ory-client 0.0.1.alpha113 → 0.0.1.alpha115

Sign up to get free protection for your applications and to get access to all the features.
Files changed (282) hide show
  1. checksums.yaml +4 -4
  2. data/Gemfile.lock +1 -1
  3. data/README.md +16 -5
  4. data/docs/AdminCreateIdentityBody.md +7 -1
  5. data/docs/AdminCreateIdentityImportCredentialsOidc.md +18 -0
  6. data/docs/AdminCreateIdentityImportCredentialsOidcConfig.md +20 -0
  7. data/docs/AdminCreateIdentityImportCredentialsOidcProvider.md +20 -0
  8. data/docs/AdminCreateIdentityImportCredentialsPassword.md +18 -0
  9. data/docs/AdminCreateIdentityImportCredentialsPasswordConfig.md +20 -0
  10. data/docs/AdminIdentityImportCredentials.md +20 -0
  11. data/docs/AdminUpdateIdentityBody.md +1 -1
  12. data/docs/IdentityCredentials.md +3 -1
  13. data/docs/IdentityCredentialsOidc.md +18 -0
  14. data/docs/IdentityCredentialsOidcProvider.md +26 -0
  15. data/docs/IdentityCredentialsPassword.md +18 -0
  16. data/docs/Pagination.md +1 -1
  17. data/docs/SessionAuthenticationMethod.md +2 -0
  18. data/docs/SubmitSelfServiceFlowWithWebAuthnRegistrationMethod.md +20 -0
  19. data/docs/SubmitSelfServiceLoginFlowBody.md +9 -3
  20. data/docs/SubmitSelfServiceLoginFlowWithPasswordMethodBody.md +3 -1
  21. data/docs/SubmitSelfServiceLoginFlowWithWebAuthnMethodBody.md +2 -0
  22. data/docs/SubmitSelfServiceRegistrationFlowBody.md +5 -2
  23. data/docs/SubmitSelfServiceRegistrationFlowWithWebAuthnMethodBody.md +26 -0
  24. data/docs/SubmitSelfServiceSettingsFlowBody.md +9 -3
  25. data/docs/V0alpha2Api.md +16 -16
  26. data/lib/ory-client/api/metadata_api.rb +1 -1
  27. data/lib/ory-client/api/v0alpha0_api.rb +1 -1
  28. data/lib/ory-client/api/v0alpha2_api.rb +31 -31
  29. data/lib/ory-client/api_client.rb +1 -1
  30. data/lib/ory-client/api_error.rb +1 -1
  31. data/lib/ory-client/configuration.rb +1 -1
  32. data/lib/ory-client/models/active_project.rb +1 -1
  33. data/lib/ory-client/models/admin_create_identity_body.rb +38 -5
  34. data/lib/ory-client/models/admin_create_identity_import_credentials_oidc.rb +218 -0
  35. data/lib/ory-client/models/admin_create_identity_import_credentials_oidc_config.rb +230 -0
  36. data/lib/ory-client/models/admin_create_identity_import_credentials_oidc_provider.rb +239 -0
  37. data/lib/ory-client/models/admin_create_identity_import_credentials_password.rb +218 -0
  38. data/lib/ory-client/models/admin_create_identity_import_credentials_password_config.rb +229 -0
  39. data/lib/ory-client/models/admin_create_self_service_recovery_link_body.rb +1 -1
  40. data/lib/ory-client/models/admin_identity_import_credentials.rb +227 -0
  41. data/lib/ory-client/models/admin_update_identity_body.rb +6 -1
  42. data/lib/ory-client/models/api_token.rb +1 -1
  43. data/lib/ory-client/models/authenticator_assurance_level.rb +1 -1
  44. data/lib/ory-client/models/cloud_account.rb +1 -1
  45. data/lib/ory-client/models/cname_settings.rb +1 -1
  46. data/lib/ory-client/models/create_custom_hostname_body.rb +1 -1
  47. data/lib/ory-client/models/create_subscription_payload.rb +1 -1
  48. data/lib/ory-client/models/error_authenticator_assurance_level_not_satisfied.rb +1 -1
  49. data/lib/ory-client/models/generic_error.rb +1 -1
  50. data/lib/ory-client/models/health_not_ready_status.rb +1 -1
  51. data/lib/ory-client/models/health_status.rb +1 -1
  52. data/lib/ory-client/models/identity.rb +1 -1
  53. data/lib/ory-client/models/identity_credentials.rb +15 -5
  54. data/lib/ory-client/models/identity_credentials_oidc.rb +220 -0
  55. data/lib/ory-client/models/identity_credentials_oidc_provider.rb +254 -0
  56. data/lib/ory-client/models/identity_credentials_password.rb +219 -0
  57. data/lib/ory-client/models/identity_credentials_type.rb +3 -1
  58. data/lib/ory-client/models/identity_preset.rb +1 -1
  59. data/lib/ory-client/models/identity_schema.rb +1 -1
  60. data/lib/ory-client/models/identity_schema_location.rb +1 -1
  61. data/lib/ory-client/models/identity_schema_validation_result.rb +1 -1
  62. data/lib/ory-client/models/identity_state.rb +1 -1
  63. data/lib/ory-client/models/inline_object.rb +1 -1
  64. data/lib/ory-client/models/inline_response200.rb +1 -1
  65. data/lib/ory-client/models/inline_response2001.rb +1 -1
  66. data/lib/ory-client/models/inline_response503.rb +1 -1
  67. data/lib/ory-client/models/invite_payload.rb +1 -1
  68. data/lib/ory-client/models/is_owner_for_project_by_slug.rb +1 -1
  69. data/lib/ory-client/models/is_owner_for_project_by_slug_payload.rb +1 -1
  70. data/lib/ory-client/models/json_error.rb +1 -1
  71. data/lib/ory-client/models/needs_privileged_session_error.rb +1 -1
  72. data/lib/ory-client/models/null_plan.rb +1 -1
  73. data/lib/ory-client/models/pagination.rb +7 -7
  74. data/lib/ory-client/models/project.rb +1 -1
  75. data/lib/ory-client/models/project_host.rb +1 -1
  76. data/lib/ory-client/models/project_invite.rb +1 -1
  77. data/lib/ory-client/models/project_revision.rb +1 -1
  78. data/lib/ory-client/models/project_revision_hook.rb +1 -1
  79. data/lib/ory-client/models/project_revision_identity_schema.rb +1 -1
  80. data/lib/ory-client/models/project_revision_third_party_login_provider.rb +1 -1
  81. data/lib/ory-client/models/project_slug.rb +1 -1
  82. data/lib/ory-client/models/quota_project_member_seats.rb +1 -1
  83. data/lib/ory-client/models/recovery_address.rb +1 -1
  84. data/lib/ory-client/models/revoked_sessions.rb +1 -1
  85. data/lib/ory-client/models/schema_patch.rb +1 -1
  86. data/lib/ory-client/models/self_service_browser_location_change_required_error.rb +1 -1
  87. data/lib/ory-client/models/self_service_error.rb +1 -1
  88. data/lib/ory-client/models/self_service_flow_expired_error.rb +1 -1
  89. data/lib/ory-client/models/self_service_login_flow.rb +1 -1
  90. data/lib/ory-client/models/self_service_logout_url.rb +1 -1
  91. data/lib/ory-client/models/self_service_recovery_flow.rb +1 -1
  92. data/lib/ory-client/models/self_service_recovery_flow_state.rb +1 -1
  93. data/lib/ory-client/models/self_service_recovery_link.rb +1 -1
  94. data/lib/ory-client/models/self_service_registration_flow.rb +1 -1
  95. data/lib/ory-client/models/self_service_settings_flow.rb +1 -1
  96. data/lib/ory-client/models/self_service_settings_flow_state.rb +1 -1
  97. data/lib/ory-client/models/self_service_verification_flow.rb +1 -1
  98. data/lib/ory-client/models/self_service_verification_flow_state.rb +1 -1
  99. data/lib/ory-client/models/session.rb +1 -1
  100. data/lib/ory-client/models/session_authentication_method.rb +13 -4
  101. data/lib/ory-client/models/session_device.rb +1 -1
  102. data/lib/ory-client/models/settings_profile_form_config.rb +1 -1
  103. data/lib/ory-client/models/stripe_customer_response.rb +1 -1
  104. data/lib/ory-client/models/submit_self_service_flow_with_web_authn_registration_method.rb +229 -0
  105. data/lib/ory-client/models/submit_self_service_login_flow_body.rb +7 -3
  106. data/lib/ory-client/models/submit_self_service_login_flow_with_lookup_secret_method_body.rb +1 -1
  107. data/lib/ory-client/models/submit_self_service_login_flow_with_oidc_method_body.rb +1 -1
  108. data/lib/ory-client/models/submit_self_service_login_flow_with_password_method_body.rb +18 -3
  109. data/lib/ory-client/models/submit_self_service_login_flow_with_totp_method_body.rb +1 -1
  110. data/lib/ory-client/models/submit_self_service_login_flow_with_web_authn_method_body.rb +12 -2
  111. data/lib/ory-client/models/submit_self_service_logout_flow_without_browser_body.rb +1 -1
  112. data/lib/ory-client/models/submit_self_service_recovery_flow_body.rb +1 -1
  113. data/lib/ory-client/models/submit_self_service_recovery_flow_with_link_method_body.rb +1 -1
  114. data/lib/ory-client/models/submit_self_service_registration_flow_body.rb +5 -3
  115. data/lib/ory-client/models/submit_self_service_registration_flow_with_oidc_method_body.rb +1 -1
  116. data/lib/ory-client/models/submit_self_service_registration_flow_with_password_method_body.rb +1 -1
  117. data/lib/ory-client/models/submit_self_service_registration_flow_with_web_authn_method_body.rb +269 -0
  118. data/lib/ory-client/models/submit_self_service_settings_flow_body.rb +7 -3
  119. data/lib/ory-client/models/submit_self_service_settings_flow_with_lookup_method_body.rb +1 -1
  120. data/lib/ory-client/models/submit_self_service_settings_flow_with_oidc_method_body.rb +1 -1
  121. data/lib/ory-client/models/submit_self_service_settings_flow_with_password_method_body.rb +1 -1
  122. data/lib/ory-client/models/submit_self_service_settings_flow_with_profile_method_body.rb +1 -1
  123. data/lib/ory-client/models/submit_self_service_settings_flow_with_totp_method_body.rb +1 -1
  124. data/lib/ory-client/models/submit_self_service_settings_flow_with_web_authn_method_body.rb +1 -1
  125. data/lib/ory-client/models/submit_self_service_verification_flow_body.rb +1 -1
  126. data/lib/ory-client/models/submit_self_service_verification_flow_with_link_method_body.rb +1 -1
  127. data/lib/ory-client/models/subscription.rb +1 -1
  128. data/lib/ory-client/models/successful_project_config_update.rb +1 -1
  129. data/lib/ory-client/models/successful_self_service_login_without_browser.rb +1 -1
  130. data/lib/ory-client/models/successful_self_service_registration_without_browser.rb +1 -1
  131. data/lib/ory-client/models/ui_container.rb +1 -1
  132. data/lib/ory-client/models/ui_node.rb +1 -1
  133. data/lib/ory-client/models/ui_node_anchor_attributes.rb +1 -1
  134. data/lib/ory-client/models/ui_node_attributes.rb +1 -1
  135. data/lib/ory-client/models/ui_node_image_attributes.rb +1 -1
  136. data/lib/ory-client/models/ui_node_input_attributes.rb +1 -1
  137. data/lib/ory-client/models/ui_node_meta.rb +1 -1
  138. data/lib/ory-client/models/ui_node_script_attributes.rb +1 -1
  139. data/lib/ory-client/models/ui_node_text_attributes.rb +1 -1
  140. data/lib/ory-client/models/ui_text.rb +1 -1
  141. data/lib/ory-client/models/update_custom_hostname_body.rb +1 -1
  142. data/lib/ory-client/models/update_project_config_config.rb +1 -1
  143. data/lib/ory-client/models/update_subscription_payload.rb +1 -1
  144. data/lib/ory-client/models/verifiable_identity_address.rb +1 -1
  145. data/lib/ory-client/models/version.rb +1 -1
  146. data/lib/ory-client/models/warning.rb +1 -1
  147. data/lib/ory-client/version.rb +2 -2
  148. data/lib/ory-client.rb +12 -1
  149. data/ory-client.gemspec +1 -1
  150. data/spec/api/metadata_api_spec.rb +1 -1
  151. data/spec/api/v0alpha0_api_spec.rb +1 -1
  152. data/spec/api/v0alpha2_api_spec.rb +10 -10
  153. data/spec/api_client_spec.rb +1 -1
  154. data/spec/configuration_spec.rb +1 -1
  155. data/spec/models/active_project_spec.rb +1 -1
  156. data/spec/models/admin_create_identity_body_spec.rb +19 -1
  157. data/spec/models/admin_create_identity_import_credentials_oidc_config_spec.rb +40 -0
  158. data/spec/models/admin_create_identity_import_credentials_oidc_provider_spec.rb +40 -0
  159. data/spec/models/admin_create_identity_import_credentials_oidc_spec.rb +34 -0
  160. data/spec/models/admin_create_identity_import_credentials_password_config_spec.rb +40 -0
  161. data/spec/models/admin_create_identity_import_credentials_password_spec.rb +34 -0
  162. data/spec/models/admin_create_self_service_recovery_link_body_spec.rb +1 -1
  163. data/spec/models/admin_identity_import_credentials_spec.rb +40 -0
  164. data/spec/models/admin_update_identity_body_spec.rb +1 -1
  165. data/spec/models/api_token_spec.rb +1 -1
  166. data/spec/models/authenticator_assurance_level_spec.rb +1 -1
  167. data/spec/models/cloud_account_spec.rb +1 -1
  168. data/spec/models/cname_settings_spec.rb +1 -1
  169. data/spec/models/create_custom_hostname_body_spec.rb +1 -1
  170. data/spec/models/create_subscription_payload_spec.rb +1 -1
  171. data/spec/models/error_authenticator_assurance_level_not_satisfied_spec.rb +1 -1
  172. data/spec/models/generic_error_spec.rb +1 -1
  173. data/spec/models/health_not_ready_status_spec.rb +1 -1
  174. data/spec/models/health_status_spec.rb +1 -1
  175. data/spec/models/identity_credentials_oidc_provider_spec.rb +58 -0
  176. data/spec/models/identity_credentials_oidc_spec.rb +34 -0
  177. data/spec/models/identity_credentials_password_spec.rb +34 -0
  178. data/spec/models/identity_credentials_spec.rb +7 -1
  179. data/spec/models/identity_credentials_type_spec.rb +1 -1
  180. data/spec/models/identity_preset_spec.rb +1 -1
  181. data/spec/models/identity_schema_location_spec.rb +1 -1
  182. data/spec/models/identity_schema_spec.rb +1 -1
  183. data/spec/models/identity_schema_validation_result_spec.rb +1 -1
  184. data/spec/models/identity_spec.rb +1 -1
  185. data/spec/models/identity_state_spec.rb +1 -1
  186. data/spec/models/inline_object_spec.rb +1 -1
  187. data/spec/models/inline_response2001_spec.rb +1 -1
  188. data/spec/models/inline_response200_spec.rb +1 -1
  189. data/spec/models/inline_response503_spec.rb +1 -1
  190. data/spec/models/invite_payload_spec.rb +1 -1
  191. data/spec/models/is_owner_for_project_by_slug_payload_spec.rb +1 -1
  192. data/spec/models/is_owner_for_project_by_slug_spec.rb +1 -1
  193. data/spec/models/json_error_spec.rb +1 -1
  194. data/spec/models/needs_privileged_session_error_spec.rb +1 -1
  195. data/spec/models/null_plan_spec.rb +1 -1
  196. data/spec/models/pagination_spec.rb +1 -1
  197. data/spec/models/project_host_spec.rb +1 -1
  198. data/spec/models/project_invite_spec.rb +1 -1
  199. data/spec/models/project_revision_hook_spec.rb +1 -1
  200. data/spec/models/project_revision_identity_schema_spec.rb +1 -1
  201. data/spec/models/project_revision_spec.rb +1 -1
  202. data/spec/models/project_revision_third_party_login_provider_spec.rb +1 -1
  203. data/spec/models/project_slug_spec.rb +1 -1
  204. data/spec/models/project_spec.rb +1 -1
  205. data/spec/models/quota_project_member_seats_spec.rb +1 -1
  206. data/spec/models/recovery_address_spec.rb +1 -1
  207. data/spec/models/revoked_sessions_spec.rb +1 -1
  208. data/spec/models/schema_patch_spec.rb +1 -1
  209. data/spec/models/self_service_browser_location_change_required_error_spec.rb +1 -1
  210. data/spec/models/self_service_error_spec.rb +1 -1
  211. data/spec/models/self_service_flow_expired_error_spec.rb +1 -1
  212. data/spec/models/self_service_login_flow_spec.rb +1 -1
  213. data/spec/models/self_service_logout_url_spec.rb +1 -1
  214. data/spec/models/self_service_recovery_flow_spec.rb +1 -1
  215. data/spec/models/self_service_recovery_flow_state_spec.rb +1 -1
  216. data/spec/models/self_service_recovery_link_spec.rb +1 -1
  217. data/spec/models/self_service_registration_flow_spec.rb +1 -1
  218. data/spec/models/self_service_settings_flow_spec.rb +1 -1
  219. data/spec/models/self_service_settings_flow_state_spec.rb +1 -1
  220. data/spec/models/self_service_verification_flow_spec.rb +1 -1
  221. data/spec/models/self_service_verification_flow_state_spec.rb +1 -1
  222. data/spec/models/session_authentication_method_spec.rb +8 -2
  223. data/spec/models/session_device_spec.rb +1 -1
  224. data/spec/models/session_spec.rb +1 -1
  225. data/spec/models/settings_profile_form_config_spec.rb +1 -1
  226. data/spec/models/stripe_customer_response_spec.rb +1 -1
  227. data/spec/models/submit_self_service_flow_with_web_authn_registration_method_spec.rb +40 -0
  228. data/spec/models/submit_self_service_login_flow_body_spec.rb +1 -1
  229. data/spec/models/submit_self_service_login_flow_with_lookup_secret_method_body_spec.rb +1 -1
  230. data/spec/models/submit_self_service_login_flow_with_oidc_method_body_spec.rb +1 -1
  231. data/spec/models/submit_self_service_login_flow_with_password_method_body_spec.rb +7 -1
  232. data/spec/models/submit_self_service_login_flow_with_totp_method_body_spec.rb +1 -1
  233. data/spec/models/submit_self_service_login_flow_with_web_authn_method_body_spec.rb +7 -1
  234. data/spec/models/submit_self_service_logout_flow_without_browser_body_spec.rb +1 -1
  235. data/spec/models/submit_self_service_recovery_flow_body_spec.rb +1 -1
  236. data/spec/models/submit_self_service_recovery_flow_with_link_method_body_spec.rb +1 -1
  237. data/spec/models/submit_self_service_registration_flow_body_spec.rb +1 -1
  238. data/spec/models/submit_self_service_registration_flow_with_oidc_method_body_spec.rb +1 -1
  239. data/spec/models/submit_self_service_registration_flow_with_password_method_body_spec.rb +1 -1
  240. data/spec/models/submit_self_service_registration_flow_with_web_authn_method_body_spec.rb +58 -0
  241. data/spec/models/submit_self_service_settings_flow_body_spec.rb +1 -1
  242. data/spec/models/submit_self_service_settings_flow_with_lookup_method_body_spec.rb +1 -1
  243. data/spec/models/submit_self_service_settings_flow_with_oidc_method_body_spec.rb +1 -1
  244. data/spec/models/submit_self_service_settings_flow_with_password_method_body_spec.rb +1 -1
  245. data/spec/models/submit_self_service_settings_flow_with_profile_method_body_spec.rb +1 -1
  246. data/spec/models/submit_self_service_settings_flow_with_totp_method_body_spec.rb +1 -1
  247. data/spec/models/submit_self_service_settings_flow_with_web_authn_method_body_spec.rb +1 -1
  248. data/spec/models/submit_self_service_verification_flow_body_spec.rb +1 -1
  249. data/spec/models/submit_self_service_verification_flow_with_link_method_body_spec.rb +1 -1
  250. data/spec/models/subscription_spec.rb +1 -1
  251. data/spec/models/successful_project_config_update_spec.rb +1 -1
  252. data/spec/models/successful_self_service_login_without_browser_spec.rb +1 -1
  253. data/spec/models/successful_self_service_registration_without_browser_spec.rb +1 -1
  254. data/spec/models/ui_container_spec.rb +1 -1
  255. data/spec/models/ui_node_anchor_attributes_spec.rb +1 -1
  256. data/spec/models/ui_node_attributes_spec.rb +1 -1
  257. data/spec/models/ui_node_image_attributes_spec.rb +1 -1
  258. data/spec/models/ui_node_input_attributes_spec.rb +1 -1
  259. data/spec/models/ui_node_meta_spec.rb +1 -1
  260. data/spec/models/ui_node_script_attributes_spec.rb +1 -1
  261. data/spec/models/ui_node_spec.rb +1 -1
  262. data/spec/models/ui_node_text_attributes_spec.rb +1 -1
  263. data/spec/models/ui_text_spec.rb +1 -1
  264. data/spec/models/update_custom_hostname_body_spec.rb +1 -1
  265. data/spec/models/update_project_config_config_spec.rb +1 -1
  266. data/spec/models/update_subscription_payload_spec.rb +1 -1
  267. data/spec/models/verifiable_identity_address_spec.rb +1 -1
  268. data/spec/models/version_spec.rb +1 -1
  269. data/spec/models/warning_spec.rb +1 -1
  270. data/spec/spec_helper.rb +1 -1
  271. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/byebug-11.1.3/gem_make.out +2 -2
  272. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/ffi-1.15.5/gem_make.out +2 -2
  273. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/jaro_winkler-1.5.4/gem_make.out +2 -2
  274. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/psych-4.0.3/gem_make.out +2 -2
  275. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/stringio-3.0.1/gem_make.out +2 -2
  276. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/stringio-3.0.1/mkmf.log +1 -1
  277. data/vendor/bundle/ruby/2.5.0/gems/byebug-11.1.3/ext/byebug/Makefile +2 -2
  278. data/vendor/bundle/ruby/2.5.0/gems/ffi-1.15.5/ext/ffi_c/Makefile +2 -2
  279. data/vendor/bundle/ruby/2.5.0/gems/jaro_winkler-1.5.4/ext/jaro_winkler/Makefile +2 -2
  280. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.3/ext/psych/Makefile +2 -2
  281. data/vendor/bundle/ruby/2.5.0/gems/stringio-3.0.1/ext/stringio/Makefile +2 -2
  282. metadata +46 -2
data/docs/V0alpha2Api.md CHANGED
@@ -453,7 +453,7 @@ end
453
453
  | Name | Type | Description | Notes |
454
454
  | ---- | ---- | ----------- | ----- |
455
455
  | **per_page** | **Integer** | Items per Page This is the number of items per page. | [optional][default to 250] |
456
- | **page** | **Integer** | Pagination Page | [optional][default to 0] |
456
+ | **page** | **Integer** | Pagination Page | [optional][default to 1] |
457
457
 
458
458
  ### Return type
459
459
 
@@ -529,7 +529,7 @@ end
529
529
  | ---- | ---- | ----------- | ----- |
530
530
  | **id** | **String** | ID is the identity's ID. | |
531
531
  | **per_page** | **Integer** | Items per Page This is the number of items per page. | [optional][default to 250] |
532
- | **page** | **Integer** | Pagination Page | [optional][default to 0] |
532
+ | **page** | **Integer** | Pagination Page | [optional][default to 1] |
533
533
  | **active** | **Boolean** | Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. | [optional] |
534
534
 
535
535
  ### Return type
@@ -568,7 +568,7 @@ end
568
568
  api_instance = OryClient::V0alpha2Api.new
569
569
  id = 'id_example' # String | ID must be set to the ID of identity you want to update
570
570
  opts = {
571
- admin_update_identity_body: OryClient::AdminUpdateIdentityBody.new({state: OryClient::IdentityState::ACTIVE, traits: 3.56}) # AdminUpdateIdentityBody |
571
+ admin_update_identity_body: OryClient::AdminUpdateIdentityBody.new({schema_id: 'schema_id_example', state: OryClient::IdentityState::ACTIVE, traits: 3.56}) # AdminUpdateIdentityBody |
572
572
  }
573
573
 
574
574
  begin
@@ -819,7 +819,7 @@ No authorization required
819
819
 
820
820
  Get Login Flow
821
821
 
822
- This endpoint returns a login flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/login', async function (req, res) { const flow = await client.getSelfServiceLoginFlow(req.header('cookie'), req.query['flow']) res.render('login', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
822
+ This endpoint returns a login flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/login', async function (req, res) { const flow = await client.getSelfServiceLoginFlow(req.header('cookie'), req.query['flow']) res.render('login', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
823
823
 
824
824
  ### Examples
825
825
 
@@ -955,7 +955,7 @@ No authorization required
955
955
 
956
956
  Get Registration Flow
957
957
 
958
- This endpoint returns a registration flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/registration', async function (req, res) { const flow = await client.getSelfServiceRegistrationFlow(req.header('cookie'), req.query['flow']) res.render('registration', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
958
+ This endpoint returns a registration flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/registration', async function (req, res) { const flow = await client.getSelfServiceRegistrationFlow(req.header('cookie'), req.query['flow']) res.render('registration', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
959
959
 
960
960
  ### Examples
961
961
 
@@ -1161,7 +1161,7 @@ No authorization required
1161
1161
 
1162
1162
  Get WebAuthn JavaScript
1163
1163
 
1164
- This endpoint provides JavaScript which is needed in order to perform WebAuthn login and registration. If you are building a JavaScript Browser App (e.g. in ReactJS or AngularJS) you will need to load this file: ```html <script src=\"https://public-kratos.example.org/.well-known/ory/webauthn.js\" type=\"script\" async /> ``` More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1164
+ This endpoint provides JavaScript which is needed in order to perform WebAuthn login and registration. If you are building a JavaScript Browser App (e.g. in ReactJS or AngularJS) you will need to load this file: ```html <script src=\"https://public-kratos.example.org/.well-known/ory/webauthn.js\" type=\"script\" async /> ``` More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1165
1165
 
1166
1166
  ### Examples
1167
1167
 
@@ -1222,7 +1222,7 @@ No authorization required
1222
1222
 
1223
1223
  Initialize Login Flow for Browsers
1224
1224
 
1225
- This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1225
+ This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1226
1226
 
1227
1227
  ### Examples
1228
1228
 
@@ -1292,7 +1292,7 @@ No authorization required
1292
1292
 
1293
1293
  Initialize Login Flow for APIs, Services, Apps, ...
1294
1294
 
1295
- This endpoint initiates a login flow for API clients that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1295
+ This endpoint initiates a login flow for API clients that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1296
1296
 
1297
1297
  ### Examples
1298
1298
 
@@ -1489,7 +1489,7 @@ No authorization required
1489
1489
 
1490
1490
  Initialize Registration Flow for Browsers
1491
1491
 
1492
- This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1492
+ This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1493
1493
 
1494
1494
  ### Examples
1495
1495
 
@@ -1555,7 +1555,7 @@ No authorization required
1555
1555
 
1556
1556
  Initialize Registration Flow for APIs, Services, Apps, ...
1557
1557
 
1558
- This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing registration flow call `/self-service/registration/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1558
+ This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing registration flow call `/self-service/registration/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1559
1559
 
1560
1560
  ### Examples
1561
1561
 
@@ -1921,7 +1921,7 @@ end
1921
1921
  | Name | Type | Description | Notes |
1922
1922
  | ---- | ---- | ----------- | ----- |
1923
1923
  | **per_page** | **Integer** | Items per Page This is the number of items per page. | [optional][default to 250] |
1924
- | **page** | **Integer** | Pagination Page | [optional][default to 0] |
1924
+ | **page** | **Integer** | Pagination Page | [optional][default to 1] |
1925
1925
 
1926
1926
  ### Return type
1927
1927
 
@@ -1993,7 +1993,7 @@ end
1993
1993
  | **x_session_token** | **String** | Set the Session Token when calling from non-browser clients. A session token has a format of &#x60;MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj&#x60;. | [optional] |
1994
1994
  | **cookie** | **String** | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: &#x60;ory_kratos_session&#x3D;a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f&#x3D;&#x3D;&#x60;. It is ok if more than one cookie are included here as all other cookies will be ignored. | [optional] |
1995
1995
  | **per_page** | **Integer** | Items per Page This is the number of items per page. | [optional][default to 250] |
1996
- | **page** | **Integer** | Pagination Page | [optional][default to 0] |
1996
+ | **page** | **Integer** | Pagination Page | [optional][default to 1] |
1997
1997
 
1998
1998
  ### Return type
1999
1999
 
@@ -2146,7 +2146,7 @@ No authorization required
2146
2146
 
2147
2147
  Submit a Login Flow
2148
2148
 
2149
- :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
2149
+ :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
2150
2150
 
2151
2151
  ### Examples
2152
2152
 
@@ -2158,7 +2158,7 @@ api_instance = OryClient::V0alpha2Api.new
2158
2158
  flow = 'flow_example' # String | The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`).
2159
2159
  opts = {
2160
2160
  x_session_token: 'x_session_token_example', # String | The Session Token of the Identity performing the settings flow.
2161
- submit_self_service_login_flow_body: OryClient::SubmitSelfServiceLoginFlowWithOidcMethodBody.new({method: 'method_example', provider: 'provider_example'}) # SubmitSelfServiceLoginFlowBody |
2161
+ submit_self_service_login_flow_body: OryClient::SubmitSelfServiceLoginFlowWithLookupSecretMethodBody.new({lookup_secret: 'lookup_secret_example', method: 'method_example'}) # SubmitSelfServiceLoginFlowBody |
2162
2162
  }
2163
2163
 
2164
2164
  begin
@@ -2416,7 +2416,7 @@ No authorization required
2416
2416
 
2417
2417
  Submit a Registration Flow
2418
2418
 
2419
- Use this endpoint to complete a registration flow by sending an identity's traits and password. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the `session` and `session_token` will also be included; HTTP 303 redirect to a fresh registration flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after registration URL or the `return_to` value if it was set and if the registration succeeded; a HTTP 303 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
2419
+ Use this endpoint to complete a registration flow by sending an identity's traits and password. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the `session` and `session_token` will also be included; HTTP 303 redirect to a fresh registration flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after registration URL or the `return_to` value if it was set and if the registration succeeded; a HTTP 303 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
2420
2420
 
2421
2421
  ### Examples
2422
2422
 
@@ -2496,7 +2496,7 @@ api_instance = OryClient::V0alpha2Api.new
2496
2496
  flow = 'flow_example' # String | The Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`).
2497
2497
  opts = {
2498
2498
  x_session_token: 'x_session_token_example', # String | The Session Token of the Identity performing the settings flow.
2499
- submit_self_service_settings_flow_body: OryClient::SubmitSelfServiceSettingsFlowWithOidcMethodBody.new({method: 'method_example'}) # SubmitSelfServiceSettingsFlowBody |
2499
+ submit_self_service_settings_flow_body: OryClient::SubmitSelfServiceSettingsFlowWithLookupMethodBody.new({method: 'method_example'}) # SubmitSelfServiceSettingsFlowBody |
2500
2500
  }
2501
2501
 
2502
2502
  begin
@@ -3,7 +3,7 @@
3
3
 
4
4
  #Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
5
5
 
6
- The version of the OpenAPI document: v0.0.1-alpha.113
6
+ The version of the OpenAPI document: v0.0.1-alpha.115
7
7
  Contact: support@ory.sh
8
8
  Generated by: https://openapi-generator.tech
9
9
  OpenAPI Generator version: 5.4.0
@@ -3,7 +3,7 @@
3
3
 
4
4
  #Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
5
5
 
6
- The version of the OpenAPI document: v0.0.1-alpha.113
6
+ The version of the OpenAPI document: v0.0.1-alpha.115
7
7
  Contact: support@ory.sh
8
8
  Generated by: https://openapi-generator.tech
9
9
  OpenAPI Generator version: 5.4.0
@@ -3,7 +3,7 @@
3
3
 
4
4
  #Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
5
5
 
6
- The version of the OpenAPI document: v0.0.1-alpha.113
6
+ The version of the OpenAPI document: v0.0.1-alpha.115
7
7
  Contact: support@ory.sh
8
8
  Generated by: https://openapi-generator.tech
9
9
  OpenAPI Generator version: 5.4.0
@@ -343,7 +343,7 @@ module OryClient
343
343
  # Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
344
344
  # @param [Hash] opts the optional parameters
345
345
  # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
346
- # @option opts [Integer] :page Pagination Page (default to 0)
346
+ # @option opts [Integer] :page Pagination Page (default to 1)
347
347
  # @return [Array<Identity>]
348
348
  def admin_list_identities(opts = {})
349
349
  data, _status_code, _headers = admin_list_identities_with_http_info(opts)
@@ -368,8 +368,8 @@ module OryClient
368
368
  fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
369
369
  end
370
370
 
371
- if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 0
372
- fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 0.'
371
+ if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
372
+ fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
373
373
  end
374
374
 
375
375
  # resource path
@@ -419,7 +419,7 @@ module OryClient
419
419
  # @param id [String] ID is the identity&#39;s ID.
420
420
  # @param [Hash] opts the optional parameters
421
421
  # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
422
- # @option opts [Integer] :page Pagination Page (default to 0)
422
+ # @option opts [Integer] :page Pagination Page (default to 1)
423
423
  # @option opts [Boolean] :active Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
424
424
  # @return [Array<Session>]
425
425
  def admin_list_identity_sessions(id, opts = {})
@@ -451,8 +451,8 @@ module OryClient
451
451
  fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
452
452
  end
453
453
 
454
- if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 0
455
- fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 0.'
454
+ if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
455
+ fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
456
456
  end
457
457
 
458
458
  # resource path
@@ -754,7 +754,7 @@ module OryClient
754
754
  end
755
755
 
756
756
  # Get Login Flow
757
- # This endpoint returns a login flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/login', async function (req, res) { const flow = await client.getSelfServiceLoginFlow(req.header('cookie'), req.query['flow']) res.render('login', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
757
+ # This endpoint returns a login flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/login', async function (req, res) { const flow = await client.getSelfServiceLoginFlow(req.header('cookie'), req.query['flow']) res.render('login', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
758
758
  # @param id [String] The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;).
759
759
  # @param [Hash] opts the optional parameters
760
760
  # @option opts [String] :cookie HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
@@ -765,7 +765,7 @@ module OryClient
765
765
  end
766
766
 
767
767
  # Get Login Flow
768
- # This endpoint returns a login flow&#39;s context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request&#39;s HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: &#x60;&#x60;&#x60;js pseudo-code example router.get(&#39;/login&#39;, async function (req, res) { const flow &#x3D; await client.getSelfServiceLoginFlow(req.header(&#39;cookie&#39;), req.query[&#39;flow&#39;]) res.render(&#39;login&#39;, flow) }) &#x60;&#x60;&#x60; This request may fail due to several reasons. The &#x60;error.id&#x60; can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;self_service_flow_expired&#x60;: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
768
+ # This endpoint returns a login flow&#39;s context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request&#39;s HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: &#x60;&#x60;&#x60;js pseudo-code example router.get(&#39;/login&#39;, async function (req, res) { const flow &#x3D; await client.getSelfServiceLoginFlow(req.header(&#39;cookie&#39;), req.query[&#39;flow&#39;]) res.render(&#39;login&#39;, flow) }) &#x60;&#x60;&#x60; This request may fail due to several reasons. The &#x60;error.id&#x60; can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;self_service_flow_expired&#x60;: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
769
769
  # @param id [String] The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;).
770
770
  # @param [Hash] opts the optional parameters
771
771
  # @option opts [String] :cookie HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
@@ -888,7 +888,7 @@ module OryClient
888
888
  end
889
889
 
890
890
  # Get Registration Flow
891
- # This endpoint returns a registration flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/registration', async function (req, res) { const flow = await client.getSelfServiceRegistrationFlow(req.header('cookie'), req.query['flow']) res.render('registration', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
891
+ # This endpoint returns a registration flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/registration', async function (req, res) { const flow = await client.getSelfServiceRegistrationFlow(req.header('cookie'), req.query['flow']) res.render('registration', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
892
892
  # @param id [String] The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;).
893
893
  # @param [Hash] opts the optional parameters
894
894
  # @option opts [String] :cookie HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
@@ -899,7 +899,7 @@ module OryClient
899
899
  end
900
900
 
901
901
  # Get Registration Flow
902
- # This endpoint returns a registration flow&#39;s context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request&#39;s HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: &#x60;&#x60;&#x60;js pseudo-code example router.get(&#39;/registration&#39;, async function (req, res) { const flow &#x3D; await client.getSelfServiceRegistrationFlow(req.header(&#39;cookie&#39;), req.query[&#39;flow&#39;]) res.render(&#39;registration&#39;, flow) }) &#x60;&#x60;&#x60; This request may fail due to several reasons. The &#x60;error.id&#x60; can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;self_service_flow_expired&#x60;: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
902
+ # This endpoint returns a registration flow&#39;s context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request&#39;s HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: &#x60;&#x60;&#x60;js pseudo-code example router.get(&#39;/registration&#39;, async function (req, res) { const flow &#x3D; await client.getSelfServiceRegistrationFlow(req.header(&#39;cookie&#39;), req.query[&#39;flow&#39;]) res.render(&#39;registration&#39;, flow) }) &#x60;&#x60;&#x60; This request may fail due to several reasons. The &#x60;error.id&#x60; can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;self_service_flow_expired&#x60;: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
903
903
  # @param id [String] The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;).
904
904
  # @param [Hash] opts the optional parameters
905
905
  # @option opts [String] :cookie HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
@@ -1092,7 +1092,7 @@ module OryClient
1092
1092
  end
1093
1093
 
1094
1094
  # Get WebAuthn JavaScript
1095
- # This endpoint provides JavaScript which is needed in order to perform WebAuthn login and registration. If you are building a JavaScript Browser App (e.g. in ReactJS or AngularJS) you will need to load this file: ```html <script src=\"https://public-kratos.example.org/.well-known/ory/webauthn.js\" type=\"script\" async /> ``` More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1095
+ # This endpoint provides JavaScript which is needed in order to perform WebAuthn login and registration. If you are building a JavaScript Browser App (e.g. in ReactJS or AngularJS) you will need to load this file: ```html <script src=\"https://public-kratos.example.org/.well-known/ory/webauthn.js\" type=\"script\" async /> ``` More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1096
1096
  # @param [Hash] opts the optional parameters
1097
1097
  # @return [String]
1098
1098
  def get_web_authn_java_script(opts = {})
@@ -1101,7 +1101,7 @@ module OryClient
1101
1101
  end
1102
1102
 
1103
1103
  # Get WebAuthn JavaScript
1104
- # This endpoint provides JavaScript which is needed in order to perform WebAuthn login and registration. If you are building a JavaScript Browser App (e.g. in ReactJS or AngularJS) you will need to load this file: &#x60;&#x60;&#x60;html &lt;script src&#x3D;\&quot;https://public-kratos.example.org/.well-known/ory/webauthn.js\&quot; type&#x3D;\&quot;script\&quot; async /&gt; &#x60;&#x60;&#x60; More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1104
+ # This endpoint provides JavaScript which is needed in order to perform WebAuthn login and registration. If you are building a JavaScript Browser App (e.g. in ReactJS or AngularJS) you will need to load this file: &#x60;&#x60;&#x60;html &lt;script src&#x3D;\&quot;https://public-kratos.example.org/.well-known/ory/webauthn.js\&quot; type&#x3D;\&quot;script\&quot; async /&gt; &#x60;&#x60;&#x60; More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1105
1105
  # @param [Hash] opts the optional parameters
1106
1106
  # @return [Array<(String, Integer, Hash)>] String data, response status code and response headers
1107
1107
  def get_web_authn_java_script_with_http_info(opts = {})
@@ -1149,7 +1149,7 @@ module OryClient
1149
1149
  end
1150
1150
 
1151
1151
  # Initialize Login Flow for Browsers
1152
- # This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1152
+ # This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1153
1153
  # @param [Hash] opts the optional parameters
1154
1154
  # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1155
1155
  # @option opts [String] :aal Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session&#39;s authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \&quot;upgrade\&quot; the session&#39;s security by asking the user to perform TOTP / WebAuth/ ... you would set this to \&quot;aal2\&quot;.
@@ -1161,7 +1161,7 @@ module OryClient
1161
1161
  end
1162
1162
 
1163
1163
  # Initialize Login Flow for Browsers
1164
- # This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to &#x60;selfservice.flows.login.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If a valid user session exists already, the browser will be redirected to &#x60;urls.default_redirect_url&#x60; unless the query parameter &#x60;?refresh&#x3D;true&#x60; was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;session_aal1_required&#x60;: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1164
+ # This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to &#x60;selfservice.flows.login.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If a valid user session exists already, the browser will be redirected to &#x60;urls.default_redirect_url&#x60; unless the query parameter &#x60;?refresh&#x3D;true&#x60; was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;session_aal1_required&#x60;: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1165
1165
  # @param [Hash] opts the optional parameters
1166
1166
  # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1167
1167
  # @option opts [String] :aal Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session&#39;s authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \&quot;upgrade\&quot; the session&#39;s security by asking the user to perform TOTP / WebAuth/ ... you would set this to \&quot;aal2\&quot;.
@@ -1215,7 +1215,7 @@ module OryClient
1215
1215
  end
1216
1216
 
1217
1217
  # Initialize Login Flow for APIs, Services, Apps, ...
1218
- # This endpoint initiates a login flow for API clients that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1218
+ # This endpoint initiates a login flow for API clients that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1219
1219
  # @param [Hash] opts the optional parameters
1220
1220
  # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1221
1221
  # @option opts [String] :aal Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session&#39;s authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \&quot;upgrade\&quot; the session&#39;s security by asking the user to perform TOTP / WebAuth/ ... you would set this to \&quot;aal2\&quot;.
@@ -1227,7 +1227,7 @@ module OryClient
1227
1227
  end
1228
1228
 
1229
1229
  # Initialize Login Flow for APIs, Services, Apps, ...
1230
- # This endpoint initiates a login flow for API clients that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter &#x60;?refresh&#x3D;true&#x60; is set. To fetch an existing login flow call &#x60;/self-service/login/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;session_aal1_required&#x60;: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1230
+ # This endpoint initiates a login flow for API clients that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter &#x60;?refresh&#x3D;true&#x60; is set. To fetch an existing login flow call &#x60;/self-service/login/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;session_aal1_required&#x60;: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1231
1231
  # @param [Hash] opts the optional parameters
1232
1232
  # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1233
1233
  # @option opts [String] :aal Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session&#39;s authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \&quot;upgrade\&quot; the session&#39;s security by asking the user to perform TOTP / WebAuth/ ... you would set this to \&quot;aal2\&quot;.
@@ -1398,7 +1398,7 @@ module OryClient
1398
1398
  end
1399
1399
 
1400
1400
  # Initialize Registration Flow for Browsers
1401
- # This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1401
+ # This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1402
1402
  # @param [Hash] opts the optional parameters
1403
1403
  # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1404
1404
  # @return [SelfServiceRegistrationFlow]
@@ -1408,7 +1408,7 @@ module OryClient
1408
1408
  end
1409
1409
 
1410
1410
  # Initialize Registration Flow for Browsers
1411
- # This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to &#x60;selfservice.flows.registration.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If a valid user session exists already, the browser will be redirected to &#x60;urls.default_redirect_url&#x60;. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1411
+ # This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to &#x60;selfservice.flows.registration.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If a valid user session exists already, the browser will be redirected to &#x60;urls.default_redirect_url&#x60;. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1412
1412
  # @param [Hash] opts the optional parameters
1413
1413
  # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1414
1414
  # @return [Array<(SelfServiceRegistrationFlow, Integer, Hash)>] SelfServiceRegistrationFlow data, response status code and response headers
@@ -1458,7 +1458,7 @@ module OryClient
1458
1458
  end
1459
1459
 
1460
1460
  # Initialize Registration Flow for APIs, Services, Apps, ...
1461
- # This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing registration flow call `/self-service/registration/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1461
+ # This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing registration flow call `/self-service/registration/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1462
1462
  # @param [Hash] opts the optional parameters
1463
1463
  # @return [SelfServiceRegistrationFlow]
1464
1464
  def initialize_self_service_registration_flow_without_browser(opts = {})
@@ -1467,7 +1467,7 @@ module OryClient
1467
1467
  end
1468
1468
 
1469
1469
  # Initialize Registration Flow for APIs, Services, Apps, ...
1470
- # This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter &#x60;?refresh&#x3D;true&#x60; is set. To fetch an existing registration flow call &#x60;/self-service/registration/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1470
+ # This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter &#x60;?refresh&#x3D;true&#x60; is set. To fetch an existing registration flow call &#x60;/self-service/registration/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1471
1471
  # @param [Hash] opts the optional parameters
1472
1472
  # @return [Array<(SelfServiceRegistrationFlow, Integer, Hash)>] SelfServiceRegistrationFlow data, response status code and response headers
1473
1473
  def initialize_self_service_registration_flow_without_browser_with_http_info(opts = {})
@@ -1754,7 +1754,7 @@ module OryClient
1754
1754
  # Get all Identity Schemas
1755
1755
  # @param [Hash] opts the optional parameters
1756
1756
  # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
1757
- # @option opts [Integer] :page Pagination Page (default to 0)
1757
+ # @option opts [Integer] :page Pagination Page (default to 1)
1758
1758
  # @return [Array<IdentitySchema>]
1759
1759
  def list_identity_schemas(opts = {})
1760
1760
  data, _status_code, _headers = list_identity_schemas_with_http_info(opts)
@@ -1778,8 +1778,8 @@ module OryClient
1778
1778
  fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.list_identity_schemas, must be greater than or equal to 1.'
1779
1779
  end
1780
1780
 
1781
- if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 0
1782
- fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.list_identity_schemas, must be greater than or equal to 0.'
1781
+ if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
1782
+ fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.list_identity_schemas, must be greater than or equal to 1.'
1783
1783
  end
1784
1784
 
1785
1785
  # resource path
@@ -1830,7 +1830,7 @@ module OryClient
1830
1830
  # @option opts [String] :x_session_token Set the Session Token when calling from non-browser clients. A session token has a format of &#x60;MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj&#x60;.
1831
1831
  # @option opts [String] :cookie Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: &#x60;ory_kratos_session&#x3D;a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f&#x3D;&#x3D;&#x60;. It is ok if more than one cookie are included here as all other cookies will be ignored.
1832
1832
  # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
1833
- # @option opts [Integer] :page Pagination Page (default to 0)
1833
+ # @option opts [Integer] :page Pagination Page (default to 1)
1834
1834
  # @return [Array<Session>]
1835
1835
  def list_sessions(opts = {})
1836
1836
  data, _status_code, _headers = list_sessions_with_http_info(opts)
@@ -1857,8 +1857,8 @@ module OryClient
1857
1857
  fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.list_sessions, must be greater than or equal to 1.'
1858
1858
  end
1859
1859
 
1860
- if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 0
1861
- fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.list_sessions, must be greater than or equal to 0.'
1860
+ if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
1861
+ fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.list_sessions, must be greater than or equal to 1.'
1862
1862
  end
1863
1863
 
1864
1864
  # resource path
@@ -2032,7 +2032,7 @@ module OryClient
2032
2032
  end
2033
2033
 
2034
2034
  # Submit a Login Flow
2035
- # :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
2035
+ # :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
2036
2036
  # @param flow [String] The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;).
2037
2037
  # @param [Hash] opts the optional parameters
2038
2038
  # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
@@ -2044,7 +2044,7 @@ module OryClient
2044
2044
  end
2045
2045
 
2046
2046
  # Submit a Login Flow
2047
- # :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect &#x60;application/json&#x60; to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of &#x60;application/x-www-form-urlencoded&#x60; or &#x60;application/json&#x60; to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the &#x60;return_to&#x60; value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of &#x60;application/json&#x60; will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a &#x60;Set-Cookie&#x60; header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with &#x60;Accept: application/json&#x60; in the header, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! &#x60;browser_location_change_required&#x60;: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
2047
+ # :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect &#x60;application/json&#x60; to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of &#x60;application/x-www-form-urlencoded&#x60; or &#x60;application/json&#x60; to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the &#x60;return_to&#x60; value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of &#x60;application/json&#x60; will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a &#x60;Set-Cookie&#x60; header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with &#x60;Accept: application/json&#x60; in the header, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! &#x60;browser_location_change_required&#x60;: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
2048
2048
  # @param flow [String] The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;).
2049
2049
  # @param [Hash] opts the optional parameters
2050
2050
  # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
@@ -2311,7 +2311,7 @@ module OryClient
2311
2311
  end
2312
2312
 
2313
2313
  # Submit a Registration Flow
2314
- # Use this endpoint to complete a registration flow by sending an identity's traits and password. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the `session` and `session_token` will also be included; HTTP 303 redirect to a fresh registration flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after registration URL or the `return_to` value if it was set and if the registration succeeded; a HTTP 303 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
2314
+ # Use this endpoint to complete a registration flow by sending an identity's traits and password. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the `session` and `session_token` will also be included; HTTP 303 redirect to a fresh registration flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after registration URL or the `return_to` value if it was set and if the registration succeeded; a HTTP 303 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
2315
2315
  # @param flow [String] The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;).
2316
2316
  # @param [Hash] opts the optional parameters
2317
2317
  # @option opts [SubmitSelfServiceRegistrationFlowBody] :submit_self_service_registration_flow_body
@@ -2322,7 +2322,7 @@ module OryClient
2322
2322
  end
2323
2323
 
2324
2324
  # Submit a Registration Flow
2325
- # Use this endpoint to complete a registration flow by sending an identity&#39;s traits and password. This endpoint behaves differently for API and browser flows. API flows expect &#x60;application/json&#x60; to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the &#x60;session&#x60; and &#x60;session_token&#x60; will also be included; HTTP 303 redirect to a fresh registration flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of &#x60;application/x-www-form-urlencoded&#x60; or &#x60;application/json&#x60; to be sent in the body and respond with a HTTP 303 redirect to the post/after registration URL or the &#x60;return_to&#x60; value if it was set and if the registration succeeded; a HTTP 303 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of &#x60;application/json&#x60; will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a &#x60;Set-Cookie&#x60; header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with &#x60;Accept: application/json&#x60; in the header, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! &#x60;browser_location_change_required&#x60;: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
2325
+ # Use this endpoint to complete a registration flow by sending an identity&#39;s traits and password. This endpoint behaves differently for API and browser flows. API flows expect &#x60;application/json&#x60; to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the &#x60;session&#x60; and &#x60;session_token&#x60; will also be included; HTTP 303 redirect to a fresh registration flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of &#x60;application/x-www-form-urlencoded&#x60; or &#x60;application/json&#x60; to be sent in the body and respond with a HTTP 303 redirect to the post/after registration URL or the &#x60;return_to&#x60; value if it was set and if the registration succeeded; a HTTP 303 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of &#x60;application/json&#x60; will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a &#x60;Set-Cookie&#x60; header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with &#x60;Accept: application/json&#x60; in the header, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! &#x60;browser_location_change_required&#x60;: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
2326
2326
  # @param flow [String] The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;).
2327
2327
  # @param [Hash] opts the optional parameters
2328
2328
  # @option opts [SubmitSelfServiceRegistrationFlowBody] :submit_self_service_registration_flow_body
@@ -3,7 +3,7 @@
3
3
 
4
4
  #Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
5
5
 
6
- The version of the OpenAPI document: v0.0.1-alpha.113
6
+ The version of the OpenAPI document: v0.0.1-alpha.115
7
7
  Contact: support@ory.sh
8
8
  Generated by: https://openapi-generator.tech
9
9
  OpenAPI Generator version: 5.4.0
@@ -3,7 +3,7 @@
3
3
 
4
4
  #Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
5
5
 
6
- The version of the OpenAPI document: v0.0.1-alpha.113
6
+ The version of the OpenAPI document: v0.0.1-alpha.115
7
7
  Contact: support@ory.sh
8
8
  Generated by: https://openapi-generator.tech
9
9
  OpenAPI Generator version: 5.4.0
@@ -3,7 +3,7 @@
3
3
 
4
4
  #Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
5
5
 
6
- The version of the OpenAPI document: v0.0.1-alpha.113
6
+ The version of the OpenAPI document: v0.0.1-alpha.115
7
7
  Contact: support@ory.sh
8
8
  Generated by: https://openapi-generator.tech
9
9
  OpenAPI Generator version: 5.4.0
@@ -3,7 +3,7 @@
3
3
 
4
4
  #Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
5
5
 
6
- The version of the OpenAPI document: v0.0.1-alpha.113
6
+ The version of the OpenAPI document: v0.0.1-alpha.115
7
7
  Contact: support@ory.sh
8
8
  Generated by: https://openapi-generator.tech
9
9
  OpenAPI Generator version: 5.4.0