY?s z=)oRaZD207#f|_n#`~J34ye0;8yZ60JT+fW9v&wU&1$^u2Pj;i-XCx2Ds{X?vsJUF z4xHL!miPt7_foO;+~U@Xp?ntZ9|YgL&@m+t-KvDH3Q08%!lw0+55$Fpa!yd#oL%e3 z{dgqqs==Oy%S3z%m6Dr%ZhDusZCxQWlH1#u!6+f?|jWRJn*=9+z|83yVqpn z6p?U%Q1)2W7adM{TUiVHJrdL+*|XtHd^s=d^cV2ETUxUY_A{E;(^6;7$Ir(j5L7;m zr(y<;M#LlNfLR(CvVX#JEeJx>Kz9LRagwfi!h^0E4U`gT)2fi*l%C~JuurAdQxQoT z1FP-kkE|O6$iuiQ(IqsUr<`+W?w6tjw>6X7W4&ZxdoMPExN35a#B< znUKZSq*QE!&Bwd*JP4YRMc7ss_Bk1<7en~&%qg__36=TMS=&_f*gB&Utyj|5Dg#r( z*NS%=`V2+3GTN-DVQ!6`kN*lgd0=W2fvEcB{q|nwtx}U=*5IDkx2>AEG05v3kF$?Fyol&=(pUHcHFNKEAMG>AiT%OoDE)|3NqKXgZ4Md(LPv@?j%bunB|Ci3DD znYSA15j(TZ6?238d|>Nh!j$SsacAHH=?%KX$Z}WRaELpJOR4`d%P#Ipov+Q~CH0tB z6?u`s0o;I;gl!MB>$>>Gs2$9dT|qLZ3uPAgkPDpHi;%%u*H=rvSIJR}1m%}>q=E<2 zo%u0Vb`V(BnjST&vp1n9bu4067r0YDbMm(F)N>r&W}OXBuHRAKe%C%wG!&-lW}FDb z)RaCy2@zNsFqNOrgyJD;IZVctyW`coKQv8z^sFm%zBH~yc4(DcU^4Kxv*IMqHB~zuNLn^ zj#VPjF(SVvrO5A)+;gr#aW^QR_$+x}n^^+6$5guX^_zaC_nbwDwATsJDs>r{1mea5 zpm?fmiAt4FV1TsOD6vz3>(qwpp)l18idiQO4mQi9_$>ntHG$tN$LT>CbNe996bT&l z+He||-=GDUl;_mxbOiN3l5;+-(lrjm;USFvLl}e)NX(vO_ zCsX)Tm(JxR4w8)XFKYt~DkMfcA&I0Ub!Ec2O+y5AaXElH^H8_2vRoRD+RC@kto6XV zfD3#1=ETr03~u=d>0|~54onI!D*8<*#M+xB&~F%0K|`Y4*QDuXW9Vfnqus&F7&QF@ zCvniLjZaEvTu7N2iX2gr1W8c{JN(CjKx@!5t9YBv@2kPkEWc>fxefG!^P|OI?{dIc z;HeC(gi^`Tf6>bLRurx;bdG5!?ut$<$8$bc<_nmSVc6m2Lv^+|?DpUXA(+nwGCghr z>Vw#)jZn+=0xH87|0P3C4Q?)%MJboO>6A4n$Jt*IS1ap2au;icJML~H$S>`#QhBL6 zA06O^w-`_pSP^_u8k56K!dabx;sgG8$%1695VQ$ENHM39w9TB!k(W=85Jxr%NKDER zD1|XW<(?*^ZXpa`?1n(;Z-hVst@|2AwzZadp+p&H=Xi=6X3fDjWNG>-c|fUdN@2^$ z-3VcEw(I+*tS^6o3N$_v3kMWR>_pln92NBKBpG^A&PBMoR#&H@Pv_clD_7>yH_J14 zmsrax}k3Ry&rj>u6T?)>*_#fKtP!Hpc1?wGZs}<13{< zbfP)-ccfs^LcQ^(;u=~6Vrq4#F>QcA5A?jsEG|1HdJUx6cgg``yI$w2F zGdL{2pqp7o!9t5p;9geqr@e2j7V@* z5g&!ES->}uMr|x?s#+&sL$|S;LnIjKYm{YLKJ}Ys_(PtQq7g15qPeX(_ngao6NDk; z4t);_hh;3z;f)|4g={SfjQX*wQ^CrG-6bW0N=@3{h^ID;B?>c|28eXm@-kBS2}g5p zyN!{@Nu3^rPvN5JLUvGPVj8t(2L~fV#z_M_@@;`$*N55j&i(N^rl(ELrMe}X$XwA0 zG4@1RCbBjV8AQMsj%qwd3{|R2g%hYt2bqL7!Zi@l=_9iY*dg8u?d$PJX@IT3RVseC zOwG!2Yzm@7Gst*X?Bure4R286dKx_juo__(`0jy|Hz2Ga@R?sl6akpPi8(>hTD>JF z+ABd2Ve!bViGFGOu=_y3h?X(1YCldN@L49vks)!)mu_ts2(guYX=5aw4e%f?^NOjX2aB1s{v|c8XhrHftDzARW z*PwKAXwN4!d}Zv2vDv|0*O}+E{Zy0HMHIgH4jh2X7*ZjTogQWuAJiBuzm?_N2frQH zh|0~@Y(gZ;ysB;XRMp8g$ymFGf+$!wrrY`btwx0=R<(Lu63$~!ZyTmoD*W>#1bU?M zBknl#N_20xgFQ2Dda(nE8mMEKiG>cKGoVNSz&5q&p%hvB6DbEGkJ_KinP!|{-;tg~ zkU3umRG$vHZ|)j?fky2jTzuvlLTD-Yq_H9!f!{5P<4_4$SH4SpC_9K?s-M8k_{hVe zcf$4Q(LIUSgoq*^>>1oCCmbrrJQkwLG?2UO-*YagU&gl$he-WKVuu{@}p27Q|84d8=09*olXR!%-orU||K zzId`2ouJ%l>lBR{Hd@vp)LjLP{+cqjm2q7PEisfXT{gT`-7Fp~kDiJAcnoJC*1%>e zi0jl(EW`4$djc`2*z|V|SVd(T%<_XZ!imxtGfnxXRQAh$P($}u>4sI<5QId=ntEm= zkh8-@$Sn=NoH?fbL7L8^jKfrm#OY}IZEkSiN!-+B z68x5uERmMPW(f)*&M@u|tjgs=pwCW36vwlB*icfy3d=l5vb(kAtSPnL4e_ozZCZDSGKzaZ{P+ZB$@P z29a3=Mk7CfEIaMPq=td{e*R{l^()A13St#+@xAB!(c_~uX+o$vhkH6tH(lQR z@EUo8kzoD1`5yUK`f&t3mhm3YWBeY8I`xO9S1g)gK#iT|BnNg@5jJ)#4=RD71r?9I z%BWzNtIkdUc8J?J^Nt$`b)s=qXcTX*W-|=Wv@IuFEB7xs|LCnCENy@32&W{uA`}GV zOJ9^dI1!n}`%e#GFZ4^ljIcz>{CpEoh)T3*1_~P>KWbzkCJ4(vi_r{wt#6r}&(TAnfJzu2qfW|l zAb`TO-p&$oh87O0OrC!G>HDxOYc!AEiX|*=BR4MN15>{zTB7DcR!3jn4J<@K7U|4H z+>uXB%GUkh?Kwi|uDui<_%~wx;;Mw@X^`mi<@Uk?W9g5iyDTTiI|Pvn5Ag5GKo#E( zUD~so(WQ2(l@~!%a#>HDCM+Bb^9!=t|?hkw-X6LdY~ zy$uu?aCh$l9sM4#ae8H2+b#=FsnK?Iz{^)28i0qJ@VJKWLH#`rFP01${6j^4)t~{i zwh(3Ji(~NnsO#4!9-S=E67@syKICpuU@J`0JLg&8TTle!`@s<=cct6*aFkjXWSt6_ zTX(tO&j@04-p~4$B=qMOD4A_~wNor%X~o2JMd%q;mc7gqUi-}xJP#2!tAycLX`u5M zgP!o6UT~GHDoR1Eb+2<`#R6Zg^0iTWom@C9Cf778$f~0VD3u!AI!jxzowKWr=Dk;ZeZ%dva{76{8#C=|uNXAM5 z%QyvKX7EzW;b``_e~h``M{OY%&cco|hl7%*?S3jE;f!ghnwVX>KtU$g#+B0}z`r5psp8m?}MTB?G!@?Ct* zXUE>u4p%2_Jvz|7#?+n4lcjnSic_oa7PzMV?(ipWizXB)Ilu>?wVP7WkRH2NI>eL& z(nqHg-&+_2J)XWk@m~Z_wFo?yVXy(b;k?N` z>LeF6f)CGg^`mKW@JqweCk9w$d;z$)3F)(PoOY>%s6GsyTQ#LH!<5cP&gxTGiShfm z*q6TUIX|EkZt{;y)1eCeAv)}IWI-#ecuov)t5&AF2_pJ27^aW0^_|F%^(K+MXz-$# zAGsdy`3O1(tTs^&LR@jQv@Q3LRR}?GLO?(zXksEU6r4r^h-) z6YGpTtat((pe)~T+bICaqsUXHCn>njP9jN79u>KVykSiNbNqx~bt@IQgifD1gN#_N zCf)W3Gw{#ykYyi|imv(MYzuw*aUQv`K<6w}FRAZ8hVo8_sa<#b(orsIAPpQTb^>dF z!)X{1HlfeUL7?vC;}NFj&m8)Y$CU?9skf{f?;*8#bE?72SvSd71x4ekRF%gJo+sF@ zYNcN-QPbDDNxLC5VzznfTdjD#JHIjj`dkwYQ#%+Nm|$5!5xTgll#}T;i}HdtGffSt zI*>^DsIrV7DD6(Q?T1rll7dK$bj%2=2_dO+O5LmHsZH;6`Lz9fJCuu?Nw*_&-0MsX zh<2~3GEamw3dvFnfIgRjPm1kmKV0gv?DtN^Y1`z9SRKt)G`L@ArFLCeSLvO^ zZHb(1(HBRBKWzus0$)bMBfL3B*O02SA%v(O+puT7f>i`|@DKv(+=oaBBaHBn4gZo5 z8Tx~zv_!5RhOeMbPz*ph311>8_dcdXgSSF7zCLKAZ-~DdI}rHuRu*aAoiyCIzdMO4H8)2S4Dme~3jy%kkgLdM`m zleJc>$6kMmbI=fgf)ZFkDkv-Za_KA(X&!kqscwOjfEVb^`PGm1? z*?W={iv!QOCrip0&`sUSeNC10qpP|V^OI!jI*hZ1-Ib*r6-I~)zWun(q5eL+#D{E6 z5kD=Z$0iarm?;{*aDMvrdS@v}M^dlU#Zm=UHMUh18S)LuF>yC!fwO9%odmjiJHCjn zui4HE+d`j<9%%tNPZ8*_ju_7T#a1EAY;pYYUd*ne<9_lEjC4o)WeBW`hx~W zV$Z4Nays{M7NXB($_^NY3ifIc2FFah#gdoa;rRxcP%p~Rr!v%A9X6CBF*`Ja?AkD^}iz=NqDU)A&z1O1XI)vfE zY_zwmT+5;o%30P>VF*S(hBK4#qusZq*(_XFUntEnP)BtQ?CXGT=Be1z3RvU`xwqU& zKQDH+#qt>rMO^#)x2%PfO2h|KA%EU z(5l;Z^(P5VJb~hS;@pAIfB(sse|`NXsOv+9Y%cl3hI)pY20cz1Pw?|GSt(8F%Gl{}&Y5?&-&a>9kD=@(?(j|PHH9h;liAN$7NMwTh&5NDyP z1}occ1nL^(!KBx};LX!O@DWkqrjkwP&{FtPP9tK0h z;5}w#gRnz9@rNoU%0paDzAyY;W^LW$^$6>LJzQaSMyHEBvPLE~^Dd0-WIIWIL~8z! z`%=Un7V3~X6QQ8ITg1j<>dTlAoV+|o!5dAc&d!F<&nq{j@B5%piSf-t87r~V%Y#ox z?e5UOz;7=`2ujNCX9$#*FfBlHj72@cz?KuJ7-q2~@)WQWd)9jl%)^??BZgHsYXDId zi*5x+hO(?{^5EpyAGIKP4=Qz8S%6B0zbb&CHHl+PosZW)$*Aw=2DJGHYW!ykB`#Q<%na{`t%=v4 zq!RfB^qG&&eZS2Um3bmXQ#z1lKmXfo?Ke1FNt*L9n|5-W7n=}Vk8!c(il4>r9xSs2 z5Rkrcm#w5?xVDGmM@t=M3yo1A@Rhb=4_2DXfD`DR#L=lMYY8Af0O+U0N*3ODD{SDo+Qq<(hT(+QV@gobScr3?W z9A<2y#>*zb%S!ql%TAmX&K4>a^G&g5x*b5qAjk=Cotl!kvd7@jQLI^K*x>pXG{Z2} z0@S9$f9#IKNROYInHTjApSdbIoy+<$HMTRK2kRZAth`E6O!2VQg2U}k z>zT-kBgX>P;WVR$y|ITU#vFM(9m?~bT_{RrUGW#h=Cpz?C=^-pFlO^enb8&;75V|j z81KqFU{+X@C-dOzDUl045JdQ&ys9TK>Oa$ORL08GZ_baUfl$uBRn5oO1du&9UyylY zF4DAKBkV`{_SR^ix_Rbys2L5F)TJ zBuR-AKgB-3V_cLK=+LF>4!yAeHFBJnScNV8e9{n?H8u4sOKF8S=d0n6+{Kfsx)E-$ zH@l;*9Vwf@bTy_czTRO6*2%T%pu0gqzw*HHigk|zIr3uuxJf;9T{U}E}Y=4_I)WSAx)~#mdQ;1G0ThT zjqa=iMXc34a{f+BriM(5&Ms2GhMe>X_D>dU2bw8}8xhDI1s6xBgxN9A{LjRTaGq~U zN#`F=mvW;eMjXJ7rZF_C3yxxv`^@u?Rx5oOblh4t^C*oPCVSzBXzSijfbYfk?on5> z4|+ODY=PE2kH{`?u0-P$Ws2f6@h#;hgfCQIy6aPW=q6>+Wl)T%Hso6}>Vy?BoSY`1 znX={!dwvH2%@s+)d|ZOTvepH^(IZ0PR5tC&^#X?K1wuDxv{2k#nH^`(mi&-n51S|$ zM&%!2IVdsDN%z$cXBsCPXmA)LzXsCG+$%O;~b2OR?%F#k#GFn&xb8p`;Ro?H#K!dOkYemrhihkQnkZ+}+_?vFGa$Nk|`t&cnf&5zfI z@*9x8yOTZO|CWZMDlQ@-1>VgF)58DaBxfZph7H zirrD({;n4AAD-$E_Ao(xc=%Bc7>MIP^VHGCR@V~X46vkgbaj+0qoS4A0|ELgZv*6m z4rZ&yhv(&lMhg2a<|S3AO0}j~~Ih`?P87j*YjZA|?!?L6~{i9VC}P_RjT7frn=LrJLJI zo%zioVG)~+Roh1rTW$Tg(1Ie1V_}4wzZ}!PKw6k10!g~|mh{ZVX`kWyI`w{4xqTPljrkviZKvNq|7g^2-%Li=E z8Fwcno>S)8{gmx&s<;V{MD2QEdF*v|0zPy-Ft6&YLISr1^93xVxkZKLB}4v4R|dE* zym)px%4xGASwGVK;kXm1&f58xh$!tLC-;~k@Tw5OG;^gPnWP%Et%{odkF7BW`c`?U z0Z;E3`0iKY!+~EeWng6@bL8pb2TBFFm*w%PiN`;(=l~0$A>7HlP-Pe@^>cAVKm_gL`v`1Oy$RH_z@~zbOn~;g)$ZZPzLHBGj(JVW zV`j)yPm@ytaC+qYIBR|sLmmY{33^GnZhwMee?53K;Ja7cug>K?ip4^BRDy9WX_-1g z#iry+=U}oUvyX>XyteF_H@=DrudSkJw;>2JLVP^=|9bd|PiwdAv*swdQG&8rnxN<% z&orfVlLnAIxx6MYp+Ws4L{Au`O2_GYA;NJLV_t&uS~jz8!KwPOHJW`{yI!ab&i7m~ zp)jN3gGO(tEv%pKS->T^o)@W|c!AS)ilEU-^eohle2Y>{1LIRfp8@!jkyORUexO+p z`j2@e9;9twHi+3!;VvY*VCHk%tB>?|oO3Ky8yQlc;!BPw>9<}B3{jhWRy7h7(14PcnZO$qT^K(2Ky)3V-Uos$DkeDd zW~d}TH;W6&Ipuh$>?Iam^syV!Z64}R)Mz!gOzsPprFqv);S?|^$VO^*NK0OQl9Wh| zLJF^XR82`UbpSDO_+?Ft>nsx+mTPC!6)!fV(5RAW&bUC!ZvsXti0njvxup|qi&9u! z*_9DRS;Dtn6>f`9OPOR*xP*}6jC_J`!S3fVTsiMvi3?%|rwDL)NP34UsKo6AVwdB& zQ~VXYG9$Q+w-hg6>Ai(wm?`~}crL)Ik)}QqOu1E8yd0X%1ND1{U~O-rJ~Yzp!p9{D z7z7On?PHpS0{SEIR|<0AaPK4Wx8x%i^wY5JcLY~Tw z!+l&SoCtt`NdLrroE!WoK5|a~HPO)03}Ef}q2Ta4(A`1cV~Gp|gn{y3S`dFS8~hwU zE=vCfXk%?`X5#c;MRkAU-hNcLmyg3ci~Vr4>LVH?e?tG}=pQOj|C;+}>hte@zMpNn zoqxRl;v<~@7)o{2f5&qM*gKfnSpViB#Yf{jkAe2$eGqXzUc?`-KaU2#un(XArH8g| zbdGMe0Hfa>{QG*ue|+Ki^Jwtf{dYLszY5R(yLOM%OVxk)Xz*{QAb(50{EL2v@o${{ z2l`)@ev8H*T{R{mR~PuBWw2O*faw0Df1Dfqct5h3|7A4(!N9+2yVL=l&XEt+;78m2 zq5t*g(cl*@_V3tEj%NR;2KIZ*o4xoohbe%7p6h{tX#b>soE!YI#Q%5j-&9R>4fGuV z|0EuQU{gUZ!azW{;=q6V{`e=o!LQc#e@8n2?9KEo&D`}J|7YL(Biblq@3rY4(TM#R zd6a*m|K_;s$4B|s(f+T9{O$KY@maDJCU@+EYX33a{3BJp@!wGO&20W%*CTL&q@eg1 z$+91Hl|N$r-$#R=W%K_={g=}Y3g$V^)W?UX{+M?DvAZpH{;$w~GxcnKOg+&=Tcy7~ z9M1U|cjW)=?jOD4uIGPa|En(i_oJKTADA2;J^Noa*xy3?*SPz4Vg9{z^`Ax>{G`YJ z6AOP?`zJl*cQNe0jOd;HCr18Nn0{CK`-{Kx_;2|CQ}^%pk^Z}+*k9n8*Z%|fPl2)D zvA-)J{e^V^0{+*{`lrADt&8+K_xC4${^IVS{~x&jEWH2h*^`+r;F{{E!N z-~0cEq2IIp|1wmF^B)=dGxz^@1HUiN|1zM;{T~_l+hYB9`tM8Xzv#d`{}KHk7TAAp p<)1CB|Flx)r~98-`LBichr-;)qy+?o|M9~M0|c}z@G+GG{XbUoW1j#3 literal 0 HcmV?d00001 diff --git a/sdk/confidentialledger/azure-confidentialledger/generated_tests/conftest.py b/sdk/confidentialledger/azure-confidentialledger/generated_tests/conftest.py new file mode 100644 index 000000000000..1fb732149525 --- /dev/null +++ b/sdk/confidentialledger/azure-confidentialledger/generated_tests/conftest.py @@ -0,0 +1,68 @@ +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# Code generated by Microsoft (R) Python Code Generator. +# Changes may cause incorrect behavior and will be lost if the code is regenerated. +# -------------------------------------------------------------------------- +import os +import pytest +from dotenv import load_dotenv +from devtools_testutils import ( + test_proxy, + add_general_regex_sanitizer, + add_body_key_sanitizer, + add_header_regex_sanitizer, +) + +load_dotenv() + + +# For security, please avoid record sensitive identity information in recordings +@pytest.fixture(scope="session", autouse=True) +def add_sanitizers(test_proxy): + confidentialledger_subscription_id = os.environ.get( + "CONFIDENTIALLEDGER_SUBSCRIPTION_ID", "00000000-0000-0000-0000-000000000000" + ) + confidentialledger_tenant_id = os.environ.get( + "CONFIDENTIALLEDGER_TENANT_ID", "00000000-0000-0000-0000-000000000000" + ) + confidentialledger_client_id = os.environ.get( + "CONFIDENTIALLEDGER_CLIENT_ID", "00000000-0000-0000-0000-000000000000" + ) + confidentialledger_client_secret = os.environ.get( + "CONFIDENTIALLEDGER_CLIENT_SECRET", "00000000-0000-0000-0000-000000000000" + ) + add_general_regex_sanitizer(regex=confidentialledger_subscription_id, value="00000000-0000-0000-0000-000000000000") + add_general_regex_sanitizer(regex=confidentialledger_tenant_id, value="00000000-0000-0000-0000-000000000000") + add_general_regex_sanitizer(regex=confidentialledger_client_id, value="00000000-0000-0000-0000-000000000000") + add_general_regex_sanitizer(regex=confidentialledger_client_secret, value="00000000-0000-0000-0000-000000000000") + + confidentialledgercertificate_subscription_id = os.environ.get( + "CONFIDENTIALLEDGERCERTIFICATE_SUBSCRIPTION_ID", "00000000-0000-0000-0000-000000000000" + ) + confidentialledgercertificate_tenant_id = os.environ.get( + "CONFIDENTIALLEDGERCERTIFICATE_TENANT_ID", "00000000-0000-0000-0000-000000000000" + ) + confidentialledgercertificate_client_id = os.environ.get( + "CONFIDENTIALLEDGERCERTIFICATE_CLIENT_ID", "00000000-0000-0000-0000-000000000000" + ) + confidentialledgercertificate_client_secret = os.environ.get( + "CONFIDENTIALLEDGERCERTIFICATE_CLIENT_SECRET", "00000000-0000-0000-0000-000000000000" + ) + add_general_regex_sanitizer( + regex=confidentialledgercertificate_subscription_id, value="00000000-0000-0000-0000-000000000000" + ) + add_general_regex_sanitizer( + regex=confidentialledgercertificate_tenant_id, value="00000000-0000-0000-0000-000000000000" + ) + add_general_regex_sanitizer( + regex=confidentialledgercertificate_client_id, value="00000000-0000-0000-0000-000000000000" + ) + add_general_regex_sanitizer( + regex=confidentialledgercertificate_client_secret, value="00000000-0000-0000-0000-000000000000" + ) + + add_header_regex_sanitizer(key="Set-Cookie", value="[set-cookie;]") + add_header_regex_sanitizer(key="Cookie", value="cookie;") + add_body_key_sanitizer(json_path="$..access_token", value="access_token") diff --git a/sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger.py b/sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger.py new file mode 100644 index 000000000000..3ea3e10673f1 --- /dev/null +++ b/sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger.py @@ -0,0 +1,443 @@ +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# Code generated by Microsoft (R) Python Code Generator. +# Changes may cause incorrect behavior and will be lost if the code is regenerated. +# -------------------------------------------------------------------------- +import pytest +from devtools_testutils import recorded_by_proxy +from testpreparer import ConfidentialLedgerClientTestBase, ConfidentialLedgerPreparer + + +@pytest.mark.skip("you may need to update the auto-generated test case before run it") +class TestConfidentialLedger(ConfidentialLedgerClientTestBase): + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_get_constitution(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.get_constitution() + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_list_consortium_members(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.list_consortium_members() + result = [r for r in response] + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_get_enclave_quotes(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.get_enclave_quotes() + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_list_collections(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.list_collections() + result = [r for r in response] + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_list_ledger_entries(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.list_ledger_entries() + result = [r for r in response] + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_create_ledger_entry(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.create_ledger_entry( + entry={ + "contents": "str", + "collectionId": "str", + "postHooks": [ + { + "functionId": "str", + "properties": { + "arguments": ["str"], + "exportedFunctionName": "str", + "runtimeOptions": { + "log_exception_details": bool, + "max_cached_interpreters": 0, + "max_execution_time_ms": 0, + "max_heap_bytes": 0, + "max_stack_bytes": 0, + "return_exception_details": bool, + }, + }, + } + ], + "preHooks": [ + { + "functionId": "str", + "properties": { + "arguments": ["str"], + "exportedFunctionName": "str", + "runtimeOptions": { + "log_exception_details": bool, + "max_cached_interpreters": 0, + "max_execution_time_ms": 0, + "max_heap_bytes": 0, + "max_stack_bytes": 0, + "return_exception_details": bool, + }, + }, + } + ], + "transactionId": "str", + }, + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_get_ledger_entry(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.get_ledger_entry( + transaction_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_get_receipt(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.get_receipt( + transaction_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_get_transaction_status(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.get_transaction_status( + transaction_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_get_current_ledger_entry(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.get_current_ledger_entry() + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_list_users(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.list_users() + result = [r for r in response] + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_list_ledger_users(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.list_ledger_users() + result = [r for r in response] + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_delete_user(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.delete_user( + user_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_get_user(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.get_user( + user_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_create_or_update_user(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.create_or_update_user( + user_id="str", + user_details={"assignedRole": "str", "userId": "str"}, + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_delete_ledger_user(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.delete_ledger_user( + user_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_get_ledger_user(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.get_ledger_user( + user_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_create_or_update_ledger_user(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.create_or_update_ledger_user( + user_id="str", + user_multiple_roles={"assignedRoles": ["str"], "userId": "str"}, + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_get_user_defined_endpoint(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.get_user_defined_endpoint() + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_create_user_defined_endpoint(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.create_user_defined_endpoint( + bundle={ + "metadata": { + "endpoints": { + "str": { + "delete": { + "authn_policies": [{"str": {}}], + "forwarding_required": "str", + "interpreter_reuse": {"key": "str"}, + "js_function": "str", + "js_module": "str", + "mode": "str", + "openapi": {"str": {}}, + "openapi_hidden": bool, + "redirection_strategy": "str", + }, + "get": { + "authn_policies": [{"str": {}}], + "forwarding_required": "str", + "interpreter_reuse": {"key": "str"}, + "js_function": "str", + "js_module": "str", + "mode": "str", + "openapi": {"str": {}}, + "openapi_hidden": bool, + "redirection_strategy": "str", + }, + "patch": { + "authn_policies": [{"str": {}}], + "forwarding_required": "str", + "interpreter_reuse": {"key": "str"}, + "js_function": "str", + "js_module": "str", + "mode": "str", + "openapi": {"str": {}}, + "openapi_hidden": bool, + "redirection_strategy": "str", + }, + "put": { + "authn_policies": [{"str": {}}], + "forwarding_required": "str", + "interpreter_reuse": {"key": "str"}, + "js_function": "str", + "js_module": "str", + "mode": "str", + "openapi": {"str": {}}, + "openapi_hidden": bool, + "redirection_strategy": "str", + }, + } + } + }, + "modules": [{"module": "str", "name": "str"}], + }, + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_get_runtime_options(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.get_runtime_options() + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_update_runtime_options(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.update_runtime_options( + js_runtime_options={ + "log_exception_details": bool, + "max_cached_interpreters": 0, + "max_execution_time_ms": 0, + "max_heap_bytes": 0, + "max_stack_bytes": 0, + "return_exception_details": bool, + }, + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_get_user_defined_endpoints_module(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.get_user_defined_endpoints_module( + module_name="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_list_user_defined_functions(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.list_user_defined_functions() + result = [r for r in response] + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_delete_user_defined_function(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.delete_user_defined_function( + function_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_get_user_defined_function(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.get_user_defined_function( + function_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_create_user_defined_function(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.create_user_defined_function( + function_id="str", + user_defined_function={"code": "str", "id": "str"}, + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_execute_user_defined_function(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.execute_user_defined_function( + function_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_get_user_defined_role(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.get_user_defined_role( + role_name="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_create_user_defined_role(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.create_user_defined_role( + roles=[{"roleActions": ["str"], "roleName": "str"}], + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_update_user_defined_role(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.update_user_defined_role( + roles=[{"roleActions": ["str"], "roleName": "str"}], + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy + def test_delete_user_defined_role(self, confidentialledger_endpoint): + client = self.create_client(endpoint=confidentialledger_endpoint) + response = client.delete_user_defined_role( + role_name="str", + ) + + # please add some check logic here by yourself + # ... diff --git a/sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger_async.py b/sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger_async.py new file mode 100644 index 000000000000..a928d564ba31 --- /dev/null +++ b/sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger_async.py @@ -0,0 +1,444 @@ +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# Code generated by Microsoft (R) Python Code Generator. +# Changes may cause incorrect behavior and will be lost if the code is regenerated. +# -------------------------------------------------------------------------- +import pytest +from devtools_testutils.aio import recorded_by_proxy_async +from testpreparer import ConfidentialLedgerPreparer +from testpreparer_async import ConfidentialLedgerClientTestBaseAsync + + +@pytest.mark.skip("you may need to update the auto-generated test case before run it") +class TestConfidentialLedgerAsync(ConfidentialLedgerClientTestBaseAsync): + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_get_constitution(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.get_constitution() + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_list_consortium_members(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = client.list_consortium_members() + result = [r async for r in response] + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_get_enclave_quotes(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.get_enclave_quotes() + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_list_collections(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = client.list_collections() + result = [r async for r in response] + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_list_ledger_entries(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = client.list_ledger_entries() + result = [r async for r in response] + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_create_ledger_entry(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.create_ledger_entry( + entry={ + "contents": "str", + "collectionId": "str", + "postHooks": [ + { + "functionId": "str", + "properties": { + "arguments": ["str"], + "exportedFunctionName": "str", + "runtimeOptions": { + "log_exception_details": bool, + "max_cached_interpreters": 0, + "max_execution_time_ms": 0, + "max_heap_bytes": 0, + "max_stack_bytes": 0, + "return_exception_details": bool, + }, + }, + } + ], + "preHooks": [ + { + "functionId": "str", + "properties": { + "arguments": ["str"], + "exportedFunctionName": "str", + "runtimeOptions": { + "log_exception_details": bool, + "max_cached_interpreters": 0, + "max_execution_time_ms": 0, + "max_heap_bytes": 0, + "max_stack_bytes": 0, + "return_exception_details": bool, + }, + }, + } + ], + "transactionId": "str", + }, + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_get_ledger_entry(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.get_ledger_entry( + transaction_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_get_receipt(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.get_receipt( + transaction_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_get_transaction_status(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.get_transaction_status( + transaction_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_get_current_ledger_entry(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.get_current_ledger_entry() + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_list_users(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = client.list_users() + result = [r async for r in response] + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_list_ledger_users(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = client.list_ledger_users() + result = [r async for r in response] + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_delete_user(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.delete_user( + user_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_get_user(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.get_user( + user_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_create_or_update_user(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.create_or_update_user( + user_id="str", + user_details={"assignedRole": "str", "userId": "str"}, + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_delete_ledger_user(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.delete_ledger_user( + user_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_get_ledger_user(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.get_ledger_user( + user_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_create_or_update_ledger_user(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.create_or_update_ledger_user( + user_id="str", + user_multiple_roles={"assignedRoles": ["str"], "userId": "str"}, + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_get_user_defined_endpoint(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.get_user_defined_endpoint() + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_create_user_defined_endpoint(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.create_user_defined_endpoint( + bundle={ + "metadata": { + "endpoints": { + "str": { + "delete": { + "authn_policies": [{"str": {}}], + "forwarding_required": "str", + "interpreter_reuse": {"key": "str"}, + "js_function": "str", + "js_module": "str", + "mode": "str", + "openapi": {"str": {}}, + "openapi_hidden": bool, + "redirection_strategy": "str", + }, + "get": { + "authn_policies": [{"str": {}}], + "forwarding_required": "str", + "interpreter_reuse": {"key": "str"}, + "js_function": "str", + "js_module": "str", + "mode": "str", + "openapi": {"str": {}}, + "openapi_hidden": bool, + "redirection_strategy": "str", + }, + "patch": { + "authn_policies": [{"str": {}}], + "forwarding_required": "str", + "interpreter_reuse": {"key": "str"}, + "js_function": "str", + "js_module": "str", + "mode": "str", + "openapi": {"str": {}}, + "openapi_hidden": bool, + "redirection_strategy": "str", + }, + "put": { + "authn_policies": [{"str": {}}], + "forwarding_required": "str", + "interpreter_reuse": {"key": "str"}, + "js_function": "str", + "js_module": "str", + "mode": "str", + "openapi": {"str": {}}, + "openapi_hidden": bool, + "redirection_strategy": "str", + }, + } + } + }, + "modules": [{"module": "str", "name": "str"}], + }, + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_get_runtime_options(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.get_runtime_options() + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_update_runtime_options(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.update_runtime_options( + js_runtime_options={ + "log_exception_details": bool, + "max_cached_interpreters": 0, + "max_execution_time_ms": 0, + "max_heap_bytes": 0, + "max_stack_bytes": 0, + "return_exception_details": bool, + }, + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_get_user_defined_endpoints_module(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.get_user_defined_endpoints_module( + module_name="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_list_user_defined_functions(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = client.list_user_defined_functions() + result = [r async for r in response] + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_delete_user_defined_function(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.delete_user_defined_function( + function_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_get_user_defined_function(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.get_user_defined_function( + function_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_create_user_defined_function(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.create_user_defined_function( + function_id="str", + user_defined_function={"code": "str", "id": "str"}, + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_execute_user_defined_function(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.execute_user_defined_function( + function_id="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_get_user_defined_role(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.get_user_defined_role( + role_name="str", + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_create_user_defined_role(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.create_user_defined_role( + roles=[{"roleActions": ["str"], "roleName": "str"}], + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_update_user_defined_role(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.update_user_defined_role( + roles=[{"roleActions": ["str"], "roleName": "str"}], + ) + + # please add some check logic here by yourself + # ... + + @ConfidentialLedgerPreparer() + @recorded_by_proxy_async + async def test_delete_user_defined_role(self, confidentialledger_endpoint): + client = self.create_async_client(endpoint=confidentialledger_endpoint) + response = await client.delete_user_defined_role( + role_name="str", + ) + + # please add some check logic here by yourself + # ... diff --git a/sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger_certificate.py b/sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger_certificate.py new file mode 100644 index 000000000000..1a81a453a5e1 --- /dev/null +++ b/sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger_certificate.py @@ -0,0 +1,24 @@ +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# Code generated by Microsoft (R) Python Code Generator. +# Changes may cause incorrect behavior and will be lost if the code is regenerated. +# -------------------------------------------------------------------------- +import pytest +from devtools_testutils import recorded_by_proxy +from testpreparer import ConfidentialLedgerCertificateClientTestBase, ConfidentialLedgerCertificatePreparer + + +@pytest.mark.skip("you may need to update the auto-generated test case before run it") +class TestConfidentialLedgerCertificate(ConfidentialLedgerCertificateClientTestBase): + @ConfidentialLedgerCertificatePreparer() + @recorded_by_proxy + def test_get_ledger_identity(self, confidentialledgercertificate_endpoint): + client = self.create_client(endpoint=confidentialledgercertificate_endpoint) + response = client.get_ledger_identity( + ledger_id="str", + ) + + # please add some check logic here by yourself + # ... diff --git a/sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger_certificate_async.py b/sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger_certificate_async.py new file mode 100644 index 000000000000..41280ba358a4 --- /dev/null +++ b/sdk/confidentialledger/azure-confidentialledger/generated_tests/test_confidential_ledger_certificate_async.py @@ -0,0 +1,25 @@ +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# Code generated by Microsoft (R) Python Code Generator. +# Changes may cause incorrect behavior and will be lost if the code is regenerated. +# -------------------------------------------------------------------------- +import pytest +from devtools_testutils.aio import recorded_by_proxy_async +from testpreparer import ConfidentialLedgerCertificatePreparer +from testpreparer_async import ConfidentialLedgerCertificateClientTestBaseAsync + + +@pytest.mark.skip("you may need to update the auto-generated test case before run it") +class TestConfidentialLedgerCertificateAsync(ConfidentialLedgerCertificateClientTestBaseAsync): + @ConfidentialLedgerCertificatePreparer() + @recorded_by_proxy_async + async def test_get_ledger_identity(self, confidentialledgercertificate_endpoint): + client = self.create_async_client(endpoint=confidentialledgercertificate_endpoint) + response = await client.get_ledger_identity( + ledger_id="str", + ) + + # please add some check logic here by yourself + # ... diff --git a/sdk/confidentialledger/azure-confidentialledger/generated_tests/testpreparer.py b/sdk/confidentialledger/azure-confidentialledger/generated_tests/testpreparer.py new file mode 100644 index 000000000000..b257be2de30c --- /dev/null +++ b/sdk/confidentialledger/azure-confidentialledger/generated_tests/testpreparer.py @@ -0,0 +1,45 @@ +# pylint: disable=line-too-long,useless-suppression +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# Code generated by Microsoft (R) Python Code Generator. +# Changes may cause incorrect behavior and will be lost if the code is regenerated. +# -------------------------------------------------------------------------- +from azure.confidentialledger import ConfidentialLedgerCertificateClient, ConfidentialLedgerClient +from devtools_testutils import AzureRecordedTestCase, PowerShellPreparer +import functools + + +class ConfidentialLedgerClientTestBase(AzureRecordedTestCase): + + def create_client(self, endpoint): + credential = self.get_credential(ConfidentialLedgerClient) + return self.create_client_from_credential( + ConfidentialLedgerClient, + credential=credential, + endpoint=endpoint, + ) + + +ConfidentialLedgerPreparer = functools.partial( + PowerShellPreparer, "confidentialledger", confidentialledger_endpoint="https://fake_confidentialledger_endpoint.com" +) + + +class ConfidentialLedgerCertificateClientTestBase(AzureRecordedTestCase): + + def create_client(self, endpoint): + credential = self.get_credential(ConfidentialLedgerCertificateClient) + return self.create_client_from_credential( + ConfidentialLedgerCertificateClient, + credential=credential, + endpoint=endpoint, + ) + + +ConfidentialLedgerCertificatePreparer = functools.partial( + PowerShellPreparer, + "confidentialledgercertificate", + confidentialledgercertificate_endpoint="https://fake_confidentialledgercertificate_endpoint.com", +) diff --git a/sdk/confidentialledger/azure-confidentialledger/generated_tests/testpreparer_async.py b/sdk/confidentialledger/azure-confidentialledger/generated_tests/testpreparer_async.py new file mode 100644 index 000000000000..63c9ce5a915e --- /dev/null +++ b/sdk/confidentialledger/azure-confidentialledger/generated_tests/testpreparer_async.py @@ -0,0 +1,31 @@ +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# Code generated by Microsoft (R) Python Code Generator. +# Changes may cause incorrect behavior and will be lost if the code is regenerated. +# -------------------------------------------------------------------------- +from azure.confidentialledger.aio import ConfidentialLedgerCertificateClient, ConfidentialLedgerClient +from devtools_testutils import AzureRecordedTestCase + + +class ConfidentialLedgerClientTestBaseAsync(AzureRecordedTestCase): + + def create_async_client(self, endpoint): + credential = self.get_credential(ConfidentialLedgerClient, is_async=True) + return self.create_client_from_credential( + ConfidentialLedgerClient, + credential=credential, + endpoint=endpoint, + ) + + +class ConfidentialLedgerCertificateClientTestBaseAsync(AzureRecordedTestCase): + + def create_async_client(self, endpoint): + credential = self.get_credential(ConfidentialLedgerCertificateClient, is_async=True) + return self.create_client_from_credential( + ConfidentialLedgerCertificateClient, + credential=credential, + endpoint=endpoint, + ) diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/get_and_verify_receipt.py b/sdk/confidentialledger/azure-confidentialledger/samples/get_and_verify_receipt.py index 4c3f946b3755..761aaa9918e6 100644 --- a/sdk/confidentialledger/azure-confidentialledger/samples/get_and_verify_receipt.py +++ b/sdk/confidentialledger/azure-confidentialledger/samples/get_and_verify_receipt.py @@ -47,8 +47,7 @@ def main(): ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"] except KeyError: LOG.error( - "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " - "please set it before running the example" + "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example" ) sys.exit(1) @@ -81,14 +80,10 @@ def main(): # Write a ledger entry and wait for the transaction to be committed. entry_contents = "Hello world!" - post_poller = ledger_client.begin_create_ledger_entry( - {"contents": entry_contents} - ) + post_poller = ledger_client.begin_create_ledger_entry({"contents": entry_contents}) post_entry_result = post_poller.result() transaction_id = post_entry_result["transactionId"] - print( - f"Wrote '{entry_contents}' to the ledger at transaction {transaction_id}." - ) + print(f"Wrote '{entry_contents}' to the ledger at transaction {transaction_id}.") # Get a receipt for a ledger entry. # A receipt can be retrieved for any transaction id to provide cryptographic proof of the diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt.py b/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt.py index 7976305f2702..0286e3014868 100644 --- a/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt.py +++ b/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt.py @@ -40,8 +40,7 @@ def main(): ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"] except KeyError: LOG.error( - "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " - "please set it before running the example" + "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example" ) sys.exit(1) @@ -99,9 +98,7 @@ def main(): ) get_receipt_poller = ledger_client.begin_get_receipt(transaction_id) # type: ignore[attr-defined] get_receipt_result = get_receipt_poller.result() - print( - f'Receipt for transaction id {transaction_id}: {get_receipt_result}' - ) + print(f"Receipt for transaction id {transaction_id}: {get_receipt_result}") except HttpResponseError as e: print("Request failed: {}".format(e.response.json())) # type: ignore[union-attr] raise diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt_async.py b/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt_async.py index 5bff5e28b9e0..c724831af523 100644 --- a/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt_async.py +++ b/sdk/confidentialledger/azure-confidentialledger/samples/get_receipt_async.py @@ -1,3 +1,4 @@ +# pylint: disable=line-too-long,useless-suppression # ------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for @@ -41,8 +42,7 @@ async def main(): ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"] except KeyError: LOG.error( - "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " - "please set it before running the example" + "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example" ) sys.exit(1) @@ -52,9 +52,7 @@ async def main(): identity_service_client = ConfidentialLedgerCertificateClient() # type: ignore[call-arg] async with identity_service_client: - ledger_certificate = await identity_service_client.get_ledger_identity( - ledger_id - ) + ledger_certificate = await identity_service_client.get_ledger_identity(ledger_id) # The Confidential Ledger's TLS certificate must be written to a file to be used by the # ConfidentialLedgerClient. Here, we write it to a temporary file so that is is cleaned up @@ -107,9 +105,7 @@ async def main(): ) get_receipt_poller = await ledger_client.begin_get_receipt(transaction_id) # type: ignore[attr-defined] get_receipt_result = await get_receipt_poller.result() - print( - f'Receipt for transaction id {transaction_id}: {get_receipt_result}' - ) + print(f"Receipt for transaction id {transaction_id}: {get_receipt_result}") except HttpResponseError as e: print("Request failed: {}".format(e.response.json())) # type: ignore[union-attr] raise diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries.py b/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries.py index e5c3b0d7a01e..23f9474914b4 100644 --- a/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries.py +++ b/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries.py @@ -1,3 +1,4 @@ +# pylint: disable=line-too-long,useless-suppression # ------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for @@ -39,8 +40,7 @@ def main(): ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"] except KeyError: LOG.error( - "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " - "please set it before running the example" + "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example" ) sys.exit(1) @@ -74,26 +74,18 @@ def main(): post_poller = ledger_client.begin_create_ledger_entry({"contents": "First message"}) # type: ignore[attr-defined] first_transaction_id = post_poller.result()["transactionId"] - print( - "Wrote 'First message' to the ledger. It is recorded at transaction id " - f"{first_transaction_id}." - ) + print("Wrote 'First message' to the ledger. It is recorded at transaction id " f"{first_transaction_id}.") for i in range(10): entry_contents = f"Message {i}" - print( - f"Writing '{entry_contents}' to the ledger." - ) + print(f"Writing '{entry_contents}' to the ledger.") ledger_client.create_ledger_entry({"contents": entry_contents}) post_poller = ledger_client.begin_create_ledger_entry({"contents": "Last message"}) # type: ignore[attr-defined] last_transaction_id = post_poller.result()["transactionId"] - print( - "Wrote 'Last message' to the ledger. It is recorded at transaction id " - f"{last_transaction_id}." - ) + print("Wrote 'Last message' to the ledger. It is recorded at transaction id " f"{last_transaction_id}.") ranged_result = ledger_client.list_ledger_entries( from_transaction_id=first_transaction_id, diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries_async.py b/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries_async.py index aca2744d849f..b921dbd7aeab 100644 --- a/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries_async.py +++ b/sdk/confidentialledger/azure-confidentialledger/samples/list_ledger_entries_async.py @@ -1,3 +1,4 @@ +# pylint: disable=line-too-long,useless-suppression # ------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for @@ -40,8 +41,7 @@ async def main(): ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"] except KeyError: LOG.error( - "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " - "please set it before running the example" + "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example" ) sys.exit(1) @@ -51,9 +51,7 @@ async def main(): identity_service_client = ConfidentialLedgerCertificateClient() # type: ignore[call-arg] async with identity_service_client: - ledger_certificate = await identity_service_client.get_ledger_identity( - ledger_id - ) + ledger_certificate = await identity_service_client.get_ledger_identity(ledger_id) # The Confidential Ledger's TLS certificate must be written to a file to be used by the # ConfidentialLedgerClient. Here, we write it to a temporary file so that is is cleaned up @@ -86,15 +84,12 @@ async def main(): first_transaction_id = poller_result["transactionId"] print( - "Wrote 'First message' to the ledger. It is recorded at transaction id " - f"{first_transaction_id}." + "Wrote 'First message' to the ledger. It is recorded at transaction id " f"{first_transaction_id}." ) for i in range(10): entry_contents = f"Message {i}" - print( - f"Writing '{entry_contents}' to the ledger." - ) + print(f"Writing '{entry_contents}' to the ledger.") await ledger_client.create_ledger_entry({"contents": entry_contents}) post_poller = await ledger_client.begin_create_ledger_entry( # type: ignore[attr-defined] @@ -103,10 +98,7 @@ async def main(): poller_result = await post_poller.result() last_transaction_id = poller_result["transactionId"] - print( - "Wrote 'Last message' to the ledger. It is recorded at transaction id " - f"{last_transaction_id}." - ) + print("Wrote 'Last message' to the ledger. It is recorded at transaction id " f"{last_transaction_id}.") ranged_result = ledger_client.list_ledger_entries( from_transaction_id=first_transaction_id, diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/manage_users.py b/sdk/confidentialledger/azure-confidentialledger/samples/manage_users.py index f78d7216a84c..221ecdfd7444 100644 --- a/sdk/confidentialledger/azure-confidentialledger/samples/manage_users.py +++ b/sdk/confidentialledger/azure-confidentialledger/samples/manage_users.py @@ -47,8 +47,7 @@ def main(): ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"] except KeyError: LOG.error( - "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " - "please set it before running the example" + "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example" ) sys.exit(1) diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/manage_users_async.py b/sdk/confidentialledger/azure-confidentialledger/samples/manage_users_async.py index 06fc446963e5..888fbb733478 100644 --- a/sdk/confidentialledger/azure-confidentialledger/samples/manage_users_async.py +++ b/sdk/confidentialledger/azure-confidentialledger/samples/manage_users_async.py @@ -47,8 +47,7 @@ async def main(): ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"] except KeyError: LOG.error( - "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " - "please set it before running the example" + "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example" ) sys.exit(1) @@ -58,9 +57,7 @@ async def main(): identity_service_client = ConfidentialLedgerCertificateClient() # type: ignore[call-arg] async with identity_service_client: - ledger_certificate = await identity_service_client.get_ledger_identity( - ledger_id - ) + ledger_certificate = await identity_service_client.get_ledger_identity(ledger_id) # The Confidential Ledger's TLS certificate must be written to a file to be used by the # ConfidentialLedgerClient. Here, we write it to a temporary file so that is is cleaned up @@ -88,15 +85,11 @@ async def main(): async with ledger_client: try: role = "Reader" - await ledger_client.create_or_update_user( - aad_object_id, {"assignedRole": role} - ) + await ledger_client.create_or_update_user(aad_object_id, {"assignedRole": role}) print(f"User {aad_object_id} has been added as a {role}") role = "Contributor" - await ledger_client.create_or_update_user( - cert_thumbprint, {"assignedRole": role} - ) + await ledger_client.create_or_update_user(cert_thumbprint, {"assignedRole": role}) print(f"User {cert_thumbprint} has been added as a {role}") print( diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/use_collections.py b/sdk/confidentialledger/azure-confidentialledger/samples/use_collections.py index 12e9da7b32bd..f511543a0902 100644 --- a/sdk/confidentialledger/azure-confidentialledger/samples/use_collections.py +++ b/sdk/confidentialledger/azure-confidentialledger/samples/use_collections.py @@ -41,8 +41,7 @@ def main(): ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"] except KeyError: LOG.error( - "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " - "please set it before running the example" + "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example" ) sys.exit(1) @@ -90,14 +89,13 @@ def main(): msg = f"{sender}'s message {msg_idx}" post_poller = ledger_client.begin_create_ledger_entry( # type: ignore[attr-defined] - entry={"contents": msg}, collection_id=sender, + entry={"contents": msg}, + collection_id=sender, ) post_result = post_poller.result() if sender is None: - print( - f"Wrote '{msg}' to the default collection at {post_result['transactionId']}" - ) + print(f"Wrote '{msg}' to the default collection at {post_result['transactionId']}") else: print(f"Wrote '{msg}' to collection {sender} at {post_result['transactionId']}") @@ -110,7 +108,7 @@ def main(): print("Let's retrieve the latest entry in each collection") for sender in senders: current_entry = ledger_client.get_current_ledger_entry() - + output = "Current entry in {0} is {1}" print( output.format( @@ -122,11 +120,10 @@ def main(): print("Let's retrieve the first entry in each collection") for sender in senders: get_poller = ledger_client.begin_get_ledger_entry( # type: ignore[attr-defined] - tids[sender]["first"], - collection_id=sender + tids[sender]["first"], collection_id=sender ) first_entry = get_poller.result() - + output = "First entry in {0} is {1}" print( output.format( @@ -142,7 +139,7 @@ def main(): from_transaction_id=tids[sender]["first"], to_transaction_id=tids[sender]["last"], ) - + for entry in entries_list: output = "Entry in {0}: {1}" print( @@ -158,8 +155,7 @@ def main(): collection_ids.append(collection["collectionId"]) print( - "In conclusion, these are all the collections in the Confidential Ledger:\n" + - "\n\t".join(collection_ids) + "In conclusion, these are all the collections in the Confidential Ledger:\n" + "\n\t".join(collection_ids) ) diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/use_collections_async.py b/sdk/confidentialledger/azure-confidentialledger/samples/use_collections_async.py index 675244bc43ff..bd4c76da5594 100644 --- a/sdk/confidentialledger/azure-confidentialledger/samples/use_collections_async.py +++ b/sdk/confidentialledger/azure-confidentialledger/samples/use_collections_async.py @@ -42,8 +42,7 @@ async def main(): ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"] except KeyError: LOG.error( - "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " - "please set it before running the example" + "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example" ) sys.exit(1) @@ -53,9 +52,7 @@ async def main(): identity_service_client = ConfidentialLedgerCertificateClient() # type: ignore[call-arg] async with identity_service_client: - ledger_certificate = await identity_service_client.get_ledger_identity( - ledger_id - ) + ledger_certificate = await identity_service_client.get_ledger_identity(ledger_id) # The Confidential Ledger's TLS certificate must be written to a file to be used by the # ConfidentialLedgerClient. Here, we write it to a temporary file so that is is cleaned up @@ -98,20 +95,15 @@ async def main(): msg = f"{sender}'s message {msg_idx}" post_poller = await ledger_client.begin_create_ledger_entry( # type: ignore[attr-defined] - entry={"contents": msg}, collection_id=sender, + entry={"contents": msg}, + collection_id=sender, ) post_result = await post_poller.result() if sender is None: - print( - f"Wrote '{msg}' to the default collection at " - f"{post_result['transactionId']}" - ) + print(f"Wrote '{msg}' to the default collection at " f"{post_result['transactionId']}") else: - print( - f"Wrote '{msg}' to collection {sender} at " - f"{post_result['transactionId']}" - ) + print(f"Wrote '{msg}' to collection {sender} at " f"{post_result['transactionId']}") if sender not in tids: tids[sender] = {} @@ -122,7 +114,7 @@ async def main(): print("Let's retrieve the latest entry in each collection") for sender in senders: current_entry = await ledger_client.get_current_ledger_entry() - + output = "Current entry in {0} is {1}" print( output.format( @@ -134,11 +126,10 @@ async def main(): print("Let's retrieve the first entry in each collection") for sender in senders: get_poller = await ledger_client.begin_get_ledger_entry( # type: ignore[attr-defined] - tids[sender]["first"], - collection_id=sender + tids[sender]["first"], collection_id=sender ) first_entry = await get_poller.result() - + output = "First entry in {0} is {1}" print( output.format( @@ -154,13 +145,12 @@ async def main(): from_transaction_id=tids[sender]["first"], to_transaction_id=tids[sender]["last"], ) - + async for entry in entries_list: output = "Entry in {0}: {1}" print( output.format( - "default collection" if sender is None else f"{sender}'s " - "collection", + "default collection" if sender is None else f"{sender}'s " "collection", entry, ) ) @@ -171,8 +161,8 @@ async def main(): collection_ids.append(collection["collectionId"]) print( - "In conclusion, these are all the collections in the Confidential Ledger:\n" + - "\n\t".join(collection_ids) + "In conclusion, these are all the collections in the Confidential Ledger:\n" + + "\n\t".join(collection_ids) ) diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/use_tags.py b/sdk/confidentialledger/azure-confidentialledger/samples/use_tags.py index d8f6657ef79c..951f31e595a3 100644 --- a/sdk/confidentialledger/azure-confidentialledger/samples/use_tags.py +++ b/sdk/confidentialledger/azure-confidentialledger/samples/use_tags.py @@ -41,8 +41,7 @@ def main(): ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"] except KeyError: LOG.error( - "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " - "please set it before running the example" + "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example" ) sys.exit(1) @@ -87,78 +86,77 @@ def main(): {"contents": "Hello from Alice!"}, {"contents": "Hi from Bob!"}, {"contents": "Bye from Alice!"}, - {"contents": "Bye from Bob!"} + {"contents": "Bye from Bob!"}, ] - + print("Here are the entries being written to the 'messages' collection:") - write_result = ledger_client.create_ledger_entry(collection_id="messages", entry=transactions[0], tags="alice,greeting") + write_result = ledger_client.create_ledger_entry( + collection_id="messages", entry=transactions[0], tags="alice,greeting" + ) print(f"Transaction ID for Alice's greeting: {write_result['transactionId']}") - write_result = ledger_client.create_ledger_entry(collection_id="messages", entry=transactions[1], tags="bob,greeting") - print(f"Transaction ID for Bob's greeting: {write_result['transactionId']}") - write_result = ledger_client.create_ledger_entry(collection_id="messages", entry=transactions[2], tags="alice,goodbye") + write_result = ledger_client.create_ledger_entry( + collection_id="messages", entry=transactions[1], tags="bob,greeting" + ) + print(f"Transaction ID for Bob's greeting: {write_result['transactionId']}") + write_result = ledger_client.create_ledger_entry( + collection_id="messages", entry=transactions[2], tags="alice,goodbye" + ) print(f"Transaction ID for Alice's goodbye: {write_result['transactionId']}") - write_result = ledger_client.create_ledger_entry(collection_id="messages", entry=transactions[3], tags="bob,goodbye") + write_result = ledger_client.create_ledger_entry( + collection_id="messages", entry=transactions[3], tags="bob,goodbye" + ) print(f"Transaction ID for Bob's goodbye: {write_result['transactionId']}") # Lets retrieve all the entries in the collection - list_result = ledger_client.list_ledger_entries( - collection_id="messages" - ) + list_result = ledger_client.list_ledger_entries(collection_id="messages") print("Here are the entries in the 'messages' collection:") for entry in list_result: print(f"Transaction ID: {entry['transactionId']}") print(f"Contents: {entry['contents']}") - if 'tags' in entry: + if "tags" in entry: print(f"Tags: {entry['tags']}") - print("-" * 30) - + print("-" * 30) + # Now lets retrieve all the entries in the collection that are a "greeting" - list_result = ledger_client.list_ledger_entries( - collection_id="messages", tag="greeting" - ) + list_result = ledger_client.list_ledger_entries(collection_id="messages", tag="greeting") print("Here are the entries in the 'messages' collection with tag 'greeting':") for entry in list_result: print(f"Transaction ID: {entry['transactionId']}") print(f"Contents: {entry['contents']}") - if 'tags' in entry: + if "tags" in entry: print(f"Tags: {entry['tags']}") print("-" * 30) # Let's retrieve all the goodbyes - list_result = ledger_client.list_ledger_entries( - collection_id="messages", tag="goodbye" - ) + list_result = ledger_client.list_ledger_entries(collection_id="messages", tag="goodbye") print("Here are the entries in the 'messages' collection with tag 'goodbye':") for entry in list_result: print(f"Transaction ID: {entry['transactionId']}") print(f"Contents: {entry['contents']}") - if 'tags' in entry: + if "tags" in entry: print(f"Tags: {entry['tags']}") print("-" * 30) # Lets retrieve all the entries in the collection that are from Alice - list_result = ledger_client.list_ledger_entries( - collection_id="messages", tag="alice" - ) + list_result = ledger_client.list_ledger_entries(collection_id="messages", tag="alice") print("Here are the entries in the 'messages' collection with tag 'alice':") for entry in list_result: print(f"Transaction ID: {entry['transactionId']}") print(f"Contents: {entry['contents']}") - if 'tags' in entry: + if "tags" in entry: print(f"Tags: {entry['tags']}") print("-" * 30) # Lets retrieve all the entries in the collection that are from Bob - list_result = ledger_client.list_ledger_entries( - collection_id="messages", tag="bob" - ) + list_result = ledger_client.list_ledger_entries(collection_id="messages", tag="bob") print("Here are the entries in the 'messages' collection with tag 'bob':") for entry in list_result: print(f"Transaction ID: {entry['transactionId']}") print(f"Contents: {entry['contents']}") - if 'tags' in entry: + if "tags" in entry: print(f"Tags: {entry['tags']}") print("-" * 30) + if __name__ == "__main__": main() diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/verify_service.py b/sdk/confidentialledger/azure-confidentialledger/samples/verify_service.py index 79ec8c8ee4c0..45380be4426c 100644 --- a/sdk/confidentialledger/azure-confidentialledger/samples/verify_service.py +++ b/sdk/confidentialledger/azure-confidentialledger/samples/verify_service.py @@ -40,8 +40,7 @@ def main(): ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"] except KeyError: LOG.error( - "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " - "please set it before running the example" + "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example" ) sys.exit(1) @@ -71,7 +70,7 @@ def main(): credential=DefaultAzureCredential(), ledger_certificate_path=ledger_cert_file, ) - + print("Retrieving information that can be used to validate a Confidential Ledger.") print( @@ -81,10 +80,7 @@ def main(): ) consortium = ledger_client.list_consortium_members() for member in consortium: - print( - f'\tMember {member["id"]} has certificate (truncated) ' - f'{member["certificate"][:24]}...' - ) + print(f'\tMember {member["id"]} has certificate (truncated) ' f'{member["certificate"][:24]}...') print( "The constitution is a collection of JavaScript code that defines actions available to " @@ -92,10 +88,7 @@ def main(): ) constitution = ledger_client.get_constitution() - assert ( - constitution["digest"].lower() == - hashlib.sha256(constitution["script"].encode()).hexdigest().lower() - ) + assert constitution["digest"].lower() == hashlib.sha256(constitution["script"].encode()).hexdigest().lower() print(f'\tConstitution (truncated): {constitution["script"][:24]}...') print(f'\tConstitution digest: {constitution["digest"]}') @@ -105,9 +98,7 @@ def main(): ) ledger_enclaves = ledger_client.get_enclave_quotes() for node_id, quote in ledger_enclaves["enclaveQuotes"].items(): - print( - f"\tMRENCLAVE for node {node_id}: {quote['mrenclave']}" - ) + print(f"\tMRENCLAVE for node {node_id}: {quote['mrenclave']}") if __name__ == "__main__": diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/verify_service_async.py b/sdk/confidentialledger/azure-confidentialledger/samples/verify_service_async.py index 7633c2750787..f585450b2623 100644 --- a/sdk/confidentialledger/azure-confidentialledger/samples/verify_service_async.py +++ b/sdk/confidentialledger/azure-confidentialledger/samples/verify_service_async.py @@ -41,8 +41,7 @@ async def main(): ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"] except KeyError: LOG.error( - "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " - "please set it before running the example" + "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example" ) sys.exit(1) @@ -52,9 +51,7 @@ async def main(): identity_service_client = ConfidentialLedgerCertificateClient() # type: ignore[call-arg] async with identity_service_client: - ledger_certificate = await identity_service_client.get_ledger_identity( - ledger_id - ) + ledger_certificate = await identity_service_client.get_ledger_identity(ledger_id) # The Confidential Ledger's TLS certificate must be written to a file to be used by the # ConfidentialLedgerClient. Here, we write it to a temporary file so that is is cleaned up @@ -88,10 +85,7 @@ async def main(): ) consortium = ledger_client.list_consortium_members() async for member in consortium: - print( - f'\tMember {member["id"]} has certificate (truncated) ' - f'{member["certificate"][:24]}...' - ) + print(f'\tMember {member["id"]} has certificate (truncated) ' f'{member["certificate"][:24]}...') print( "The constitution is a collection of JavaScript code that defines actions " @@ -100,8 +94,8 @@ async def main(): constitution = await ledger_client.get_constitution() assert ( - constitution["digest"].lower() == - hashlib.sha256(constitution["script"].encode()).hexdigest().lower() + constitution["digest"].lower() + == hashlib.sha256(constitution["script"].encode()).hexdigest().lower() ) print(f'\tConstitution (truncated): {constitution["script"][:24]}...') print(f'\tConstitution digest: {constitution["digest"]}') @@ -112,9 +106,7 @@ async def main(): ) ledger_enclaves = await ledger_client.get_enclave_quotes() for node_id, quote in ledger_enclaves["enclaveQuotes"].items(): - print( - f"\tMRENCLAVE for node {node_id}: {quote['mrenclave']}" - ) + print(f"\tMRENCLAVE for node {node_id}: {quote['mrenclave']}") if __name__ == "__main__": diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger.py b/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger.py index 34fa6222763e..44d055c4d7b0 100644 --- a/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger.py +++ b/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger.py @@ -40,8 +40,7 @@ def main(): ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"] except KeyError: LOG.error( - "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " - "please set it before running the example" + "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example" ) sys.exit(1) @@ -74,9 +73,7 @@ def main(): # Write a ledger entry. try: - post_entry_result = ledger_client.create_ledger_entry( - {"contents": "Hello world!"} - ) + post_entry_result = ledger_client.create_ledger_entry({"contents": "Hello world!"}) transaction_id = post_entry_result["transactionId"] print( f"Successfully sent a ledger entry to be written. It will become durable at " @@ -95,9 +92,7 @@ def main(): ) wait_poller = ledger_client.begin_wait_for_commit(transaction_id) # type: ignore[attr-defined] wait_poller.wait() - print( - f"Ledger entry at transaction id {transaction_id} has been committed successfully" - ) + print(f"Ledger entry at transaction id {transaction_id} has been committed successfully") except HttpResponseError as e: print("Request failed: {}".format(e.response.json())) # type: ignore[union-attr] raise @@ -113,9 +108,7 @@ def main(): # Users may wait for a durable commit when writing a ledger entry though this will reduce # client throughput. try: - print( - f"Writing another entry. This time, we'll have the client method wait for commit." - ) + print(f"Writing another entry. This time, we'll have the client method wait for commit.") post_poller = ledger_client.begin_create_ledger_entry( # type: ignore[attr-defined] {"contents": "Hello world again!"} ) diff --git a/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger_async.py b/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger_async.py index 0c1addfb3bbe..8f52c68d58a0 100644 --- a/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger_async.py +++ b/sdk/confidentialledger/azure-confidentialledger/samples/write_to_ledger_async.py @@ -1,3 +1,4 @@ +# pylint: disable=line-too-long,useless-suppression # ------------------------------------------------------------------------- # Copyright (c) Microsoft Corporation. All rights reserved. # Licensed under the MIT License. See License.txt in the project root for @@ -41,8 +42,7 @@ async def main(): ledger_endpoint = os.environ["CONFIDENTIALLEDGER_ENDPOINT"] except KeyError: LOG.error( - "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " - "please set it before running the example" + "Missing environment variable 'CONFIDENTIALLEDGER_ENDPOINT' - " "please set it before running the example" ) sys.exit(1) @@ -52,9 +52,7 @@ async def main(): identity_service_client = ConfidentialLedgerCertificateClient() # type: ignore[call-arg] async with identity_service_client: - ledger_certificate = await identity_service_client.get_ledger_identity( - ledger_id - ) + ledger_certificate = await identity_service_client.get_ledger_identity(ledger_id) # The Confidential Ledger's TLS certificate must be written to a file to be used by the # ConfidentialLedgerClient. Here, we write it to a temporary file so that is is cleaned up @@ -82,9 +80,7 @@ async def main(): async with ledger_client: # Write a ledger entry. try: - post_entry_result = await ledger_client.create_ledger_entry( - {"contents": "Hello world!"} - ) + post_entry_result = await ledger_client.create_ledger_entry({"contents": "Hello world!"}) transaction_id = post_entry_result["transactionId"] print( f"Successfully sent a ledger entry to be written. It will become durable " @@ -104,10 +100,7 @@ async def main(): ) wait_poller = await ledger_client.begin_wait_for_commit(transaction_id) # type: ignore[attr-defined] await wait_poller.wait() - print( - f"Ledger entry at transaction id {transaction_id} has been committed " - "successfully" - ) + print(f"Ledger entry at transaction id {transaction_id} has been committed " "successfully") except HttpResponseError as e: print("Request failed: {}".format(e.response.json())) # type: ignore[union-attr] raise @@ -124,10 +117,7 @@ async def main(): # Users may wait for a durable commit when writing a ledger entry though this will # reduce client throughput. try: - print( - f"Writing another entry. This time, we'll have the client method wait for " - "commit." - ) + print(f"Writing another entry. This time, we'll have the client method wait for " "commit.") post_poller = await ledger_client.begin_create_ledger_entry( # type: ignore[attr-defined] {"contents": "Hello world again!"} ) diff --git a/sdk/confidentialledger/azure-confidentialledger/setup.py b/sdk/confidentialledger/azure-confidentialledger/setup.py index b756f71bc391..90dd4f5b0bde 100644 --- a/sdk/confidentialledger/azure-confidentialledger/setup.py +++ b/sdk/confidentialledger/azure-confidentialledger/setup.py @@ -1,71 +1,53 @@ -#!/usr/bin/env python +# coding=utf-8 +# -------------------------------------------------------------------------- +# Copyright (c) Microsoft Corporation. All rights reserved. +# Licensed under the MIT License. See License.txt in the project root for license information. +# Code generated by Microsoft (R) Python Code Generator. +# Changes may cause incorrect behavior and will be lost if the code is regenerated. +# -------------------------------------------------------------------------- -# ------------------------------------ -# Copyright (c) Microsoft Corporation. -# Licensed under the MIT License. -# ------------------------------------ -# pylint:disable=missing-docstring -from io import open import os import re from setuptools import setup, find_packages -# example setup.py Feel free to copy the entire "azure-template" folder into a package folder named -# with "azure-". Ensure that the below arguments to setup() are updated to reflect -# your package. PACKAGE_NAME = "azure-confidentialledger" -PACKAGE_PPRINT_NAME = "Confidential Ledger" +PACKAGE_PPRINT_NAME = "Azure Confidentialledger" # a-b-c => a/b/c -PACKAGE_FOLDER_PATH = PACKAGE_NAME.replace("-", "/") -# a-b-c => a.b.c -NAMESPACE_NAME = PACKAGE_NAME.replace("-", ".") +package_folder_path = PACKAGE_NAME.replace("-", "/") # Version extraction inspired from 'requests' -with open(os.path.join(PACKAGE_FOLDER_PATH, "_version.py"), "r") as fd: - VERSION = re.search( - r'^VERSION\s*=\s*[\'"]([^\'"]*)[\'"]', fd.read(), re.MULTILINE - ).group(1) +with open(os.path.join(package_folder_path, "_version.py"), "r") as fd: + version = re.search(r'^VERSION\s*=\s*[\'"]([^\'"]*)[\'"]', fd.read(), re.MULTILINE).group(1) -if not VERSION: +if not version: raise RuntimeError("Cannot find version information") -with open("README.md", encoding="utf-8") as f: - README = f.read() -with open("CHANGELOG.md", encoding="utf-8") as f: - CHANGELOG = f.read() setup( name=PACKAGE_NAME, - version=VERSION, - include_package_data=True, - description="Microsoft Azure {} Client Library for Python".format( - PACKAGE_PPRINT_NAME - ), - # ensure that these are updated to reflect the package owners' information - long_description=README + "\n\n" + CHANGELOG, + version=version, + description="Microsoft Corporation {} Client Library for Python".format(PACKAGE_PPRINT_NAME), + long_description=open("README.md", "r").read(), long_description_content_type="text/markdown", license="MIT License", author="Microsoft Corporation", - author_email="accledgerdevs@microsoft.com", - url="https://github.com/Azure/azure-sdk-for-python", + author_email="azpysdkhelp@microsoft.com", + url="https://github.com/Azure/azure-sdk-for-python/tree/main/sdk", keywords="azure, azure sdk", classifiers=[ "Development Status :: 4 - Beta", + "Programming Language :: Python", "Programming Language :: Python :: 3 :: Only", "Programming Language :: Python :: 3", - "Programming Language :: Python :: 3.7", - "Programming Language :: Python :: 3.8", "Programming Language :: Python :: 3.9", "Programming Language :: Python :: 3.10", "Programming Language :: Python :: 3.11", "Programming Language :: Python :: 3.12", - "Programming Language :: Python :: 3.13", "License :: OSI Approved :: MIT License", ], - python_requires=">=3.8", zip_safe=False, packages=find_packages( exclude=[ @@ -74,16 +56,14 @@ "azure", ] ), + include_package_data=True, package_data={ - 'pytyped': ['py.typed'], + "azure.confidentialledger": ["py.typed"], }, install_requires=[ - "azure-core<2.0.0,>=1.28.0", - "isodate<1.0.0,>=0.6.1", - "cryptography>=2.1.4", + "isodate>=0.6.1", + "azure-core>=1.30.0", + "typing-extensions>=4.6.0", ], - project_urls={ - 'Bug Reports': 'https://github.com/Azure/azure-sdk-for-python/issues', - 'Source': 'https://github.com/Azure/azure-sdk-for-python', - } + python_requires=">=3.9", ) diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/_shared/constants.py b/sdk/confidentialledger/azure-confidentialledger/tests/_shared/constants.py index b842c6c185a6..fac368a9bbbf 100644 --- a/sdk/confidentialledger/azure-confidentialledger/tests/_shared/constants.py +++ b/sdk/confidentialledger/azure-confidentialledger/tests/_shared/constants.py @@ -1,3 +1,4 @@ +# pylint: disable=line-too-long,useless-suppression # ------------------------------------ # Copyright (c) Microsoft Corporation. # Licensed under the MIT License. @@ -5,7 +6,11 @@ import os -TEST_PROXY_CERT = os.path.abspath(os.path.join(os.path.dirname(__file__), "..", "..", "..", "..", "..", 'eng', 'common', 'testproxy', 'dotnet-devcert.crt')) +TEST_PROXY_CERT = os.path.abspath( + os.path.join( + os.path.dirname(__file__), "..", "..", "..", "..", "..", "eng", "common", "testproxy", "dotnet-devcert.crt" + ) +) # Duplicate certificate from KeyVault. # https://github.com/Azure/azure-sdk-for-python/blob/main/sdk/keyvault/azure-keyvault-certificates/tests/ca.crt @@ -32,8 +37,9 @@ -----END CERTIFICATE-----""" # https://github.com/Azure/azure-sdk-for-python/blob/main/sdk/keyvault/azure-keyvault-certificates/tests/ca.key -USER_CERTIFICATE_PRIVATE_KEY = ("-----BEGIN RSA PRIVATE KEY-----\n" #[SuppressMessage("Microsoft.Security", "CS001:SecretInline", Justification="Test secret that is found elsewhere in this repo")] -"""MIIEpQIBAAKCAQEA9GKzM+WraD5k08S7QjuvZDNxPe23YyYMgFWSUvZj9x0Mh5BT +USER_CERTIFICATE_PRIVATE_KEY = ( + "-----BEGIN RSA PRIVATE KEY-----\n" # [SuppressMessage("Microsoft.Security", "CS001:SecretInline", Justification="Test secret that is found elsewhere in this repo")] + """MIIEpQIBAAKCAQEA9GKzM+WraD5k08S7QjuvZDNxPe23YyYMgFWSUvZj9x0Mh5BT W9PXg3gAM3GS0eZ2F1+8sHqME1lXCHt5Pfmf7VHlawJTlXtgjmiBwFGSIYxC6v7v Nue//DKqmyl4bMq1jQFQ8ip3Q4L224MTbFE2zKAHvQQi/+X86MLJzy2giDAmEWkC VMkmyKE5iotdYRdPQhRUpC/Z730DgxchHXuiRz1q1UbHtpYqDyyXgvS6FBjTWZ26 @@ -58,8 +64,11 @@ VCVbHXkCgYEA4+FD1q6iwl9wsAOKFVo+W044/MhKHDsyIED3YOzeRTAWRl2w/KX0 c5ty2KecGu0cVXoAv2YUttHsuMZfm/QdosZr9UB4CR2lmzRys3LSx6QzCkZeMb/s QOMs6SYCPXggdXCAu9EVf5+TtYQg7aQNTTuYErlyq2g/tk3un8bHTwI= ------END RSA PRIVATE KEY-----""") +-----END RSA PRIVATE KEY-----""" +) USER_CERTIFICATE = f"{USER_CERTIFICATE_PUBLIC_KEY}\n{USER_CERTIFICATE_PRIVATE_KEY}" -USER_CERTIFICATE_THUMBPRINT = "5F:23:3D:26:E2:28:88:9C:06:E0:88:21:FA:C7:B2:9A:F8:81:30:6B:F9:15:41:F2:34:05:05:44:4C:AD:5A:B5" +USER_CERTIFICATE_THUMBPRINT = ( + "5F:23:3D:26:E2:28:88:9C:06:E0:88:21:FA:C7:B2:9A:F8:81:30:6B:F9:15:41:F2:34:05:05:44:4C:AD:5A:B5" +) diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/_shared/testcase.py b/sdk/confidentialledger/azure-confidentialledger/tests/_shared/testcase.py index ff8322015494..8291d327fa70 100644 --- a/sdk/confidentialledger/azure-confidentialledger/tests/_shared/testcase.py +++ b/sdk/confidentialledger/azure-confidentialledger/tests/_shared/testcase.py @@ -11,7 +11,7 @@ ConfidentialLedgerCertificateClient, ) from azure.confidentialledger.certificate.aio import ( - ConfidentialLedgerCertificateClient as ConfidentialLedgerCertificateClientAsync + ConfidentialLedgerCertificateClient as ConfidentialLedgerCertificateClientAsync, ) from .constants import USER_CERTIFICATE @@ -33,14 +33,10 @@ def setup_class(cls): usually contains tests). """ - with tempfile.NamedTemporaryFile( - "w", suffix=".pem", delete=False - ) as tls_cert_file: + with tempfile.NamedTemporaryFile("w", suffix=".pem", delete=False) as tls_cert_file: cls.network_certificate_path = tls_cert_file.name - with tempfile.NamedTemporaryFile( - "w", suffix=".pem", delete=False - ) as user_cert_file: + with tempfile.NamedTemporaryFile("w", suffix=".pem", delete=False) as user_cert_file: user_cert_file.write(USER_CERTIFICATE) cls.user_certificate_path = user_cert_file.name @@ -74,11 +70,7 @@ def set_ledger_identity(self, confidentialledger_id: str) -> str: credential=None, ) - network_identity = ( - client.get_ledger_identity( - ledger_id=confidentialledger_id - ) - ) + network_identity = client.get_ledger_identity(ledger_id=confidentialledger_id) with open(self.network_certificate_path, "w", encoding="utf-8") as outfile: outfile.write(network_identity["ledgerTlsCertificate"]) @@ -102,11 +94,7 @@ async def set_ledger_identity_async(self, confidentialledger_id: str) -> str: ) try: - network_identity = ( - await client.get_ledger_identity( - ledger_id=confidentialledger_id - ) - ) + network_identity = await client.get_ledger_identity(ledger_id=confidentialledger_id) with open(self.network_certificate_path, "w", encoding="utf-8") as outfile: outfile.write(network_identity["ledgerTlsCertificate"]) diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/conftest.py b/sdk/confidentialledger/azure-confidentialledger/tests/conftest.py index 81ab563a7330..4ff615f3f93f 100644 --- a/sdk/confidentialledger/azure-confidentialledger/tests/conftest.py +++ b/sdk/confidentialledger/azure-confidentialledger/tests/conftest.py @@ -2,6 +2,7 @@ import pytest + # autouse=True will trigger this fixture on each pytest run, even if it's not explicitly used by a test method @pytest.fixture(scope="session", autouse=True) def add_sanitizers(test_proxy): diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/_shared/receipt_constants.py b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/_shared/receipt_constants.py index 2764c979be22..f223c4af3064 100644 --- a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/_shared/receipt_constants.py +++ b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/_shared/receipt_constants.py @@ -1,3 +1,4 @@ +# pylint: disable=line-too-long,useless-suppression # ------------------------------------ # Copyright (c) Microsoft Corporation. # Licensed under the MIT License. @@ -51,15 +52,9 @@ def get_test_valid_receipt_1(): writeSetDigest="fef1aa22972daba05864a7e986c1bb94aa6b8fea43781cb48907c972e9761e71", ), proof=[ - ProofElement( - left="5e949d6d17b88900aeb8fb292f041075272d3b58108f2016a3ceea2a47ffad8f" - ), - ProofElement( - left="fb199f029ed1e7886ca95f8ecb4f9a56edede5f15fb425874c2a34861a9765ee" - ), - ProofElement( - left="efe9c61961fc189e292edeadb4317040ea4a6e5abc8cf349dc74295930ed7435" - ), + ProofElement(left="5e949d6d17b88900aeb8fb292f041075272d3b58108f2016a3ceea2a47ffad8f"), + ProofElement(left="fb199f029ed1e7886ca95f8ecb4f9a56edede5f15fb425874c2a34861a9765ee"), + ProofElement(left="efe9c61961fc189e292edeadb4317040ea4a6e5abc8cf349dc74295930ed7435"), ], signature="MEYCIQC05OyTn/a5ZKphfY4AsnnBF2Rfj0j0pNrfPtHHO5JvnwIhAPItujuzkC8enmxIsG2X82hBgHCaNoFHL9GC3XfejOUI", ) @@ -75,36 +70,16 @@ def get_test_valid_receipt_2(): ), nodeId="a16d14661618d220365594fc4986f4401ff74785b70818b00e6590bb3c1a1a5d", proof=[ - ProofElement( - left="113d89bdcb5282bf773ca12ba97a7baa1b2515a5ffecdb9feaae67bddc89c639" - ), - ProofElement( - left="5f8edd797d0146b76e0ebfa6ee9d5e34a8f8b9795f3957202b3f92817b991918" - ), - ProofElement( - left="7e00bfbb86030ac74e8db5b08af1a9dbe15659c083cdcedc78fc915ecd57ab3e" - ), - ProofElement( - left="842e1dd9cb8768f9c158e61a51041d94c5a52c7a905068c85b6c5cc165010417" - ), - ProofElement( - left="2921ba478d7cbfb8964b1b0221a6909ef8793738045d24c095200fa88396fa1b" - ), - ProofElement( - left="65fa347e5392b4a1b399194321446ff7e0b25fc44609c9ddff2558674cc8b8fe" - ), - ProofElement( - left="96736d241bfd0890cdbefdca97633f13cb345e18d62464ca4d3aeb4c4e2acc05" - ), - ProofElement( - left="75fdb2b7f6589d7f38218dcdf09ad06d1873cc11692ac11ca099956c4d0df2c6" - ), - ProofElement( - left="7cb66ee49ecb284ad967be5ae9f735e9046ebe5fb49bd093e29b851932afcac7" - ), - ProofElement( - left="b5acc41d51ebc21112882d9e444dffcddc1135a6a1edd9b287ec6927e7baac84" - ), + ProofElement(left="113d89bdcb5282bf773ca12ba97a7baa1b2515a5ffecdb9feaae67bddc89c639"), + ProofElement(left="5f8edd797d0146b76e0ebfa6ee9d5e34a8f8b9795f3957202b3f92817b991918"), + ProofElement(left="7e00bfbb86030ac74e8db5b08af1a9dbe15659c083cdcedc78fc915ecd57ab3e"), + ProofElement(left="842e1dd9cb8768f9c158e61a51041d94c5a52c7a905068c85b6c5cc165010417"), + ProofElement(left="2921ba478d7cbfb8964b1b0221a6909ef8793738045d24c095200fa88396fa1b"), + ProofElement(left="65fa347e5392b4a1b399194321446ff7e0b25fc44609c9ddff2558674cc8b8fe"), + ProofElement(left="96736d241bfd0890cdbefdca97633f13cb345e18d62464ca4d3aeb4c4e2acc05"), + ProofElement(left="75fdb2b7f6589d7f38218dcdf09ad06d1873cc11692ac11ca099956c4d0df2c6"), + ProofElement(left="7cb66ee49ecb284ad967be5ae9f735e9046ebe5fb49bd093e29b851932afcac7"), + ProofElement(left="b5acc41d51ebc21112882d9e444dffcddc1135a6a1edd9b287ec6927e7baac84"), ], serviceEndorsements=[], signature="MEUCIBehRsSl0CyNwMHiObY3Kxw9cV5e/rSQKmCrEJooxWvmAiEAnYwaT5yVGFkSFuJ8JdbW0ZolbDHzRrfl+fm6jIrDzxw=", @@ -147,36 +122,16 @@ def get_test_valid_receipt_2_dict(): }, "nodeId": "a16d14661618d220365594fc4986f4401ff74785b70818b00e6590bb3c1a1a5d", "proof": [ - { - "left": "113d89bdcb5282bf773ca12ba97a7baa1b2515a5ffecdb9feaae67bddc89c639" - }, - { - "left": "5f8edd797d0146b76e0ebfa6ee9d5e34a8f8b9795f3957202b3f92817b991918" - }, - { - "left": "7e00bfbb86030ac74e8db5b08af1a9dbe15659c083cdcedc78fc915ecd57ab3e" - }, - { - "left": "842e1dd9cb8768f9c158e61a51041d94c5a52c7a905068c85b6c5cc165010417" - }, - { - "left": "2921ba478d7cbfb8964b1b0221a6909ef8793738045d24c095200fa88396fa1b" - }, - { - "left": "65fa347e5392b4a1b399194321446ff7e0b25fc44609c9ddff2558674cc8b8fe" - }, - { - "left": "96736d241bfd0890cdbefdca97633f13cb345e18d62464ca4d3aeb4c4e2acc05" - }, - { - "left": "75fdb2b7f6589d7f38218dcdf09ad06d1873cc11692ac11ca099956c4d0df2c6" - }, - { - "left": "7cb66ee49ecb284ad967be5ae9f735e9046ebe5fb49bd093e29b851932afcac7" - }, - { - "left": "b5acc41d51ebc21112882d9e444dffcddc1135a6a1edd9b287ec6927e7baac84" - }, + {"left": "113d89bdcb5282bf773ca12ba97a7baa1b2515a5ffecdb9feaae67bddc89c639"}, + {"left": "5f8edd797d0146b76e0ebfa6ee9d5e34a8f8b9795f3957202b3f92817b991918"}, + {"left": "7e00bfbb86030ac74e8db5b08af1a9dbe15659c083cdcedc78fc915ecd57ab3e"}, + {"left": "842e1dd9cb8768f9c158e61a51041d94c5a52c7a905068c85b6c5cc165010417"}, + {"left": "2921ba478d7cbfb8964b1b0221a6909ef8793738045d24c095200fa88396fa1b"}, + {"left": "65fa347e5392b4a1b399194321446ff7e0b25fc44609c9ddff2558674cc8b8fe"}, + {"left": "96736d241bfd0890cdbefdca97633f13cb345e18d62464ca4d3aeb4c4e2acc05"}, + {"left": "75fdb2b7f6589d7f38218dcdf09ad06d1873cc11692ac11ca099956c4d0df2c6"}, + {"left": "7cb66ee49ecb284ad967be5ae9f735e9046ebe5fb49bd093e29b851932afcac7"}, + {"left": "b5acc41d51ebc21112882d9e444dffcddc1135a6a1edd9b287ec6927e7baac84"}, ], "serviceEndorsements": [], "signature": "MEUCIBehRsSl0CyNwMHiObY3Kxw9cV5e/rSQKmCrEJooxWvmAiEAnYwaT5yVGFkSFuJ8JdbW0ZolbDHzRrfl+fm6jIrDzxw=", diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_digest_computation.py b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_digest_computation.py index fab9e3b58317..ff917500ee27 100644 --- a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_digest_computation.py +++ b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_digest_computation.py @@ -73,9 +73,7 @@ def test_claims_digest_computation_with_invalid_claim_throws_exception(input_cla ["invalid_claim_kind", get_test_application_claims_with_claim_digest_dict()], ], ) -def test_claims_digest_computation_with_invalid_kind_throws_exception( - input_claim_kind, input_claims -): +def test_claims_digest_computation_with_invalid_kind_throws_exception(input_claim_kind, input_claims): # Create a claim with an invalid kind input_claims[0]["kind"] = input_claim_kind @@ -100,9 +98,7 @@ def test_claims_digest_computation_with_invalid_kind_throws_exception( ], [ { - "protocol": get_test_application_claims_with_ledger_entry_dict()[0][ - "ledgerEntry" - ]["protocol"], + "protocol": get_test_application_claims_with_ledger_entry_dict()[0]["ledgerEntry"]["protocol"], "contents": "invalid_contents", }, get_test_application_claims_with_ledger_entry_dict(), @@ -173,17 +169,13 @@ def test_claims_digest_computation_with_invalid_ledger_entry_claim_secret_key_th ], [ { - "protocol": get_test_application_claims_with_claim_digest_dict()[0][ - "digest" - ]["protocol"], + "protocol": get_test_application_claims_with_claim_digest_dict()[0]["digest"]["protocol"], }, get_test_application_claims_with_claim_digest_dict(), ], ], ) -def test_claims_digest_computation_with_invalid_digest_claim_throws_exception( - input_digest_claim, input_claims -): +def test_claims_digest_computation_with_invalid_digest_claim_throws_exception(input_digest_claim, input_claims): # Create a claim with invalid digest claim input_claims[0]["digest"] = input_digest_claim diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_models.py b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_models.py index 58d02bcf539e..e3d5c2960c45 100644 --- a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_models.py +++ b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_claims_models.py @@ -39,9 +39,7 @@ def test_application_claim_init_with_valid_arguments(): ), ) except Exception as e: - pytest.fail( - f"ApplicationClaim __init__ threw an exception with a valid claim {e}" - ) + pytest.fail(f"ApplicationClaim __init__ threw an exception with a valid claim {e}") def test_application_claim_init_with_missing_optional_arguments(): @@ -58,9 +56,7 @@ def test_application_claim_init_with_missing_optional_arguments(): ), ) except Exception as e: - pytest.fail( - f"ApplicationClaim __init__ threw an exception with a valid claim {e}" - ) + pytest.fail(f"ApplicationClaim __init__ threw an exception with a valid claim {e}") def test_application_claim_init_throws_exceptions_with_missing_required_fields(): diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_receipt_verification.py b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_receipt_verification.py index c3968d6342cd..1baa3312e67d 100644 --- a/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_receipt_verification.py +++ b/sdk/confidentialledger/azure-confidentialledger/tests/receipt/test_receipt_verification.py @@ -1,3 +1,4 @@ +# pylint: disable=line-too-long,useless-suppression # ------------------------------------ # Copyright (c) Microsoft Corporation. # Licensed under the MIT License. @@ -36,17 +37,13 @@ [get_test_valid_receipt_2_dict(), get_test_valid_service_certificate_2()], ], ) -def test_receipt_verification_with_valid_receipt_returns_successfully( - input_receipt, input_service_cert -): +def test_receipt_verification_with_valid_receipt_returns_successfully(input_receipt, input_service_cert): # Check that verify_receipt does not throw any exception # with a valid receipt and service certificate try: verify_receipt(input_receipt, input_service_cert) except Exception as e: - pytest.fail( - f"verify_receipt threw an exception with a valid receipt and service certificate {e}" - ) + pytest.fail(f"verify_receipt threw an exception with a valid receipt and service certificate {e}") @pytest.mark.parametrize( @@ -59,18 +56,14 @@ def test_receipt_verification_with_valid_receipt_returns_successfully( writeSetDigest="invalid_write_set_digest", ), LeafComponents( - claimsDigest=get_test_valid_receipt_1_dict()["leaf_components"][ - "claims_digest" - ], + claimsDigest=get_test_valid_receipt_1_dict()["leaf_components"]["claims_digest"], commitEvidence="invalid_commit_evidence", writeSetDigest="invalid_write_set_digest", ), LeafComponents( claimsDigest="invalid_claims_digest", commitEvidence="invalid_commit_evidence", - writeSetDigest=get_test_valid_receipt_1_dict()["leaf_components"][ - "write_set_digest" - ], + writeSetDigest=get_test_valid_receipt_1_dict()["leaf_components"]["write_set_digest"], ), ], ) @@ -126,9 +119,7 @@ def test_receipt_verification_with_missing_node_id_does_not_throw_exception(): try: verify_receipt(receipt, get_test_valid_service_certificate_1()) except Exception as e: - pytest.fail( - f"verify_receipt threw an exception with a valid receipt and service certificate {e}" - ) + pytest.fail(f"verify_receipt threw an exception with a valid receipt and service certificate {e}") @pytest.mark.parametrize( @@ -179,14 +170,10 @@ def test_receipt_verification_with_missing_service_endorsements_does_not_throw_e try: verify_receipt(receipt, get_test_valid_service_certificate_1()) except Exception as e: - pytest.fail( - f"verify_receipt threw an exception with a valid receipt and service certificate {e}" - ) + pytest.fail(f"verify_receipt threw an exception with a valid receipt and service certificate {e}") -@pytest.mark.parametrize( - "input_signature", [None, get_test_valid_receipt_2_dict()["signature"]] -) +@pytest.mark.parametrize("input_signature", [None, get_test_valid_receipt_2_dict()["signature"]]) def test_receipt_verification_with_invalid_signature_throws_exception(input_signature): # Create a receipt with an invalid signature receipt = get_test_valid_receipt_1_dict() @@ -232,9 +219,7 @@ def test_receipt_verification_with_unknown_node_cert_throws_exception(input_node verify_receipt(receipt, get_test_valid_service_certificate_1()) -@pytest.mark.parametrize( - "input_endorsements_list", [[get_test_valid_service_certificate_2()]] -) +@pytest.mark.parametrize("input_endorsements_list", [[get_test_valid_service_certificate_2()]]) def test_receipt_verification_with_unknown_service_endorsements_throws_exception( input_endorsements_list, ): @@ -249,9 +234,7 @@ def test_receipt_verification_with_unknown_service_endorsements_throws_exception verify_receipt(receipt, get_test_valid_service_certificate_1()) -@pytest.mark.parametrize( - "input_leaf_components", [get_test_valid_receipt_2_dict()["leafComponents"]] -) +@pytest.mark.parametrize("input_leaf_components", [get_test_valid_receipt_2_dict()["leafComponents"]]) def test_receipt_verification_with_unknown_leaf_components_throws_exception( input_leaf_components, ): @@ -266,9 +249,7 @@ def test_receipt_verification_with_unknown_leaf_components_throws_exception( verify_receipt(receipt, get_test_valid_service_certificate_1()) -@pytest.mark.parametrize( - "input_proof_list", [[], get_test_valid_receipt_2_dict()["proof"]] -) +@pytest.mark.parametrize("input_proof_list", [[], get_test_valid_receipt_2_dict()["proof"]]) def test_receipt_verification_with_unknown_proof_list_throws_exception( input_proof_list, ): @@ -296,15 +277,9 @@ def test_receipt_verification_with_unknown_proof_list_throws_exception( }, "nodeId": "0db9a22e9301d1167a2a81596fa234642ad24bc742451a415b8d653af056795c", "proof": [ - { - "left": "bcce25aa51854bd15257cfb0c81edc568a5a5fa3b81e7106c125649db93ff599" - }, - { - "left": "cc82daa27e76b7525a1f37ed7379bb80f6aab99f2b36e2e06c750dd9393cd51b" - }, - { - "left": "c53a15cbcc97e30ce748c0f44516ac3440e3e9cc19db0852f3aa3a3d5554dfae" - }, + {"left": "bcce25aa51854bd15257cfb0c81edc568a5a5fa3b81e7106c125649db93ff599"}, + {"left": "cc82daa27e76b7525a1f37ed7379bb80f6aab99f2b36e2e06c750dd9393cd51b"}, + {"left": "c53a15cbcc97e30ce748c0f44516ac3440e3e9cc19db0852f3aa3a3d5554dfae"}, ], "signature": "MGYCMQClZXVAFn+vflIIikwMz64YZGoH71DKnfMr3LXkQ0lhljSsvDrmtmi/oWwOsqy28PsCMQCMe4n9aXXK4R+vY0SIfRWSCCfaADD6teclFCkVNK4317ep+5ENM/5T/vDJf3V4IvI=", }, @@ -331,15 +306,9 @@ def test_receipt_verification_with_unknown_proof_list_throws_exception( }, "nodeId": "0db9a22e9301d1167a2a81596fa234642ad24bc742451a415b8d653af056795c", "proof": [ - { - "left": "bcce25aa51854bd15257cfb0c81edc568a5a5fa3b81e7106c125649db93ff599" - }, - { - "left": "cc82daa27e76b7525a1f37ed7379bb80f6aab99f2b36e2e06c750dd9393cd51b" - }, - { - "left": "c53a15cbcc97e30ce748c0f44516ac3440e3e9cc19db0852f3aa3a3d5554dfae" - }, + {"left": "bcce25aa51854bd15257cfb0c81edc568a5a5fa3b81e7106c125649db93ff599"}, + {"left": "cc82daa27e76b7525a1f37ed7379bb80f6aab99f2b36e2e06c750dd9393cd51b"}, + {"left": "c53a15cbcc97e30ce748c0f44516ac3440e3e9cc19db0852f3aa3a3d5554dfae"}, ], "signature": "MGYCMQClZXVAFn+vflIIikwMz64YZGoH71DKnfMr3LXkQ0lhljSsvDrmtmi/oWwOsqy28PsCMQCMe4n9aXXK4R+vY0SIfRWSCCfaADD6teclFCkVNK4317ep+5ENM/5T/vDJf3V4IvI=", }, @@ -362,9 +331,7 @@ def test_receipt_verification_with_valid_application_claims_returns_successfully # Check that verify_receipt does not throw any exception # with a valid receipt, service certificate, and application claims try: - verify_receipt( - input_receipt, input_service_cert, application_claims=input_claims - ) + verify_receipt(input_receipt, input_service_cert, application_claims=input_claims) except Exception as e: pytest.fail( f"verify_receipt threw an exception with a valid receipt, service certificate, and application claims {e}" @@ -393,6 +360,4 @@ def test_receipt_verification_with_invalid_application_claims_throws_exception( with pytest.raises( ValueError, ): - verify_receipt( - input_receipt, input_service_cert, application_claims=input_claims - ) + verify_receipt(input_receipt, input_service_cert, application_claims=input_claims) diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client.py b/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client.py index a2da68df6bd9..78f8e84e939c 100644 --- a/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client.py +++ b/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client.py @@ -1,3 +1,4 @@ +# pylint: disable=line-too-long,useless-suppression import hashlib import os import time @@ -43,9 +44,7 @@ def create_confidentialledger_client(self, endpoint, ledger_id, use_aad_auth) -> ledger_certificate_path=self.network_certificate_path, # type: ignore ) - certificate_credential = ConfidentialLedgerCertificateCredential( - certificate_path=self.user_certificate_path - ) + certificate_credential = ConfidentialLedgerCertificateCredential(certificate_path=self.user_certificate_path) certificate_based_client = self.create_client_from_credential( ConfidentialLedgerClient, credential=certificate_credential, @@ -74,15 +73,12 @@ def create_confidentialledger_client(self, endpoint, ledger_id, use_aad_auth) -> # the logic for overriding the default certificate verification) is still tested when # the test-proxy is involved. # - # Note the combined bundle should be created *after* any os.remove calls so we don't + # Note the combined bundle should be created *after* any os.remove calls so we don't # interfere with auto-magic certificate retrieval tests. - create_combined_bundle( - [self.network_certificate_path, TEST_PROXY_CERT], - self.network_certificate_path - ) + create_combined_bundle([self.network_certificate_path, TEST_PROXY_CERT], self.network_certificate_path) if not use_aad_auth: - # We need to add the certificate-based user as an Administrator. + # We need to add the certificate-based user as an Administrator. aad_based_client.create_or_update_ledger_user( USER_CERTIFICATE_THUMBPRINT, {"assignedRoles": ["Administrator"]} ) @@ -152,14 +148,10 @@ def append_entry_flow_actions(self, client): append_result_sub_ledger_id = append_result["collectionId"] append_result_transaction_id = append_result["transactionId"] - poller = client.begin_wait_for_commit( - transaction_id=append_result_transaction_id - ) + poller = client.begin_wait_for_commit(transaction_id=append_result_transaction_id) poller.wait() - transaction_status = client.get_transaction_status( - transaction_id=append_result_transaction_id - ) + transaction_status = client.get_transaction_status(transaction_id=append_result_transaction_id) assert transaction_status["transactionId"] == append_result_transaction_id assert transaction_status["state"] == "Committed" @@ -180,9 +172,7 @@ def append_entry_flow_actions(self, client): assert latest_entry["contents"] == entry_contents assert latest_entry["collectionId"] == append_result_sub_ledger_id - poller = client.begin_create_ledger_entry( - {"contents": "Test entry 2 from Python SDK"} - ) + poller = client.begin_create_ledger_entry({"contents": "Test entry 2 from Python SDK"}) poller.wait() latest_entry = client.get_current_ledger_entry() @@ -190,9 +180,7 @@ def append_entry_flow_actions(self, client): assert latest_entry["contents"] != entry_contents assert latest_entry["collectionId"] == append_result_sub_ledger_id - poller = client.begin_get_ledger_entry( - transaction_id=append_result_transaction_id - ) + poller = client.begin_get_ledger_entry(transaction_id=append_result_transaction_id) original_entry = poller.result() assert original_entry["entry"]["transactionId"] == append_result_transaction_id assert original_entry["entry"]["contents"] == entry_contents @@ -201,7 +189,8 @@ def append_entry_flow_actions(self, client): @ConfidentialLedgerPreparer() @recorded_by_proxy def test_append_entry_flow_with_collection_id_aad_user( - self, **kwargs, + self, + **kwargs, ): confidentialledger_endpoint = kwargs.pop("confidentialledger_endpoint") confidentialledger_id = kwargs.pop("confidentialledger_id") @@ -213,7 +202,8 @@ def test_append_entry_flow_with_collection_id_aad_user( @ConfidentialLedgerPreparer() @recorded_by_proxy def test_append_entry_flow_with_collection_id_cert_user( - self, **kwargs, + self, + **kwargs, ): confidentialledger_endpoint = kwargs.pop("confidentialledger_endpoint") confidentialledger_id = kwargs.pop("confidentialledger_id") @@ -235,14 +225,10 @@ def append_entry_flow_with_collection_id_actions(self, client): append_result_sub_ledger_id = append_result["collectionId"] append_result_transaction_id = append_result["transactionId"] - poller = client.begin_wait_for_commit( - transaction_id=append_result_transaction_id - ) + poller = client.begin_wait_for_commit(transaction_id=append_result_transaction_id) poller.wait() - transaction_status = client.get_transaction_status( - transaction_id=append_result_transaction_id - ) + transaction_status = client.get_transaction_status(transaction_id=append_result_transaction_id) assert transaction_status assert transaction_status["state"] == "Committed" @@ -323,9 +309,7 @@ def range_query_actions(self, client): messages = {m: [] for m in range(num_collections)} for i in range(num_messages_sent): message = "message-{0}".format(i) - kwargs = ( - {} if num_collections == 0 else {"collection_id": "{0}".format(i % num_collections)} - ) + kwargs = {} if num_collections == 0 else {"collection_id": "{0}".format(i % num_collections)} if i != num_messages_sent - 1: append_result = client.create_ledger_entry({"contents": message}, **kwargs) @@ -333,9 +317,7 @@ def range_query_actions(self, client): append_poller = client.begin_create_ledger_entry({"contents": message}, **kwargs) append_result = append_poller.result() - messages[i % num_collections].append( - (append_result["transactionId"], message, kwargs) - ) + messages[i % num_collections].append((append_result["transactionId"], message, kwargs)) num_matched = 0 for i in range(num_collections): @@ -365,11 +347,10 @@ def test_user_endpoint_must_redirect(self, **kwargs): client = self.create_confidentialledger_client( confidentialledger_endpoint, confidentialledger_id, use_aad_auth=True ) - + aad_user_id = "0" * 36 # AAD Object Ids have length 36 cert_user_id = ( - "7F:75:58:60:70:A8:B6:15:A2:CD:24:55:25:B9:64:49:F8:BF:F0:E3:4D:92:EA:B2:8C:30:E6:2D:F4" - ":77:30:1F" + "7F:75:58:60:70:A8:B6:15:A2:CD:24:55:25:B9:64:49:F8:BF:F0:E3:4D:92:EA:B2:8C:30:E6:2D:F4" ":77:30:1F" ) for user_id in [aad_user_id, cert_user_id]: @@ -401,11 +382,10 @@ def test_user_management_cert_user(self, **kwargs): ) self.user_management_actions(client) - def user_management_actions(self, client): + def user_management_actions(self, client): aad_user_id = "0" * 36 # AAD Object Ids have length 36 cert_user_id = ( - "7F:75:58:60:70:A8:B6:15:A2:CD:24:55:25:B9:64:49:F8:BF:F0:E3:4D:92:EA:B2:8C:30:E6:2D:F4" - ":77:30:1F" + "7F:75:58:60:70:A8:B6:15:A2:CD:24:55:25:B9:64:49:F8:BF:F0:E3:4D:92:EA:B2:8C:30:E6:2D:F4" ":77:30:1F" ) for user_id in [aad_user_id, cert_user_id]: @@ -431,7 +411,7 @@ def user_management_actions(self, client): user = client.get_ledger_user(user_id) assert user["userId"] == user_id - assert user["assignedRoles"] == ["Contributor","Reader"] + assert user["assignedRoles"] == ["Contributor", "Reader"] client.delete_ledger_user(user_id) @@ -469,10 +449,7 @@ def verification_methods_actions(self, client): constitution = client.get_constitution() assert constitution["script"] assert constitution["digest"] - assert ( - constitution["digest"].lower() == - hashlib.sha256(constitution["script"].encode()).hexdigest().lower() - ) + assert constitution["digest"].lower() == hashlib.sha256(constitution["script"].encode()).hexdigest().lower() ledger_enclaves = client.get_enclave_quotes() assert len(ledger_enclaves["enclaveQuotes"]) == 3 @@ -518,9 +495,7 @@ def test_tls_cert_convenience_cert_user(self, **kwargs): # Create the client directly instead of going through the create_confidentialledger_client # as we don't need any additional setup. - certificate_credential = ConfidentialLedgerCertificateCredential( - certificate_path=self.user_certificate_path - ) + certificate_credential = ConfidentialLedgerCertificateCredential(certificate_path=self.user_certificate_path) self.create_client_from_credential( ConfidentialLedgerClient, credential=certificate_credential, @@ -544,7 +519,7 @@ def test_user_defined_endpoint(self, confidentialledger_endpoint, confidentialle confidentialledger_endpoint, confidentialledger_id, use_aad_auth=True ) - # We need to add the certificate-based user as an Administrator. + # We need to add the certificate-based user as an Administrator. user_endpoint = client.create_user_defined_endpoint( { "metadata": { @@ -614,11 +589,7 @@ def test_user_defined_role(self, confidentialledger_endpoint, confidentialledger assert roles[0]["role_name"] == role_name assert roles[0]["role_actions"] == ["/content/read"] - client.update_user_defined_role( - [ - {"role_name": role_name, "role_actions": ["/content/write", "/content/read"]} - ] - ) + client.update_user_defined_role([{"role_name": role_name, "role_actions": ["/content/write", "/content/read"]}]) time.sleep(3) roles = client.get_user_defined_role(role_name=role_name) @@ -638,11 +609,11 @@ def test_user_defined_function(self, confidentialledger_endpoint, confidentialle client.create_user_defined_endpoint({"metadata": {"endpoints": {}}, "modules": []}) functionId = "myFunction" - client.create_user_defined_function(functionId, {"code":"export function main() { return true }"} ) - time.sleep(3) + client.create_user_defined_function(functionId, {"code": "export function main() { return true }"}) + time.sleep(3) userFunction = client.get_user_defined_function(functionId) assert userFunction["code"] == "export function main() { return true }" client.delete_user_defined_function(functionId) - time.sleep(3) \ No newline at end of file + time.sleep(3) diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client_async.py b/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client_async.py index 57ff186f207a..585c2df93760 100644 --- a/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client_async.py +++ b/sdk/confidentialledger/azure-confidentialledger/tests/test_confidential_ledger_client_async.py @@ -29,7 +29,10 @@ class TestConfidentialLedgerClient(ConfidentialLedgerTestCase): async def create_confidentialledger_client( - self, endpoint, ledger_id, use_aad_auth, + self, + endpoint, + ledger_id, + use_aad_auth, ): # Always explicitly fetch the TLS certificate. network_cert = await self.set_ledger_identity_async(ledger_id) @@ -43,9 +46,7 @@ async def create_confidentialledger_client( ledger_certificate_path=self.network_certificate_path, # type: ignore ) - certificate_credential = ConfidentialLedgerCertificateCredential( - certificate_path=self.user_certificate_path - ) + certificate_credential = ConfidentialLedgerCertificateCredential(certificate_path=self.user_certificate_path) certificate_based_client = ConfidentialLedgerClient( credential=certificate_credential, endpoint=endpoint, @@ -73,16 +74,13 @@ async def create_confidentialledger_client( # the logic for overriding the default certificate verification) is still tested when # the test-proxy is involved. # - # Note the combined bundle should be created *after* any os.remove calls so we don't + # Note the combined bundle should be created *after* any os.remove calls so we don't # interfere with auto-magic certificate retrieval tests. - create_combined_bundle( - [self.network_certificate_path, TEST_PROXY_CERT], - self.network_certificate_path - ) + create_combined_bundle([self.network_certificate_path, TEST_PROXY_CERT], self.network_certificate_path) if not use_aad_auth: # We need to add the certificate-based user as an Administrator. - try: + try: await aad_based_client.create_or_update_ledger_user( USER_CERTIFICATE_THUMBPRINT, {"assignedRoles": ["Administrator"]} ) @@ -140,20 +138,14 @@ async def append_entry_flow_actions(self, client): append_result_sub_ledger_id = append_result["collectionId"] append_result_transaction_id = append_result["transactionId"] - poller = await client.begin_wait_for_commit( - transaction_id=append_result_transaction_id - ) + poller = await client.begin_wait_for_commit(transaction_id=append_result_transaction_id) await poller.wait() - transaction_status = await client.get_transaction_status( - transaction_id=append_result_transaction_id - ) + transaction_status = await client.get_transaction_status(transaction_id=append_result_transaction_id) assert transaction_status["transactionId"] == append_result_transaction_id assert transaction_status["state"] == "Committed" - poller = await client.begin_get_receipt( - transaction_id=append_result_transaction_id - ) + poller = await client.begin_get_receipt(transaction_id=append_result_transaction_id) receipt = await poller.result() assert receipt["transactionId"] == append_result_transaction_id assert receipt["receipt"] @@ -170,9 +162,7 @@ async def append_entry_flow_actions(self, client): assert latest_entry["contents"] == entry_contents assert latest_entry["collectionId"] == append_result_sub_ledger_id - poller = await client.begin_create_ledger_entry( - {"contents": "Test entry 2 from Python SDK"} - ) + poller = await client.begin_create_ledger_entry({"contents": "Test entry 2 from Python SDK"}) await poller.wait() latest_entry = await client.get_current_ledger_entry() @@ -180,9 +170,7 @@ async def append_entry_flow_actions(self, client): assert latest_entry["contents"] != entry_contents assert latest_entry["collectionId"] == append_result_sub_ledger_id - poller = await client.begin_get_ledger_entry( - transaction_id=append_result_transaction_id - ) + poller = await client.begin_get_ledger_entry(transaction_id=append_result_transaction_id) original_entry = await poller.result() assert original_entry["entry"]["transactionId"] == append_result_transaction_id assert original_entry["entry"]["contents"] == entry_contents @@ -191,7 +179,8 @@ async def append_entry_flow_actions(self, client): @ConfidentialLedgerPreparer() @recorded_by_proxy_async async def test_append_entry_flow_with_collection_id_aad_user( - self, **kwargs, + self, + **kwargs, ): confidentialledger_endpoint = kwargs.pop("confidentialledger_endpoint") confidentialledger_id = kwargs.pop("confidentialledger_id") @@ -206,7 +195,8 @@ async def test_append_entry_flow_with_collection_id_aad_user( @ConfidentialLedgerPreparer() @recorded_by_proxy_async async def test_append_entry_flow_with_collection_id_cert_user( - self, **kwargs, + self, + **kwargs, ): confidentialledger_endpoint = kwargs.pop("confidentialledger_endpoint") confidentialledger_id = kwargs.pop("confidentialledger_id") @@ -231,27 +221,19 @@ async def append_entry_flow_with_collection_id_actions(self, client): append_result_sub_ledger_id = append_result["collectionId"] append_result_transaction_id = append_result["transactionId"] - poller = await client.begin_wait_for_commit( - transaction_id=append_result_transaction_id - ) + poller = await client.begin_wait_for_commit(transaction_id=append_result_transaction_id) await poller.wait() - transaction_status = await client.get_transaction_status( - transaction_id=append_result_transaction_id - ) + transaction_status = await client.get_transaction_status(transaction_id=append_result_transaction_id) assert transaction_status assert transaction_status["state"] == "Committed" - poller = await client.begin_get_receipt( - transaction_id=append_result_transaction_id - ) + poller = await client.begin_get_receipt(transaction_id=append_result_transaction_id) receipt = await poller.result() assert receipt["transactionId"] == append_result_transaction_id assert receipt["receipt"] - latest_entry = await client.get_current_ledger_entry( - collection_id=collection_id - ) + latest_entry = await client.get_current_ledger_entry(collection_id=collection_id) # The transaction ids may not be equal in the unfortunate edge case where an internal # operation occurs after the ledger append (e.g. because a node was restarted). Then, # the latest id will be higher. @@ -269,9 +251,7 @@ async def append_entry_flow_with_collection_id_actions(self, client): ) await poller.wait() - latest_entry = await client.get_current_ledger_entry( - collection_id=collection_id - ) + latest_entry = await client.get_current_ledger_entry(collection_id=collection_id) assert latest_entry["transactionId"] != append_result_transaction_id assert latest_entry["contents"] != entry_contents assert latest_entry["collectionId"] == collection_id @@ -331,24 +311,15 @@ async def range_query_actions(self, client): messages = {m: [] for m in range(num_collections)} for i in range(num_messages_sent): message = "message-{0}".format(i) - kwargs = ( - {} if num_collections == 0 else {"collection_id": "{0}".format(i % num_collections)} - ) + kwargs = {} if num_collections == 0 else {"collection_id": "{0}".format(i % num_collections)} if i != num_messages_sent - 1: - append_result = await client.create_ledger_entry( - {"contents": message}, **kwargs - ) + append_result = await client.create_ledger_entry({"contents": message}, **kwargs) else: - append_poller = await client.begin_create_ledger_entry( - {"contents": message}, - **kwargs - ) + append_poller = await client.begin_create_ledger_entry({"contents": message}, **kwargs) append_result = await append_poller.result() - messages[i % num_collections].append( - (append_result["transactionId"], message, kwargs) - ) + messages[i % num_collections].append((append_result["transactionId"], message, kwargs)) num_matched = 0 for i in range(num_collections): @@ -399,8 +370,7 @@ async def test_user_management_cert_user(self, **kwargs): async def user_management_actions(self, client): aad_user_id = "0" * 36 # AAD Object Ids have length 36 cert_user_id = ( - "7F:75:58:60:70:A8:B6:15:A2:CD:24:55:25:B9:64:49:F8:BF:F0:E3:4D:92:EA:B2:8C:30:E6:2D:F4" - ":77:30:1F" + "7F:75:58:60:70:A8:B6:15:A2:CD:24:55:25:B9:64:49:F8:BF:F0:E3:4D:92:EA:B2:8C:30:E6:2D:F4" ":77:30:1F" ) for user_id in [aad_user_id, cert_user_id]: await client.delete_ledger_user(user_id) @@ -425,7 +395,7 @@ async def user_management_actions(self, client): user = await client.get_ledger_user(user_id) assert user["userId"] == user_id - assert user["assignedRoles"] == ["Contributor","Reader"] + assert user["assignedRoles"] == ["Contributor", "Reader"] await client.delete_ledger_user(user_id) await asyncio.sleep(3) # Let the DELETE user operation be committed, just in case. @@ -468,10 +438,7 @@ async def verification_methods_actions(self, client): constitution = await client.get_constitution() assert constitution["script"] assert constitution["digest"] - assert ( - constitution["digest"].lower() == - hashlib.sha256(constitution["script"].encode()).hexdigest().lower() - ) + assert constitution["digest"].lower() == hashlib.sha256(constitution["script"].encode()).hexdigest().lower() ledger_enclaves = await client.get_enclave_quotes() assert len(ledger_enclaves["enclaveQuotes"]) == 3 @@ -507,8 +474,8 @@ def test_tls_cert_convenience_aad_user(self, **kwargs): # is not used. Using that instead can cause an error as there is no event loop running # for this non-async test. authentication_policy=policies.BearerTokenCredentialPolicy( - credential, - *["https://confidential-ledger.azure.com/.default"], + credential, + *["https://confidential-ledger.azure.com/.default"], **kwargs, ), ) @@ -530,9 +497,7 @@ def test_tls_cert_convenience_cert_user(self, **kwargs): # Create the client directly instead of going through the create_confidentialledger_client # as we don't need any additional setup. - certificate_credential = ConfidentialLedgerCertificateCredential( - certificate_path=self.user_certificate_path - ) + certificate_credential = ConfidentialLedgerCertificateCredential(certificate_path=self.user_certificate_path) ConfidentialLedgerClient( credential=certificate_credential, endpoint=confidentialledger_endpoint, diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client.py b/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client.py index 427f88beeb80..be1a478d136b 100644 --- a/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client.py +++ b/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client.py @@ -18,11 +18,7 @@ def test_get_ledger_identity(self, **kwargs): credential=None, ) - network_identity = ( - client.get_ledger_identity( - ledger_id=confidentialledger_id - ) - ) + network_identity = client.get_ledger_identity(ledger_id=confidentialledger_id) assert network_identity["ledgerId"] == confidentialledger_id assert network_identity["ledgerTlsCertificate"] diff --git a/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client_async.py b/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client_async.py index 360ecc485f17..2706a24c89a6 100644 --- a/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client_async.py +++ b/sdk/confidentialledger/azure-confidentialledger/tests/test_identity_service_client_async.py @@ -20,11 +20,7 @@ async def test_get_ledger_identity(self, **kwargs): ) try: - network_identity = ( - await client.get_ledger_identity( - ledger_id=confidentialledger_id - ) - ) + network_identity = await client.get_ledger_identity(ledger_id=confidentialledger_id) assert network_identity["ledgerId"] == confidentialledger_id assert network_identity["ledgerTlsCertificate"] diff --git a/sdk/confidentialledger/azure-confidentialledger/tsp-location.yaml b/sdk/confidentialledger/azure-confidentialledger/tsp-location.yaml new file mode 100644 index 000000000000..fd81b1b08ada --- /dev/null +++ b/sdk/confidentialledger/azure-confidentialledger/tsp-location.yaml @@ -0,0 +1,4 @@ +directory: specification/confidentialledger/data-plane/ConfidentialLedger +commit: +repo: +additionalDirectories: