ory-client 0.0.1.alpha15 → 0.0.1.alpha19

Sign up to get free protection for your applications and to get access to all the features.
Files changed (254) hide show
  1. checksums.yaml +4 -4
  2. data/README.md +144 -150
  3. data/docs/AdminCreateIdentityBody.md +20 -0
  4. data/docs/AdminCreateSelfServiceRecoveryLinkBody.md +20 -0
  5. data/docs/AdminUpdateIdentityBody.md +22 -0
  6. data/docs/AuthenticateOKBody.md +2 -2
  7. data/docs/AuthenticatorAssuranceLevel.md +15 -0
  8. data/docs/ContainerChangeResponseItem.md +2 -2
  9. data/docs/ContainerCreateCreatedBody.md +2 -2
  10. data/docs/ContainerTopOKBody.md +2 -2
  11. data/docs/ContainerUpdateOKBody.md +2 -2
  12. data/docs/ContainerWaitOKBody.md +2 -2
  13. data/docs/ContainerWaitOKBodyError.md +2 -2
  14. data/docs/ErrorResponse.md +2 -2
  15. data/docs/GenericError.md +3 -3
  16. data/docs/GraphDriverData.md +2 -2
  17. data/docs/HealthNotReadyStatus.md +2 -2
  18. data/docs/HealthStatus.md +2 -2
  19. data/docs/IdResponse.md +2 -2
  20. data/docs/Identity.md +8 -2
  21. data/docs/IdentityCredentials.md +3 -3
  22. data/docs/IdentityCredentialsType.md +15 -0
  23. data/docs/IdentityState.md +15 -0
  24. data/docs/ImageDeleteResponseItem.md +2 -2
  25. data/docs/ImageSummary.md +2 -2
  26. data/docs/InlineResponse200.md +2 -2
  27. data/docs/InlineResponse2001.md +2 -2
  28. data/docs/InlineResponse503.md +2 -2
  29. data/docs/JsonError.md +2 -2
  30. data/docs/Meta.md +2 -2
  31. data/docs/MetadataApi.md +254 -0
  32. data/docs/Plugin.md +2 -2
  33. data/docs/PluginConfig.md +2 -2
  34. data/docs/PluginConfigArgs.md +2 -2
  35. data/docs/PluginConfigInterface.md +2 -2
  36. data/docs/PluginConfigLinux.md +2 -2
  37. data/docs/PluginConfigNetwork.md +2 -2
  38. data/docs/PluginConfigRootfs.md +2 -2
  39. data/docs/PluginConfigUser.md +2 -2
  40. data/docs/PluginDevice.md +2 -2
  41. data/docs/PluginEnv.md +2 -2
  42. data/docs/PluginInterfaceType.md +2 -2
  43. data/docs/PluginMount.md +2 -2
  44. data/docs/PluginSettings.md +2 -2
  45. data/docs/Port.md +2 -2
  46. data/docs/RecoveryAddress.md +2 -2
  47. data/docs/SelfServiceError.md +24 -0
  48. data/docs/SelfServiceLoginFlow.md +38 -0
  49. data/docs/SelfServiceLogoutUrl.md +18 -0
  50. data/docs/SelfServiceRecoveryFlow.md +32 -0
  51. data/docs/SelfServiceRecoveryFlowState.md +15 -0
  52. data/docs/SelfServiceRecoveryLink.md +20 -0
  53. data/docs/SelfServiceRegistrationFlow.md +30 -0
  54. data/docs/SelfServiceSettingsFlow.md +34 -0
  55. data/docs/SelfServiceSettingsFlowState.md +15 -0
  56. data/docs/SelfServiceVerificationFlow.md +32 -0
  57. data/docs/SelfServiceVerificationFlowState.md +15 -0
  58. data/docs/ServiceUpdateResponse.md +2 -2
  59. data/docs/Session.md +10 -6
  60. data/docs/SessionAuthenticationMethod.md +20 -0
  61. data/docs/SessionDevice.md +18 -0
  62. data/docs/SettingsProfileFormConfig.md +2 -2
  63. data/docs/SubmitSelfServiceLoginFlowBody.md +81 -0
  64. data/docs/SubmitSelfServiceLoginFlowWithLookupSecretMethodBody.md +22 -0
  65. data/docs/SubmitSelfServiceLoginFlowWithOidcMethodBody.md +22 -0
  66. data/docs/SubmitSelfServiceLoginFlowWithPasswordMethodBody.md +24 -0
  67. data/docs/SubmitSelfServiceLoginFlowWithTotpMethodBody.md +22 -0
  68. data/docs/SubmitSelfServiceLoginFlowWithWebAuthnMethodBody.md +22 -0
  69. data/docs/SubmitSelfServiceLogoutFlowWithoutBrowserBody.md +18 -0
  70. data/docs/SubmitSelfServiceRecoveryFlowBody.md +75 -0
  71. data/docs/SubmitSelfServiceRecoveryFlowWithLinkMethodBody.md +22 -0
  72. data/docs/SubmitSelfServiceRegistrationFlowBody.md +76 -0
  73. data/docs/SubmitSelfServiceRegistrationFlowWithOidcMethodBody.md +22 -0
  74. data/docs/SubmitSelfServiceRegistrationFlowWithPasswordMethodBody.md +24 -0
  75. data/docs/SubmitSelfServiceSettingsFlowBody.md +84 -0
  76. data/docs/SubmitSelfServiceSettingsFlowWithLookupMethodBody.md +26 -0
  77. data/docs/SubmitSelfServiceSettingsFlowWithOidcMethodBody.md +24 -0
  78. data/docs/SubmitSelfServiceSettingsFlowWithPasswordMethodBody.md +22 -0
  79. data/docs/SubmitSelfServiceSettingsFlowWithProfileMethodBody.md +22 -0
  80. data/docs/SubmitSelfServiceSettingsFlowWithTotpMethodBody.md +24 -0
  81. data/docs/SubmitSelfServiceSettingsFlowWithWebAuthnMethodBody.md +26 -0
  82. data/docs/SubmitSelfServiceVerificationFlowBody.md +75 -0
  83. data/docs/SubmitSelfServiceVerificationFlowWithLinkMethodBody.md +22 -0
  84. data/docs/SuccessfulSelfServiceLoginWithoutBrowser.md +20 -0
  85. data/docs/SuccessfulSelfServiceRegistrationWithoutBrowser.md +22 -0
  86. data/docs/SuccessfulSelfServiceSettingsWithoutBrowser.md +20 -0
  87. data/docs/UiContainer.md +2 -2
  88. data/docs/UiNode.md +2 -2
  89. data/docs/UiNodeAnchorAttributes.md +4 -2
  90. data/docs/UiNodeAttributes.md +4 -4
  91. data/docs/UiNodeImageAttributes.md +9 -3
  92. data/docs/UiNodeInputAttributes.md +4 -2
  93. data/docs/UiNodeTextAttributes.md +4 -2
  94. data/docs/UiText.md +2 -2
  95. data/docs/V0alpha1Api.md +2184 -0
  96. data/docs/V0alpha2Api.md +2194 -0
  97. data/docs/VerifiableIdentityAddress.md +2 -2
  98. data/docs/Version.md +2 -2
  99. data/docs/Volume.md +2 -2
  100. data/docs/VolumeUsageData.md +2 -2
  101. data/lib/ory-client/api/metadata_api.rb +248 -0
  102. data/lib/ory-client/api/v0alpha1_api.rb +2054 -0
  103. data/lib/ory-client/api/v0alpha2_api.rb +2069 -0
  104. data/lib/ory-client/api_client.rb +4 -4
  105. data/lib/ory-client/api_error.rb +3 -3
  106. data/lib/ory-client/configuration.rb +5 -19
  107. data/lib/ory-client/models/admin_create_identity_body.rb +239 -0
  108. data/lib/ory-client/models/admin_create_self_service_recovery_link_body.rb +250 -0
  109. data/lib/ory-client/models/admin_update_identity_body.rb +248 -0
  110. data/lib/ory-client/models/authenticate_ok_body.rb +6 -6
  111. data/lib/ory-client/models/authenticator_assurance_level.rb +39 -0
  112. data/lib/ory-client/models/container_change_response_item.rb +6 -6
  113. data/lib/ory-client/models/container_create_created_body.rb +6 -6
  114. data/lib/ory-client/models/container_top_ok_body.rb +6 -6
  115. data/lib/ory-client/models/container_update_ok_body.rb +6 -6
  116. data/lib/ory-client/models/container_wait_ok_body.rb +6 -6
  117. data/lib/ory-client/models/container_wait_ok_body_error.rb +6 -6
  118. data/lib/ory-client/models/error_response.rb +6 -6
  119. data/lib/ory-client/models/generic_error.rb +8 -10
  120. data/lib/ory-client/models/graph_driver_data.rb +6 -6
  121. data/lib/ory-client/models/health_not_ready_status.rb +6 -6
  122. data/lib/ory-client/models/health_status.rb +6 -6
  123. data/lib/ory-client/models/id_response.rb +6 -6
  124. data/lib/ory-client/models/identity.rb +37 -7
  125. data/lib/ory-client/models/identity_credentials.rb +7 -8
  126. data/lib/ory-client/models/identity_credentials_type.rb +38 -0
  127. data/lib/ory-client/models/identity_state.rb +37 -0
  128. data/lib/ory-client/models/image_delete_response_item.rb +6 -6
  129. data/lib/ory-client/models/image_summary.rb +6 -6
  130. data/lib/ory-client/models/inline_response200.rb +6 -6
  131. data/lib/ory-client/models/inline_response2001.rb +6 -6
  132. data/lib/ory-client/models/inline_response503.rb +6 -6
  133. data/lib/ory-client/models/json_error.rb +6 -6
  134. data/lib/ory-client/models/meta.rb +6 -6
  135. data/lib/ory-client/models/plugin.rb +6 -6
  136. data/lib/ory-client/models/plugin_config.rb +6 -6
  137. data/lib/ory-client/models/plugin_config_args.rb +6 -6
  138. data/lib/ory-client/models/plugin_config_interface.rb +6 -6
  139. data/lib/ory-client/models/plugin_config_linux.rb +6 -6
  140. data/lib/ory-client/models/plugin_config_network.rb +6 -6
  141. data/lib/ory-client/models/plugin_config_rootfs.rb +6 -6
  142. data/lib/ory-client/models/plugin_config_user.rb +6 -6
  143. data/lib/ory-client/models/plugin_device.rb +6 -6
  144. data/lib/ory-client/models/plugin_env.rb +6 -6
  145. data/lib/ory-client/models/plugin_interface_type.rb +6 -6
  146. data/lib/ory-client/models/plugin_mount.rb +6 -6
  147. data/lib/ory-client/models/plugin_settings.rb +6 -6
  148. data/lib/ory-client/models/port.rb +6 -6
  149. data/lib/ory-client/models/recovery_address.rb +6 -6
  150. data/lib/ory-client/models/self_service_error.rb +252 -0
  151. data/lib/ory-client/models/self_service_login_flow.rb +346 -0
  152. data/lib/ory-client/models/self_service_logout_url.rb +219 -0
  153. data/lib/ory-client/models/self_service_recovery_flow.rb +317 -0
  154. data/lib/ory-client/models/self_service_recovery_flow_state.rb +38 -0
  155. data/lib/ory-client/models/self_service_recovery_link.rb +234 -0
  156. data/lib/ory-client/models/self_service_registration_flow.rb +301 -0
  157. data/lib/ory-client/models/self_service_settings_flow.rb +331 -0
  158. data/lib/ory-client/models/self_service_settings_flow_state.rb +37 -0
  159. data/lib/ory-client/models/self_service_verification_flow.rb +307 -0
  160. data/lib/ory-client/models/self_service_verification_flow_state.rb +38 -0
  161. data/lib/ory-client/models/service_update_response.rb +6 -6
  162. data/lib/ory-client/models/session.rb +33 -22
  163. data/lib/ory-client/models/session_authentication_method.rb +263 -0
  164. data/lib/ory-client/models/session_device.rb +219 -0
  165. data/lib/ory-client/models/settings_profile_form_config.rb +6 -6
  166. data/lib/ory-client/models/submit_self_service_login_flow_body.rb +57 -0
  167. data/lib/ory-client/models/submit_self_service_login_flow_with_lookup_secret_method_body.rb +249 -0
  168. data/lib/ory-client/models/submit_self_service_login_flow_with_oidc_method_body.rb +250 -0
  169. data/lib/ory-client/models/submit_self_service_login_flow_with_password_method_body.rb +298 -0
  170. data/lib/ory-client/models/submit_self_service_login_flow_with_totp_method_body.rb +249 -0
  171. data/lib/ory-client/models/submit_self_service_login_flow_with_web_authn_method_body.rb +244 -0
  172. data/lib/ory-client/models/submit_self_service_logout_flow_without_browser_body.rb +225 -0
  173. data/lib/ory-client/models/submit_self_service_recovery_flow_body.rb +53 -0
  174. data/lib/ory-client/models/submit_self_service_recovery_flow_with_link_method_body.rb +283 -0
  175. data/lib/ory-client/models/submit_self_service_registration_flow_body.rb +54 -0
  176. data/lib/ory-client/models/submit_self_service_registration_flow_with_oidc_method_body.rb +250 -0
  177. data/lib/ory-client/models/submit_self_service_registration_flow_with_password_method_body.rb +299 -0
  178. data/lib/ory-client/models/submit_self_service_settings_flow_body.rb +59 -0
  179. data/lib/ory-client/models/submit_self_service_settings_flow_with_lookup_method_body.rb +264 -0
  180. data/lib/ory-client/models/submit_self_service_settings_flow_with_oidc_method_body.rb +255 -0
  181. data/lib/ory-client/models/submit_self_service_settings_flow_with_password_method_body.rb +283 -0
  182. data/lib/ory-client/models/submit_self_service_settings_flow_with_profile_method_body.rb +250 -0
  183. data/lib/ory-client/models/submit_self_service_settings_flow_with_totp_method_body.rb +254 -0
  184. data/lib/ory-client/models/submit_self_service_settings_flow_with_web_authn_method_body.rb +264 -0
  185. data/lib/ory-client/models/submit_self_service_verification_flow_body.rb +54 -0
  186. data/lib/ory-client/models/submit_self_service_verification_flow_with_link_method_body.rb +283 -0
  187. data/lib/ory-client/models/successful_self_service_login_without_browser.rb +234 -0
  188. data/lib/ory-client/models/successful_self_service_registration_without_browser.rb +243 -0
  189. data/lib/ory-client/models/successful_self_service_settings_without_browser.rb +238 -0
  190. data/lib/ory-client/models/ui_container.rb +6 -6
  191. data/lib/ory-client/models/ui_node.rb +6 -6
  192. data/lib/ory-client/models/ui_node_anchor_attributes.rb +22 -7
  193. data/lib/ory-client/models/ui_node_attributes.rb +4 -4
  194. data/lib/ory-client/models/ui_node_image_attributes.rb +45 -10
  195. data/lib/ory-client/models/ui_node_input_attributes.rb +17 -7
  196. data/lib/ory-client/models/ui_node_text_attributes.rb +22 -7
  197. data/lib/ory-client/models/ui_text.rb +6 -6
  198. data/lib/ory-client/models/verifiable_identity_address.rb +6 -6
  199. data/lib/ory-client/models/version.rb +6 -6
  200. data/lib/ory-client/models/volume.rb +6 -6
  201. data/lib/ory-client/models/volume_usage_data.rb +6 -6
  202. data/lib/ory-client/version.rb +4 -4
  203. data/lib/ory-client.rb +48 -29
  204. data/ory-client.gemspec +3 -3
  205. data/spec/api/metadata_api_spec.rb +79 -0
  206. data/spec/api/v0alpha1_api_spec.rb +429 -0
  207. data/spec/api/v0alpha2_api_spec.rb +434 -0
  208. data/spec/api_client_spec.rb +31 -31
  209. data/spec/configuration_spec.rb +5 -5
  210. data/spec/models/admin_create_identity_body_spec.rb +40 -0
  211. data/spec/models/admin_create_self_service_recovery_link_body_spec.rb +40 -0
  212. data/spec/models/admin_update_identity_body_spec.rb +46 -0
  213. data/spec/models/authenticator_assurance_level_spec.rb +28 -0
  214. data/spec/models/identity_credentials_type_spec.rb +28 -0
  215. data/spec/models/identity_state_spec.rb +28 -0
  216. data/spec/models/self_service_error_spec.rb +52 -0
  217. data/spec/models/self_service_login_flow_spec.rb +88 -0
  218. data/spec/models/self_service_logout_url_spec.rb +34 -0
  219. data/spec/models/self_service_recovery_flow_spec.rb +76 -0
  220. data/spec/models/self_service_recovery_flow_state_spec.rb +28 -0
  221. data/spec/models/self_service_recovery_link_spec.rb +40 -0
  222. data/spec/models/self_service_registration_flow_spec.rb +70 -0
  223. data/spec/models/self_service_settings_flow_spec.rb +82 -0
  224. data/spec/models/self_service_settings_flow_state_spec.rb +28 -0
  225. data/spec/models/self_service_verification_flow_spec.rb +76 -0
  226. data/spec/models/self_service_verification_flow_state_spec.rb +28 -0
  227. data/spec/models/session_authentication_method_spec.rb +44 -0
  228. data/spec/models/session_device_spec.rb +34 -0
  229. data/spec/models/submit_self_service_login_flow_body_spec.rb +43 -0
  230. data/spec/models/submit_self_service_login_flow_with_lookup_secret_method_body_spec.rb +46 -0
  231. data/spec/models/submit_self_service_login_flow_with_oidc_method_body_spec.rb +46 -0
  232. data/spec/models/submit_self_service_login_flow_with_password_method_body_spec.rb +56 -0
  233. data/spec/models/submit_self_service_login_flow_with_totp_method_body_spec.rb +46 -0
  234. data/spec/models/submit_self_service_login_flow_with_web_authn_method_body_spec.rb +46 -0
  235. data/spec/models/submit_self_service_logout_flow_without_browser_body_spec.rb +34 -0
  236. data/spec/models/submit_self_service_recovery_flow_body_spec.rb +43 -0
  237. data/spec/models/submit_self_service_recovery_flow_with_link_method_body_spec.rb +50 -0
  238. data/spec/models/submit_self_service_registration_flow_body_spec.rb +43 -0
  239. data/spec/models/submit_self_service_registration_flow_with_oidc_method_body_spec.rb +46 -0
  240. data/spec/models/submit_self_service_registration_flow_with_password_method_body_spec.rb +56 -0
  241. data/spec/models/submit_self_service_settings_flow_body_spec.rb +43 -0
  242. data/spec/models/submit_self_service_settings_flow_with_lookup_method_body_spec.rb +58 -0
  243. data/spec/models/submit_self_service_settings_flow_with_oidc_method_body_spec.rb +52 -0
  244. data/spec/models/submit_self_service_settings_flow_with_password_method_body_spec.rb +50 -0
  245. data/spec/models/submit_self_service_settings_flow_with_profile_method_body_spec.rb +46 -0
  246. data/spec/models/submit_self_service_settings_flow_with_totp_method_body_spec.rb +52 -0
  247. data/spec/models/submit_self_service_settings_flow_with_web_authn_method_body_spec.rb +58 -0
  248. data/spec/models/submit_self_service_verification_flow_body_spec.rb +43 -0
  249. data/spec/models/submit_self_service_verification_flow_with_link_method_body_spec.rb +50 -0
  250. data/spec/models/successful_self_service_login_without_browser_spec.rb +40 -0
  251. data/spec/models/successful_self_service_registration_without_browser_spec.rb +46 -0
  252. data/spec/models/successful_self_service_settings_without_browser_spec.rb +40 -0
  253. data/spec/spec_helper.rb +2 -2
  254. metadata +186 -2
@@ -0,0 +1,22 @@
1
+ # OryClient::SubmitSelfServiceVerificationFlowWithLinkMethodBody
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **csrf_token** | **String** | Sending the anti-csrf token is only required for browser login flows. | [optional] |
8
+ | **email** | **String** | Email to Verify Needs to be set when initiating the flow. If the email is a registered verification email, a verification link will be sent. If the email is not known, a email with details on what happened will be sent instead. format: email | |
9
+ | **method** | **String** | Method supports `link` only right now. | |
10
+
11
+ ## Example
12
+
13
+ ```ruby
14
+ require 'ory-client'
15
+
16
+ instance = OryClient::SubmitSelfServiceVerificationFlowWithLinkMethodBody.new(
17
+ csrf_token: null,
18
+ email: null,
19
+ method: null
20
+ )
21
+ ```
22
+
@@ -0,0 +1,20 @@
1
+ # OryClient::SuccessfulSelfServiceLoginWithoutBrowser
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **session** | [**Session**](Session.md) | | |
8
+ | **session_token** | **String** | The Session Token A session token is equivalent to a session cookie, but it can be sent in the HTTP Authorization Header: Authorization: bearer ${session-token} The session token is only issued for API flows, not for Browser flows! | [optional] |
9
+
10
+ ## Example
11
+
12
+ ```ruby
13
+ require 'ory-client'
14
+
15
+ instance = OryClient::SuccessfulSelfServiceLoginWithoutBrowser.new(
16
+ session: null,
17
+ session_token: null
18
+ )
19
+ ```
20
+
@@ -0,0 +1,22 @@
1
+ # OryClient::SuccessfulSelfServiceRegistrationWithoutBrowser
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **identity** | [**Identity**](Identity.md) | | |
8
+ | **session** | [**Session**](Session.md) | | [optional] |
9
+ | **session_token** | **String** | The Session Token This field is only set when the session hook is configured as a post-registration hook. A session token is equivalent to a session cookie, but it can be sent in the HTTP Authorization Header: Authorization: bearer ${session-token} The session token is only issued for API flows, not for Browser flows! | [optional] |
10
+
11
+ ## Example
12
+
13
+ ```ruby
14
+ require 'ory-client'
15
+
16
+ instance = OryClient::SuccessfulSelfServiceRegistrationWithoutBrowser.new(
17
+ identity: null,
18
+ session: null,
19
+ session_token: null
20
+ )
21
+ ```
22
+
@@ -0,0 +1,20 @@
1
+ # OryHydraClient::SuccessfulSelfServiceSettingsWithoutBrowser
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **flow** | [**SelfServiceSettingsFlow**](SelfServiceSettingsFlow.md) | | |
8
+ | **identity** | [**Identity**](Identity.md) | | |
9
+
10
+ ## Example
11
+
12
+ ```ruby
13
+ require 'ory-client'
14
+
15
+ instance = OryHydraClient::SuccessfulSelfServiceSettingsWithoutBrowser.new(
16
+ flow: null,
17
+ identity: null
18
+ )
19
+ ```
20
+
data/docs/UiContainer.md CHANGED
@@ -1,4 +1,4 @@
1
- # OryHydraClient::UiContainer
1
+ # OryClient::UiContainer
2
2
 
3
3
  ## Properties
4
4
 
@@ -14,7 +14,7 @@
14
14
  ```ruby
15
15
  require 'ory-client'
16
16
 
17
- instance = OryHydraClient::UiContainer.new(
17
+ instance = OryClient::UiContainer.new(
18
18
  action: null,
19
19
  messages: null,
20
20
  method: null,
data/docs/UiNode.md CHANGED
@@ -1,4 +1,4 @@
1
- # OryHydraClient::UiNode
1
+ # OryClient::UiNode
2
2
 
3
3
  ## Properties
4
4
 
@@ -15,7 +15,7 @@
15
15
  ```ruby
16
16
  require 'ory-client'
17
17
 
18
- instance = OryHydraClient::UiNode.new(
18
+ instance = OryClient::UiNode.new(
19
19
  attributes: null,
20
20
  group: null,
21
21
  messages: null,
@@ -1,10 +1,11 @@
1
- # OryHydraClient::UiNodeAnchorAttributes
1
+ # OryClient::UiNodeAnchorAttributes
2
2
 
3
3
  ## Properties
4
4
 
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
7
  | **href** | **String** | The link's href (destination) URL. format: uri | |
8
+ | **id** | **String** | A unique identifier | |
8
9
  | **title** | [**UiText**](UiText.md) | | |
9
10
 
10
11
  ## Example
@@ -12,8 +13,9 @@
12
13
  ```ruby
13
14
  require 'ory-client'
14
15
 
15
- instance = OryHydraClient::UiNodeAnchorAttributes.new(
16
+ instance = OryClient::UiNodeAnchorAttributes.new(
16
17
  href: null,
18
+ id: null,
17
19
  title: null
18
20
  )
19
21
  ```
@@ -1,4 +1,4 @@
1
- # OryHydraClient::UiNodeAttributes
1
+ # OryClient::UiNodeAttributes
2
2
 
3
3
  ## Class instance methods
4
4
 
@@ -11,7 +11,7 @@ Returns the list of classes defined in oneOf.
11
11
  ```ruby
12
12
  require 'ory-client'
13
13
 
14
- OryHydraClient::UiNodeAttributes.openapi_one_of
14
+ OryClient::UiNodeAttributes.openapi_one_of
15
15
  # =>
16
16
  # [
17
17
  # :'UiNodeAnchorAttributes',
@@ -30,10 +30,10 @@ Find the appropriate object from the `openapi_one_of` list and casts the data in
30
30
  ```ruby
31
31
  require 'ory-client'
32
32
 
33
- OryHydraClient::UiNodeAttributes.build(data)
33
+ OryClient::UiNodeAttributes.build(data)
34
34
  # => #<UiNodeAnchorAttributes:0x00007fdd4aab02a0>
35
35
 
36
- OryHydraClient::UiNodeAttributes.build(data_that_doesnt_match)
36
+ OryClient::UiNodeAttributes.build(data_that_doesnt_match)
37
37
  # => nil
38
38
  ```
39
39
 
@@ -1,18 +1,24 @@
1
- # OryHydraClient::UiNodeImageAttributes
1
+ # OryClient::UiNodeImageAttributes
2
2
 
3
3
  ## Properties
4
4
 
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
+ | **height** | **Integer** | Height of the image | [optional] |
8
+ | **id** | **String** | A unique identifier | |
7
9
  | **src** | **String** | The image&#39;s source URL. format: uri | |
10
+ | **width** | **Integer** | Width of the image | [optional] |
8
11
 
9
12
  ## Example
10
13
 
11
14
  ```ruby
12
15
  require 'ory-client'
13
16
 
14
- instance = OryHydraClient::UiNodeImageAttributes.new(
15
- src: null
17
+ instance = OryClient::UiNodeImageAttributes.new(
18
+ height: null,
19
+ id: null,
20
+ src: null,
21
+ width: null
16
22
  )
17
23
  ```
18
24
 
@@ -1,4 +1,4 @@
1
- # OryHydraClient::UiNodeInputAttributes
1
+ # OryClient::UiNodeInputAttributes
2
2
 
3
3
  ## Properties
4
4
 
@@ -7,6 +7,7 @@
7
7
  | **disabled** | **Boolean** | Sets the input&#39;s disabled field to true or false. | |
8
8
  | **label** | [**UiText**](UiText.md) | | [optional] |
9
9
  | **name** | **String** | The input&#39;s element name. | |
10
+ | **onclick** | **String** | OnClick may contain javascript which should be executed on click. This is primarily used for WebAuthn. | [optional] |
10
11
  | **pattern** | **String** | The input&#39;s pattern. | [optional] |
11
12
  | **required** | **Boolean** | Mark this input field as required. | [optional] |
12
13
  | **type** | **String** | | |
@@ -17,10 +18,11 @@
17
18
  ```ruby
18
19
  require 'ory-client'
19
20
 
20
- instance = OryHydraClient::UiNodeInputAttributes.new(
21
+ instance = OryClient::UiNodeInputAttributes.new(
21
22
  disabled: null,
22
23
  label: null,
23
24
  name: null,
25
+ onclick: null,
24
26
  pattern: null,
25
27
  required: null,
26
28
  type: null,
@@ -1,9 +1,10 @@
1
- # OryHydraClient::UiNodeTextAttributes
1
+ # OryClient::UiNodeTextAttributes
2
2
 
3
3
  ## Properties
4
4
 
5
5
  | Name | Type | Description | Notes |
6
6
  | ---- | ---- | ----------- | ----- |
7
+ | **id** | **String** | A unique identifier | |
7
8
  | **text** | [**UiText**](UiText.md) | | |
8
9
 
9
10
  ## Example
@@ -11,7 +12,8 @@
11
12
  ```ruby
12
13
  require 'ory-client'
13
14
 
14
- instance = OryHydraClient::UiNodeTextAttributes.new(
15
+ instance = OryClient::UiNodeTextAttributes.new(
16
+ id: null,
15
17
  text: null
16
18
  )
17
19
  ```
data/docs/UiText.md CHANGED
@@ -1,4 +1,4 @@
1
- # OryHydraClient::UiText
1
+ # OryClient::UiText
2
2
 
3
3
  ## Properties
4
4
 
@@ -14,7 +14,7 @@
14
14
  ```ruby
15
15
  require 'ory-client'
16
16
 
17
- instance = OryHydraClient::UiText.new(
17
+ instance = OryClient::UiText.new(
18
18
  context: null,
19
19
  id: null,
20
20
  text: null,
@@ -0,0 +1,2184 @@
1
+ # OryHydraClient::V0alpha1Api
2
+
3
+ All URIs are relative to *https://playground.projects.oryapis.com*
4
+
5
+ | Method | HTTP request | Description |
6
+ | ------ | ------------ | ----------- |
7
+ | [**admin_create_identity**](V0alpha1Api.md#admin_create_identity) | **POST** /api/kratos/admin/identities | Create an Identity |
8
+ | [**admin_create_self_service_recovery_link**](V0alpha1Api.md#admin_create_self_service_recovery_link) | **POST** /api/kratos/admin/recovery/link | Create a Recovery Link |
9
+ | [**admin_delete_identity**](V0alpha1Api.md#admin_delete_identity) | **DELETE** /api/kratos/admin/identities/{id} | Delete an Identity |
10
+ | [**admin_get_identity**](V0alpha1Api.md#admin_get_identity) | **GET** /api/kratos/admin/identities/{id} | Get an Identity |
11
+ | [**admin_list_identities**](V0alpha1Api.md#admin_list_identities) | **GET** /api/kratos/admin/identities | List Identities |
12
+ | [**admin_update_identity**](V0alpha1Api.md#admin_update_identity) | **PUT** /api/kratos/admin/identities/{id} | Update an Identity |
13
+ | [**create_self_service_logout_flow_url_for_browsers**](V0alpha1Api.md#create_self_service_logout_flow_url_for_browsers) | **GET** /api/kratos/public/self-service/logout/browser | Create a Logout URL for Browsers |
14
+ | [**get_json_schema**](V0alpha1Api.md#get_json_schema) | **GET** /api/kratos/public/schemas/{id} | |
15
+ | [**get_self_service_error**](V0alpha1Api.md#get_self_service_error) | **GET** /api/kratos/public/self-service/errors | Get Self-Service Errors |
16
+ | [**get_self_service_login_flow**](V0alpha1Api.md#get_self_service_login_flow) | **GET** /api/kratos/public/self-service/login/flows | Get Login Flow |
17
+ | [**get_self_service_recovery_flow**](V0alpha1Api.md#get_self_service_recovery_flow) | **GET** /api/kratos/public/self-service/recovery/flows | Get Recovery Flow |
18
+ | [**get_self_service_registration_flow**](V0alpha1Api.md#get_self_service_registration_flow) | **GET** /api/kratos/public/self-service/registration/flows | Get Registration Flow |
19
+ | [**get_self_service_settings_flow**](V0alpha1Api.md#get_self_service_settings_flow) | **GET** /api/kratos/public/self-service/settings/flows | Get Settings Flow |
20
+ | [**get_self_service_verification_flow**](V0alpha1Api.md#get_self_service_verification_flow) | **GET** /api/kratos/public/self-service/verification/flows | Get Verification Flow |
21
+ | [**initialize_self_service_login_flow_for_browsers**](V0alpha1Api.md#initialize_self_service_login_flow_for_browsers) | **GET** /api/kratos/public/self-service/login/browser | Initialize Login Flow for Browsers |
22
+ | [**initialize_self_service_login_flow_without_browser**](V0alpha1Api.md#initialize_self_service_login_flow_without_browser) | **GET** /api/kratos/public/self-service/login/api | Initialize Login Flow for APIs, Services, Apps, ... |
23
+ | [**initialize_self_service_recovery_flow_for_browsers**](V0alpha1Api.md#initialize_self_service_recovery_flow_for_browsers) | **GET** /api/kratos/public/self-service/recovery/browser | Initialize Recovery Flow for Browsers |
24
+ | [**initialize_self_service_recovery_flow_without_browser**](V0alpha1Api.md#initialize_self_service_recovery_flow_without_browser) | **GET** /api/kratos/public/self-service/recovery/api | Initialize Recovery Flow for APIs, Services, Apps, ... |
25
+ | [**initialize_self_service_registration_flow_for_browsers**](V0alpha1Api.md#initialize_self_service_registration_flow_for_browsers) | **GET** /api/kratos/public/self-service/registration/browser | Initialize Registration Flow for Browsers |
26
+ | [**initialize_self_service_registration_flow_without_browser**](V0alpha1Api.md#initialize_self_service_registration_flow_without_browser) | **GET** /api/kratos/public/self-service/registration/api | Initialize Registration Flow for APIs, Services, Apps, ... |
27
+ | [**initialize_self_service_settings_flow_for_browsers**](V0alpha1Api.md#initialize_self_service_settings_flow_for_browsers) | **GET** /api/kratos/public/self-service/settings/browser | Initialize Settings Flow for Browsers |
28
+ | [**initialize_self_service_settings_flow_without_browser**](V0alpha1Api.md#initialize_self_service_settings_flow_without_browser) | **GET** /api/kratos/public/self-service/settings/api | Initialize Settings Flow for APIs, Services, Apps, ... |
29
+ | [**initialize_self_service_verification_flow_for_browsers**](V0alpha1Api.md#initialize_self_service_verification_flow_for_browsers) | **GET** /api/kratos/public/self-service/verification/browser | Initialize Verification Flow for Browser Clients |
30
+ | [**initialize_self_service_verification_flow_without_browser**](V0alpha1Api.md#initialize_self_service_verification_flow_without_browser) | **GET** /api/kratos/public/self-service/verification/api | Initialize Verification Flow for APIs, Services, Apps, ... |
31
+ | [**submit_self_service_login_flow**](V0alpha1Api.md#submit_self_service_login_flow) | **POST** /api/kratos/public/self-service/login | Submit a Login Flow |
32
+ | [**submit_self_service_logout_flow**](V0alpha1Api.md#submit_self_service_logout_flow) | **GET** /api/kratos/public/self-service/logout | Complete Self-Service Logout |
33
+ | [**submit_self_service_logout_flow_without_browser**](V0alpha1Api.md#submit_self_service_logout_flow_without_browser) | **DELETE** /api/kratos/public/self-service/logout/api | Perform Logout for APIs, Services, Apps, ... |
34
+ | [**submit_self_service_recovery_flow**](V0alpha1Api.md#submit_self_service_recovery_flow) | **POST** /api/kratos/public/self-service/recovery | Complete Recovery Flow |
35
+ | [**submit_self_service_registration_flow**](V0alpha1Api.md#submit_self_service_registration_flow) | **POST** /api/kratos/public/self-service/registration | Submit a Registration Flow |
36
+ | [**submit_self_service_settings_flow**](V0alpha1Api.md#submit_self_service_settings_flow) | **POST** /api/kratos/public/self-service/settings | Complete Settings Flow |
37
+ | [**submit_self_service_verification_flow**](V0alpha1Api.md#submit_self_service_verification_flow) | **POST** /api/kratos/public/self-service/verification | Complete Verification Flow |
38
+ | [**to_session**](V0alpha1Api.md#to_session) | **GET** /api/kratos/public/sessions/whoami | Check Who the Current HTTP Session Belongs To |
39
+
40
+
41
+ ## admin_create_identity
42
+
43
+ > <Identity> admin_create_identity(opts)
44
+
45
+ Create an Identity
46
+
47
+ This endpoint creates an identity. It is NOT possible to set an identity's credentials (password, ...) using this method! A way to achieve that will be introduced in the future. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
48
+
49
+ ### Examples
50
+
51
+ ```ruby
52
+ require 'time'
53
+ require 'ory-client'
54
+ # setup authorization
55
+ OryHydraClient.configure do |config|
56
+ # Configure API key authorization: oryAccessToken
57
+ config.api_key['oryAccessToken'] = 'YOUR API KEY'
58
+ # Uncomment the following line to set a prefix for the API key, e.g. 'Bearer' (defaults to nil)
59
+ # config.api_key_prefix['oryAccessToken'] = 'Bearer'
60
+ end
61
+
62
+ api_instance = OryHydraClient::V0alpha1Api.new
63
+ opts = {
64
+ admin_create_identity_body: OryHydraClient::AdminCreateIdentityBody.new({schema_id: 'schema_id_example', traits: 3.56}) # AdminCreateIdentityBody |
65
+ }
66
+
67
+ begin
68
+ # Create an Identity
69
+ result = api_instance.admin_create_identity(opts)
70
+ p result
71
+ rescue OryHydraClient::ApiError => e
72
+ puts "Error when calling V0alpha1Api->admin_create_identity: #{e}"
73
+ end
74
+ ```
75
+
76
+ #### Using the admin_create_identity_with_http_info variant
77
+
78
+ This returns an Array which contains the response data, status code and headers.
79
+
80
+ > <Array(<Identity>, Integer, Hash)> admin_create_identity_with_http_info(opts)
81
+
82
+ ```ruby
83
+ begin
84
+ # Create an Identity
85
+ data, status_code, headers = api_instance.admin_create_identity_with_http_info(opts)
86
+ p status_code # => 2xx
87
+ p headers # => { ... }
88
+ p data # => <Identity>
89
+ rescue OryHydraClient::ApiError => e
90
+ puts "Error when calling V0alpha1Api->admin_create_identity_with_http_info: #{e}"
91
+ end
92
+ ```
93
+
94
+ ### Parameters
95
+
96
+ | Name | Type | Description | Notes |
97
+ | ---- | ---- | ----------- | ----- |
98
+ | **admin_create_identity_body** | [**AdminCreateIdentityBody**](AdminCreateIdentityBody.md) | | [optional] |
99
+
100
+ ### Return type
101
+
102
+ [**Identity**](Identity.md)
103
+
104
+ ### Authorization
105
+
106
+ [oryAccessToken](../README.md#oryAccessToken)
107
+
108
+ ### HTTP request headers
109
+
110
+ - **Content-Type**: application/json
111
+ - **Accept**: application/json
112
+
113
+
114
+ ## admin_create_self_service_recovery_link
115
+
116
+ > <SelfServiceRecoveryLink> admin_create_self_service_recovery_link(opts)
117
+
118
+ Create a Recovery Link
119
+
120
+ This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account.
121
+
122
+ ### Examples
123
+
124
+ ```ruby
125
+ require 'time'
126
+ require 'ory-client'
127
+ # setup authorization
128
+ OryHydraClient.configure do |config|
129
+ # Configure API key authorization: oryAccessToken
130
+ config.api_key['oryAccessToken'] = 'YOUR API KEY'
131
+ # Uncomment the following line to set a prefix for the API key, e.g. 'Bearer' (defaults to nil)
132
+ # config.api_key_prefix['oryAccessToken'] = 'Bearer'
133
+ end
134
+
135
+ api_instance = OryHydraClient::V0alpha1Api.new
136
+ opts = {
137
+ admin_create_self_service_recovery_link_body: OryHydraClient::AdminCreateSelfServiceRecoveryLinkBody.new({identity_id: 'identity_id_example'}) # AdminCreateSelfServiceRecoveryLinkBody |
138
+ }
139
+
140
+ begin
141
+ # Create a Recovery Link
142
+ result = api_instance.admin_create_self_service_recovery_link(opts)
143
+ p result
144
+ rescue OryHydraClient::ApiError => e
145
+ puts "Error when calling V0alpha1Api->admin_create_self_service_recovery_link: #{e}"
146
+ end
147
+ ```
148
+
149
+ #### Using the admin_create_self_service_recovery_link_with_http_info variant
150
+
151
+ This returns an Array which contains the response data, status code and headers.
152
+
153
+ > <Array(<SelfServiceRecoveryLink>, Integer, Hash)> admin_create_self_service_recovery_link_with_http_info(opts)
154
+
155
+ ```ruby
156
+ begin
157
+ # Create a Recovery Link
158
+ data, status_code, headers = api_instance.admin_create_self_service_recovery_link_with_http_info(opts)
159
+ p status_code # => 2xx
160
+ p headers # => { ... }
161
+ p data # => <SelfServiceRecoveryLink>
162
+ rescue OryHydraClient::ApiError => e
163
+ puts "Error when calling V0alpha1Api->admin_create_self_service_recovery_link_with_http_info: #{e}"
164
+ end
165
+ ```
166
+
167
+ ### Parameters
168
+
169
+ | Name | Type | Description | Notes |
170
+ | ---- | ---- | ----------- | ----- |
171
+ | **admin_create_self_service_recovery_link_body** | [**AdminCreateSelfServiceRecoveryLinkBody**](AdminCreateSelfServiceRecoveryLinkBody.md) | | [optional] |
172
+
173
+ ### Return type
174
+
175
+ [**SelfServiceRecoveryLink**](SelfServiceRecoveryLink.md)
176
+
177
+ ### Authorization
178
+
179
+ [oryAccessToken](../README.md#oryAccessToken)
180
+
181
+ ### HTTP request headers
182
+
183
+ - **Content-Type**: application/json
184
+ - **Accept**: application/json
185
+
186
+
187
+ ## admin_delete_identity
188
+
189
+ > admin_delete_identity(id)
190
+
191
+ Delete an Identity
192
+
193
+ Calling this endpoint irrecoverably and permanently deletes the identity given its ID. This action can not be undone. This endpoint returns 204 when the identity was deleted or when the identity was not found, in which case it is assumed that is has been deleted already. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
194
+
195
+ ### Examples
196
+
197
+ ```ruby
198
+ require 'time'
199
+ require 'ory-client'
200
+ # setup authorization
201
+ OryHydraClient.configure do |config|
202
+ # Configure API key authorization: oryAccessToken
203
+ config.api_key['oryAccessToken'] = 'YOUR API KEY'
204
+ # Uncomment the following line to set a prefix for the API key, e.g. 'Bearer' (defaults to nil)
205
+ # config.api_key_prefix['oryAccessToken'] = 'Bearer'
206
+ end
207
+
208
+ api_instance = OryHydraClient::V0alpha1Api.new
209
+ id = 'id_example' # String | ID is the identity's ID.
210
+
211
+ begin
212
+ # Delete an Identity
213
+ api_instance.admin_delete_identity(id)
214
+ rescue OryHydraClient::ApiError => e
215
+ puts "Error when calling V0alpha1Api->admin_delete_identity: #{e}"
216
+ end
217
+ ```
218
+
219
+ #### Using the admin_delete_identity_with_http_info variant
220
+
221
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
222
+
223
+ > <Array(nil, Integer, Hash)> admin_delete_identity_with_http_info(id)
224
+
225
+ ```ruby
226
+ begin
227
+ # Delete an Identity
228
+ data, status_code, headers = api_instance.admin_delete_identity_with_http_info(id)
229
+ p status_code # => 2xx
230
+ p headers # => { ... }
231
+ p data # => nil
232
+ rescue OryHydraClient::ApiError => e
233
+ puts "Error when calling V0alpha1Api->admin_delete_identity_with_http_info: #{e}"
234
+ end
235
+ ```
236
+
237
+ ### Parameters
238
+
239
+ | Name | Type | Description | Notes |
240
+ | ---- | ---- | ----------- | ----- |
241
+ | **id** | **String** | ID is the identity&#39;s ID. | |
242
+
243
+ ### Return type
244
+
245
+ nil (empty response body)
246
+
247
+ ### Authorization
248
+
249
+ [oryAccessToken](../README.md#oryAccessToken)
250
+
251
+ ### HTTP request headers
252
+
253
+ - **Content-Type**: Not defined
254
+ - **Accept**: application/json
255
+
256
+
257
+ ## admin_get_identity
258
+
259
+ > <Identity> admin_get_identity(id)
260
+
261
+ Get an Identity
262
+
263
+ Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
264
+
265
+ ### Examples
266
+
267
+ ```ruby
268
+ require 'time'
269
+ require 'ory-client'
270
+ # setup authorization
271
+ OryHydraClient.configure do |config|
272
+ # Configure API key authorization: oryAccessToken
273
+ config.api_key['oryAccessToken'] = 'YOUR API KEY'
274
+ # Uncomment the following line to set a prefix for the API key, e.g. 'Bearer' (defaults to nil)
275
+ # config.api_key_prefix['oryAccessToken'] = 'Bearer'
276
+ end
277
+
278
+ api_instance = OryHydraClient::V0alpha1Api.new
279
+ id = 'id_example' # String | ID must be set to the ID of identity you want to get
280
+
281
+ begin
282
+ # Get an Identity
283
+ result = api_instance.admin_get_identity(id)
284
+ p result
285
+ rescue OryHydraClient::ApiError => e
286
+ puts "Error when calling V0alpha1Api->admin_get_identity: #{e}"
287
+ end
288
+ ```
289
+
290
+ #### Using the admin_get_identity_with_http_info variant
291
+
292
+ This returns an Array which contains the response data, status code and headers.
293
+
294
+ > <Array(<Identity>, Integer, Hash)> admin_get_identity_with_http_info(id)
295
+
296
+ ```ruby
297
+ begin
298
+ # Get an Identity
299
+ data, status_code, headers = api_instance.admin_get_identity_with_http_info(id)
300
+ p status_code # => 2xx
301
+ p headers # => { ... }
302
+ p data # => <Identity>
303
+ rescue OryHydraClient::ApiError => e
304
+ puts "Error when calling V0alpha1Api->admin_get_identity_with_http_info: #{e}"
305
+ end
306
+ ```
307
+
308
+ ### Parameters
309
+
310
+ | Name | Type | Description | Notes |
311
+ | ---- | ---- | ----------- | ----- |
312
+ | **id** | **String** | ID must be set to the ID of identity you want to get | |
313
+
314
+ ### Return type
315
+
316
+ [**Identity**](Identity.md)
317
+
318
+ ### Authorization
319
+
320
+ [oryAccessToken](../README.md#oryAccessToken)
321
+
322
+ ### HTTP request headers
323
+
324
+ - **Content-Type**: Not defined
325
+ - **Accept**: application/json
326
+
327
+
328
+ ## admin_list_identities
329
+
330
+ > <Array<Identity>> admin_list_identities(opts)
331
+
332
+ List Identities
333
+
334
+ Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
335
+
336
+ ### Examples
337
+
338
+ ```ruby
339
+ require 'time'
340
+ require 'ory-client'
341
+ # setup authorization
342
+ OryHydraClient.configure do |config|
343
+ # Configure API key authorization: oryAccessToken
344
+ config.api_key['oryAccessToken'] = 'YOUR API KEY'
345
+ # Uncomment the following line to set a prefix for the API key, e.g. 'Bearer' (defaults to nil)
346
+ # config.api_key_prefix['oryAccessToken'] = 'Bearer'
347
+ end
348
+
349
+ api_instance = OryHydraClient::V0alpha1Api.new
350
+ opts = {
351
+ per_page: 789, # Integer | Items per Page This is the number of items per page.
352
+ page: 789 # Integer | Pagination Page
353
+ }
354
+
355
+ begin
356
+ # List Identities
357
+ result = api_instance.admin_list_identities(opts)
358
+ p result
359
+ rescue OryHydraClient::ApiError => e
360
+ puts "Error when calling V0alpha1Api->admin_list_identities: #{e}"
361
+ end
362
+ ```
363
+
364
+ #### Using the admin_list_identities_with_http_info variant
365
+
366
+ This returns an Array which contains the response data, status code and headers.
367
+
368
+ > <Array(<Array<Identity>>, Integer, Hash)> admin_list_identities_with_http_info(opts)
369
+
370
+ ```ruby
371
+ begin
372
+ # List Identities
373
+ data, status_code, headers = api_instance.admin_list_identities_with_http_info(opts)
374
+ p status_code # => 2xx
375
+ p headers # => { ... }
376
+ p data # => <Array<Identity>>
377
+ rescue OryHydraClient::ApiError => e
378
+ puts "Error when calling V0alpha1Api->admin_list_identities_with_http_info: #{e}"
379
+ end
380
+ ```
381
+
382
+ ### Parameters
383
+
384
+ | Name | Type | Description | Notes |
385
+ | ---- | ---- | ----------- | ----- |
386
+ | **per_page** | **Integer** | Items per Page This is the number of items per page. | [optional][default to 100] |
387
+ | **page** | **Integer** | Pagination Page | [optional][default to 0] |
388
+
389
+ ### Return type
390
+
391
+ [**Array&lt;Identity&gt;**](Identity.md)
392
+
393
+ ### Authorization
394
+
395
+ [oryAccessToken](../README.md#oryAccessToken)
396
+
397
+ ### HTTP request headers
398
+
399
+ - **Content-Type**: Not defined
400
+ - **Accept**: application/json
401
+
402
+
403
+ ## admin_update_identity
404
+
405
+ > <Identity> admin_update_identity(id, opts)
406
+
407
+ Update an Identity
408
+
409
+ This endpoint updates an identity. It is NOT possible to set an identity's credentials (password, ...) using this method! A way to achieve that will be introduced in the future. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
410
+
411
+ ### Examples
412
+
413
+ ```ruby
414
+ require 'time'
415
+ require 'ory-client'
416
+ # setup authorization
417
+ OryHydraClient.configure do |config|
418
+ # Configure API key authorization: oryAccessToken
419
+ config.api_key['oryAccessToken'] = 'YOUR API KEY'
420
+ # Uncomment the following line to set a prefix for the API key, e.g. 'Bearer' (defaults to nil)
421
+ # config.api_key_prefix['oryAccessToken'] = 'Bearer'
422
+ end
423
+
424
+ api_instance = OryHydraClient::V0alpha1Api.new
425
+ id = 'id_example' # String | ID must be set to the ID of identity you want to update
426
+ opts = {
427
+ admin_update_identity_body: OryHydraClient::AdminUpdateIdentityBody.new({state: OryHydraClient::IdentityState::ACTIVE, traits: 3.56}) # AdminUpdateIdentityBody |
428
+ }
429
+
430
+ begin
431
+ # Update an Identity
432
+ result = api_instance.admin_update_identity(id, opts)
433
+ p result
434
+ rescue OryHydraClient::ApiError => e
435
+ puts "Error when calling V0alpha1Api->admin_update_identity: #{e}"
436
+ end
437
+ ```
438
+
439
+ #### Using the admin_update_identity_with_http_info variant
440
+
441
+ This returns an Array which contains the response data, status code and headers.
442
+
443
+ > <Array(<Identity>, Integer, Hash)> admin_update_identity_with_http_info(id, opts)
444
+
445
+ ```ruby
446
+ begin
447
+ # Update an Identity
448
+ data, status_code, headers = api_instance.admin_update_identity_with_http_info(id, opts)
449
+ p status_code # => 2xx
450
+ p headers # => { ... }
451
+ p data # => <Identity>
452
+ rescue OryHydraClient::ApiError => e
453
+ puts "Error when calling V0alpha1Api->admin_update_identity_with_http_info: #{e}"
454
+ end
455
+ ```
456
+
457
+ ### Parameters
458
+
459
+ | Name | Type | Description | Notes |
460
+ | ---- | ---- | ----------- | ----- |
461
+ | **id** | **String** | ID must be set to the ID of identity you want to update | |
462
+ | **admin_update_identity_body** | [**AdminUpdateIdentityBody**](AdminUpdateIdentityBody.md) | | [optional] |
463
+
464
+ ### Return type
465
+
466
+ [**Identity**](Identity.md)
467
+
468
+ ### Authorization
469
+
470
+ [oryAccessToken](../README.md#oryAccessToken)
471
+
472
+ ### HTTP request headers
473
+
474
+ - **Content-Type**: application/json
475
+ - **Accept**: application/json
476
+
477
+
478
+ ## create_self_service_logout_flow_url_for_browsers
479
+
480
+ > <SelfServiceLogoutUrl> create_self_service_logout_flow_url_for_browsers(opts)
481
+
482
+ Create a Logout URL for Browsers
483
+
484
+ This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
485
+
486
+ ### Examples
487
+
488
+ ```ruby
489
+ require 'time'
490
+ require 'ory-client'
491
+
492
+ api_instance = OryHydraClient::V0alpha1Api.new
493
+ opts = {
494
+ cookie: 'cookie_example' # String | HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.
495
+ }
496
+
497
+ begin
498
+ # Create a Logout URL for Browsers
499
+ result = api_instance.create_self_service_logout_flow_url_for_browsers(opts)
500
+ p result
501
+ rescue OryHydraClient::ApiError => e
502
+ puts "Error when calling V0alpha1Api->create_self_service_logout_flow_url_for_browsers: #{e}"
503
+ end
504
+ ```
505
+
506
+ #### Using the create_self_service_logout_flow_url_for_browsers_with_http_info variant
507
+
508
+ This returns an Array which contains the response data, status code and headers.
509
+
510
+ > <Array(<SelfServiceLogoutUrl>, Integer, Hash)> create_self_service_logout_flow_url_for_browsers_with_http_info(opts)
511
+
512
+ ```ruby
513
+ begin
514
+ # Create a Logout URL for Browsers
515
+ data, status_code, headers = api_instance.create_self_service_logout_flow_url_for_browsers_with_http_info(opts)
516
+ p status_code # => 2xx
517
+ p headers # => { ... }
518
+ p data # => <SelfServiceLogoutUrl>
519
+ rescue OryHydraClient::ApiError => e
520
+ puts "Error when calling V0alpha1Api->create_self_service_logout_flow_url_for_browsers_with_http_info: #{e}"
521
+ end
522
+ ```
523
+
524
+ ### Parameters
525
+
526
+ | Name | Type | Description | Notes |
527
+ | ---- | ---- | ----------- | ----- |
528
+ | **cookie** | **String** | HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request. | [optional] |
529
+
530
+ ### Return type
531
+
532
+ [**SelfServiceLogoutUrl**](SelfServiceLogoutUrl.md)
533
+
534
+ ### Authorization
535
+
536
+ No authorization required
537
+
538
+ ### HTTP request headers
539
+
540
+ - **Content-Type**: Not defined
541
+ - **Accept**: application/json
542
+
543
+
544
+ ## get_json_schema
545
+
546
+ > Object get_json_schema(id)
547
+
548
+
549
+
550
+ Get a JSON Schema
551
+
552
+ ### Examples
553
+
554
+ ```ruby
555
+ require 'time'
556
+ require 'ory-client'
557
+
558
+ api_instance = OryHydraClient::V0alpha1Api.new
559
+ id = 'id_example' # String | ID must be set to the ID of schema you want to get
560
+
561
+ begin
562
+
563
+ result = api_instance.get_json_schema(id)
564
+ p result
565
+ rescue OryHydraClient::ApiError => e
566
+ puts "Error when calling V0alpha1Api->get_json_schema: #{e}"
567
+ end
568
+ ```
569
+
570
+ #### Using the get_json_schema_with_http_info variant
571
+
572
+ This returns an Array which contains the response data, status code and headers.
573
+
574
+ > <Array(Object, Integer, Hash)> get_json_schema_with_http_info(id)
575
+
576
+ ```ruby
577
+ begin
578
+
579
+ data, status_code, headers = api_instance.get_json_schema_with_http_info(id)
580
+ p status_code # => 2xx
581
+ p headers # => { ... }
582
+ p data # => Object
583
+ rescue OryHydraClient::ApiError => e
584
+ puts "Error when calling V0alpha1Api->get_json_schema_with_http_info: #{e}"
585
+ end
586
+ ```
587
+
588
+ ### Parameters
589
+
590
+ | Name | Type | Description | Notes |
591
+ | ---- | ---- | ----------- | ----- |
592
+ | **id** | **String** | ID must be set to the ID of schema you want to get | |
593
+
594
+ ### Return type
595
+
596
+ **Object**
597
+
598
+ ### Authorization
599
+
600
+ No authorization required
601
+
602
+ ### HTTP request headers
603
+
604
+ - **Content-Type**: Not defined
605
+ - **Accept**: application/json
606
+
607
+
608
+ ## get_self_service_error
609
+
610
+ > <SelfServiceError> get_self_service_error(id)
611
+
612
+ Get Self-Service Errors
613
+
614
+ This endpoint returns the error associated with a user-facing self service errors. This endpoint supports stub values to help you implement the error UI: `?id=stub:500` - returns a stub 500 (Internal Server Error) error. More information can be found at [Ory Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors).
615
+
616
+ ### Examples
617
+
618
+ ```ruby
619
+ require 'time'
620
+ require 'ory-client'
621
+
622
+ api_instance = OryHydraClient::V0alpha1Api.new
623
+ id = 'id_example' # String | Error is the error's ID
624
+
625
+ begin
626
+ # Get Self-Service Errors
627
+ result = api_instance.get_self_service_error(id)
628
+ p result
629
+ rescue OryHydraClient::ApiError => e
630
+ puts "Error when calling V0alpha1Api->get_self_service_error: #{e}"
631
+ end
632
+ ```
633
+
634
+ #### Using the get_self_service_error_with_http_info variant
635
+
636
+ This returns an Array which contains the response data, status code and headers.
637
+
638
+ > <Array(<SelfServiceError>, Integer, Hash)> get_self_service_error_with_http_info(id)
639
+
640
+ ```ruby
641
+ begin
642
+ # Get Self-Service Errors
643
+ data, status_code, headers = api_instance.get_self_service_error_with_http_info(id)
644
+ p status_code # => 2xx
645
+ p headers # => { ... }
646
+ p data # => <SelfServiceError>
647
+ rescue OryHydraClient::ApiError => e
648
+ puts "Error when calling V0alpha1Api->get_self_service_error_with_http_info: #{e}"
649
+ end
650
+ ```
651
+
652
+ ### Parameters
653
+
654
+ | Name | Type | Description | Notes |
655
+ | ---- | ---- | ----------- | ----- |
656
+ | **id** | **String** | Error is the error&#39;s ID | |
657
+
658
+ ### Return type
659
+
660
+ [**SelfServiceError**](SelfServiceError.md)
661
+
662
+ ### Authorization
663
+
664
+ No authorization required
665
+
666
+ ### HTTP request headers
667
+
668
+ - **Content-Type**: Not defined
669
+ - **Accept**: application/json
670
+
671
+
672
+ ## get_self_service_login_flow
673
+
674
+ > <SelfServiceLoginFlow> get_self_service_login_flow(id, opts)
675
+
676
+ Get Login Flow
677
+
678
+ This endpoint returns a login flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/login', async function (req, res) { const flow = await client.getSelfServiceLoginFlow(req.header('cookie'), req.query['flow']) res.render('login', flow) }) ``` More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
679
+
680
+ ### Examples
681
+
682
+ ```ruby
683
+ require 'time'
684
+ require 'ory-client'
685
+
686
+ api_instance = OryHydraClient::V0alpha1Api.new
687
+ id = 'id_example' # String | The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`).
688
+ opts = {
689
+ cookie: 'cookie_example' # String | HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
690
+ }
691
+
692
+ begin
693
+ # Get Login Flow
694
+ result = api_instance.get_self_service_login_flow(id, opts)
695
+ p result
696
+ rescue OryHydraClient::ApiError => e
697
+ puts "Error when calling V0alpha1Api->get_self_service_login_flow: #{e}"
698
+ end
699
+ ```
700
+
701
+ #### Using the get_self_service_login_flow_with_http_info variant
702
+
703
+ This returns an Array which contains the response data, status code and headers.
704
+
705
+ > <Array(<SelfServiceLoginFlow>, Integer, Hash)> get_self_service_login_flow_with_http_info(id, opts)
706
+
707
+ ```ruby
708
+ begin
709
+ # Get Login Flow
710
+ data, status_code, headers = api_instance.get_self_service_login_flow_with_http_info(id, opts)
711
+ p status_code # => 2xx
712
+ p headers # => { ... }
713
+ p data # => <SelfServiceLoginFlow>
714
+ rescue OryHydraClient::ApiError => e
715
+ puts "Error when calling V0alpha1Api->get_self_service_login_flow_with_http_info: #{e}"
716
+ end
717
+ ```
718
+
719
+ ### Parameters
720
+
721
+ | Name | Type | Description | Notes |
722
+ | ---- | ---- | ----------- | ----- |
723
+ | **id** | **String** | The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;). | |
724
+ | **cookie** | **String** | HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here. | [optional] |
725
+
726
+ ### Return type
727
+
728
+ [**SelfServiceLoginFlow**](SelfServiceLoginFlow.md)
729
+
730
+ ### Authorization
731
+
732
+ No authorization required
733
+
734
+ ### HTTP request headers
735
+
736
+ - **Content-Type**: Not defined
737
+ - **Accept**: application/json
738
+
739
+
740
+ ## get_self_service_recovery_flow
741
+
742
+ > <SelfServiceRecoveryFlow> get_self_service_recovery_flow(id, opts)
743
+
744
+ Get Recovery Flow
745
+
746
+ This endpoint returns a recovery flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getSelfServiceRecoveryFlow(req.header('Cookie'), req.query['flow']) res.render('recovery', flow) }) ``` More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
747
+
748
+ ### Examples
749
+
750
+ ```ruby
751
+ require 'time'
752
+ require 'ory-client'
753
+
754
+ api_instance = OryHydraClient::V0alpha1Api.new
755
+ id = 'id_example' # String | The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`).
756
+ opts = {
757
+ cookie: 'cookie_example' # String | HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
758
+ }
759
+
760
+ begin
761
+ # Get Recovery Flow
762
+ result = api_instance.get_self_service_recovery_flow(id, opts)
763
+ p result
764
+ rescue OryHydraClient::ApiError => e
765
+ puts "Error when calling V0alpha1Api->get_self_service_recovery_flow: #{e}"
766
+ end
767
+ ```
768
+
769
+ #### Using the get_self_service_recovery_flow_with_http_info variant
770
+
771
+ This returns an Array which contains the response data, status code and headers.
772
+
773
+ > <Array(<SelfServiceRecoveryFlow>, Integer, Hash)> get_self_service_recovery_flow_with_http_info(id, opts)
774
+
775
+ ```ruby
776
+ begin
777
+ # Get Recovery Flow
778
+ data, status_code, headers = api_instance.get_self_service_recovery_flow_with_http_info(id, opts)
779
+ p status_code # => 2xx
780
+ p headers # => { ... }
781
+ p data # => <SelfServiceRecoveryFlow>
782
+ rescue OryHydraClient::ApiError => e
783
+ puts "Error when calling V0alpha1Api->get_self_service_recovery_flow_with_http_info: #{e}"
784
+ end
785
+ ```
786
+
787
+ ### Parameters
788
+
789
+ | Name | Type | Description | Notes |
790
+ | ---- | ---- | ----------- | ----- |
791
+ | **id** | **String** | The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/recovery?flow&#x3D;abcde&#x60;). | |
792
+ | **cookie** | **String** | HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here. | [optional] |
793
+
794
+ ### Return type
795
+
796
+ [**SelfServiceRecoveryFlow**](SelfServiceRecoveryFlow.md)
797
+
798
+ ### Authorization
799
+
800
+ No authorization required
801
+
802
+ ### HTTP request headers
803
+
804
+ - **Content-Type**: Not defined
805
+ - **Accept**: application/json
806
+
807
+
808
+ ## get_self_service_registration_flow
809
+
810
+ > <SelfServiceRegistrationFlow> get_self_service_registration_flow(id, opts)
811
+
812
+ Get Registration Flow
813
+
814
+ This endpoint returns a registration flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/registration', async function (req, res) { const flow = await client.getSelfServiceRegistrationFlow(req.header('cookie'), req.query['flow']) res.render('registration', flow) }) ``` More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
815
+
816
+ ### Examples
817
+
818
+ ```ruby
819
+ require 'time'
820
+ require 'ory-client'
821
+
822
+ api_instance = OryHydraClient::V0alpha1Api.new
823
+ id = 'id_example' # String | The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).
824
+ opts = {
825
+ cookie: 'cookie_example' # String | HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
826
+ }
827
+
828
+ begin
829
+ # Get Registration Flow
830
+ result = api_instance.get_self_service_registration_flow(id, opts)
831
+ p result
832
+ rescue OryHydraClient::ApiError => e
833
+ puts "Error when calling V0alpha1Api->get_self_service_registration_flow: #{e}"
834
+ end
835
+ ```
836
+
837
+ #### Using the get_self_service_registration_flow_with_http_info variant
838
+
839
+ This returns an Array which contains the response data, status code and headers.
840
+
841
+ > <Array(<SelfServiceRegistrationFlow>, Integer, Hash)> get_self_service_registration_flow_with_http_info(id, opts)
842
+
843
+ ```ruby
844
+ begin
845
+ # Get Registration Flow
846
+ data, status_code, headers = api_instance.get_self_service_registration_flow_with_http_info(id, opts)
847
+ p status_code # => 2xx
848
+ p headers # => { ... }
849
+ p data # => <SelfServiceRegistrationFlow>
850
+ rescue OryHydraClient::ApiError => e
851
+ puts "Error when calling V0alpha1Api->get_self_service_registration_flow_with_http_info: #{e}"
852
+ end
853
+ ```
854
+
855
+ ### Parameters
856
+
857
+ | Name | Type | Description | Notes |
858
+ | ---- | ---- | ----------- | ----- |
859
+ | **id** | **String** | The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;). | |
860
+ | **cookie** | **String** | HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here. | [optional] |
861
+
862
+ ### Return type
863
+
864
+ [**SelfServiceRegistrationFlow**](SelfServiceRegistrationFlow.md)
865
+
866
+ ### Authorization
867
+
868
+ No authorization required
869
+
870
+ ### HTTP request headers
871
+
872
+ - **Content-Type**: Not defined
873
+ - **Accept**: application/json
874
+
875
+
876
+ ## get_self_service_settings_flow
877
+
878
+ > <SelfServiceSettingsFlow> get_self_service_settings_flow(id, opts)
879
+
880
+ Get Settings Flow
881
+
882
+ When accessing this endpoint through Ory Kratos' Public API you must ensure that either the Ory Kratos Session Cookie or the Ory Kratos Session Token are set. The public endpoint does not return 404 status codes but instead 403 or 500 to improve data privacy. You can access this endpoint without credentials when using Ory Kratos' Admin API. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
883
+
884
+ ### Examples
885
+
886
+ ```ruby
887
+ require 'time'
888
+ require 'ory-client'
889
+
890
+ api_instance = OryHydraClient::V0alpha1Api.new
891
+ id = 'id_example' # String | ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`).
892
+ opts = {
893
+ x_session_token: 'x_session_token_example', # String | The Session Token When using the SDK in an app without a browser, please include the session token here.
894
+ cookie: 'cookie_example' # String | HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here. You only need to do this for browser- based flows.
895
+ }
896
+
897
+ begin
898
+ # Get Settings Flow
899
+ result = api_instance.get_self_service_settings_flow(id, opts)
900
+ p result
901
+ rescue OryHydraClient::ApiError => e
902
+ puts "Error when calling V0alpha1Api->get_self_service_settings_flow: #{e}"
903
+ end
904
+ ```
905
+
906
+ #### Using the get_self_service_settings_flow_with_http_info variant
907
+
908
+ This returns an Array which contains the response data, status code and headers.
909
+
910
+ > <Array(<SelfServiceSettingsFlow>, Integer, Hash)> get_self_service_settings_flow_with_http_info(id, opts)
911
+
912
+ ```ruby
913
+ begin
914
+ # Get Settings Flow
915
+ data, status_code, headers = api_instance.get_self_service_settings_flow_with_http_info(id, opts)
916
+ p status_code # => 2xx
917
+ p headers # => { ... }
918
+ p data # => <SelfServiceSettingsFlow>
919
+ rescue OryHydraClient::ApiError => e
920
+ puts "Error when calling V0alpha1Api->get_self_service_settings_flow_with_http_info: #{e}"
921
+ end
922
+ ```
923
+
924
+ ### Parameters
925
+
926
+ | Name | Type | Description | Notes |
927
+ | ---- | ---- | ----------- | ----- |
928
+ | **id** | **String** | ID is the Settings Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/settings?flow&#x3D;abcde&#x60;). | |
929
+ | **x_session_token** | **String** | The Session Token When using the SDK in an app without a browser, please include the session token here. | [optional] |
930
+ | **cookie** | **String** | HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here. You only need to do this for browser- based flows. | [optional] |
931
+
932
+ ### Return type
933
+
934
+ [**SelfServiceSettingsFlow**](SelfServiceSettingsFlow.md)
935
+
936
+ ### Authorization
937
+
938
+ No authorization required
939
+
940
+ ### HTTP request headers
941
+
942
+ - **Content-Type**: Not defined
943
+ - **Accept**: application/json
944
+
945
+
946
+ ## get_self_service_verification_flow
947
+
948
+ > <SelfServiceVerificationFlow> get_self_service_verification_flow(id, opts)
949
+
950
+ Get Verification Flow
951
+
952
+ This endpoint returns a verification flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getSelfServiceVerificationFlow(req.header('cookie'), req.query['flow']) res.render('verification', flow) }) More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
953
+
954
+ ### Examples
955
+
956
+ ```ruby
957
+ require 'time'
958
+ require 'ory-client'
959
+
960
+ api_instance = OryHydraClient::V0alpha1Api.new
961
+ id = 'id_example' # String | The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`).
962
+ opts = {
963
+ cookie: 'cookie_example' # String | HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
964
+ }
965
+
966
+ begin
967
+ # Get Verification Flow
968
+ result = api_instance.get_self_service_verification_flow(id, opts)
969
+ p result
970
+ rescue OryHydraClient::ApiError => e
971
+ puts "Error when calling V0alpha1Api->get_self_service_verification_flow: #{e}"
972
+ end
973
+ ```
974
+
975
+ #### Using the get_self_service_verification_flow_with_http_info variant
976
+
977
+ This returns an Array which contains the response data, status code and headers.
978
+
979
+ > <Array(<SelfServiceVerificationFlow>, Integer, Hash)> get_self_service_verification_flow_with_http_info(id, opts)
980
+
981
+ ```ruby
982
+ begin
983
+ # Get Verification Flow
984
+ data, status_code, headers = api_instance.get_self_service_verification_flow_with_http_info(id, opts)
985
+ p status_code # => 2xx
986
+ p headers # => { ... }
987
+ p data # => <SelfServiceVerificationFlow>
988
+ rescue OryHydraClient::ApiError => e
989
+ puts "Error when calling V0alpha1Api->get_self_service_verification_flow_with_http_info: #{e}"
990
+ end
991
+ ```
992
+
993
+ ### Parameters
994
+
995
+ | Name | Type | Description | Notes |
996
+ | ---- | ---- | ----------- | ----- |
997
+ | **id** | **String** | The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/verification?flow&#x3D;abcde&#x60;). | |
998
+ | **cookie** | **String** | HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here. | [optional] |
999
+
1000
+ ### Return type
1001
+
1002
+ [**SelfServiceVerificationFlow**](SelfServiceVerificationFlow.md)
1003
+
1004
+ ### Authorization
1005
+
1006
+ No authorization required
1007
+
1008
+ ### HTTP request headers
1009
+
1010
+ - **Content-Type**: Not defined
1011
+ - **Accept**: application/json
1012
+
1013
+
1014
+ ## initialize_self_service_login_flow_for_browsers
1015
+
1016
+ > <SelfServiceLoginFlow> initialize_self_service_login_flow_for_browsers(opts)
1017
+
1018
+ Initialize Login Flow for Browsers
1019
+
1020
+ This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the login flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1021
+
1022
+ ### Examples
1023
+
1024
+ ```ruby
1025
+ require 'time'
1026
+ require 'ory-client'
1027
+
1028
+ api_instance = OryHydraClient::V0alpha1Api.new
1029
+ opts = {
1030
+ refresh: true # Boolean | Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1031
+ }
1032
+
1033
+ begin
1034
+ # Initialize Login Flow for Browsers
1035
+ result = api_instance.initialize_self_service_login_flow_for_browsers(opts)
1036
+ p result
1037
+ rescue OryHydraClient::ApiError => e
1038
+ puts "Error when calling V0alpha1Api->initialize_self_service_login_flow_for_browsers: #{e}"
1039
+ end
1040
+ ```
1041
+
1042
+ #### Using the initialize_self_service_login_flow_for_browsers_with_http_info variant
1043
+
1044
+ This returns an Array which contains the response data, status code and headers.
1045
+
1046
+ > <Array(<SelfServiceLoginFlow>, Integer, Hash)> initialize_self_service_login_flow_for_browsers_with_http_info(opts)
1047
+
1048
+ ```ruby
1049
+ begin
1050
+ # Initialize Login Flow for Browsers
1051
+ data, status_code, headers = api_instance.initialize_self_service_login_flow_for_browsers_with_http_info(opts)
1052
+ p status_code # => 2xx
1053
+ p headers # => { ... }
1054
+ p data # => <SelfServiceLoginFlow>
1055
+ rescue OryHydraClient::ApiError => e
1056
+ puts "Error when calling V0alpha1Api->initialize_self_service_login_flow_for_browsers_with_http_info: #{e}"
1057
+ end
1058
+ ```
1059
+
1060
+ ### Parameters
1061
+
1062
+ | Name | Type | Description | Notes |
1063
+ | ---- | ---- | ----------- | ----- |
1064
+ | **refresh** | **Boolean** | Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. | [optional] |
1065
+
1066
+ ### Return type
1067
+
1068
+ [**SelfServiceLoginFlow**](SelfServiceLoginFlow.md)
1069
+
1070
+ ### Authorization
1071
+
1072
+ No authorization required
1073
+
1074
+ ### HTTP request headers
1075
+
1076
+ - **Content-Type**: Not defined
1077
+ - **Accept**: application/json
1078
+
1079
+
1080
+ ## initialize_self_service_login_flow_without_browser
1081
+
1082
+ > <SelfServiceLoginFlow> initialize_self_service_login_flow_without_browser(opts)
1083
+
1084
+ Initialize Login Flow for APIs, Services, Apps, ...
1085
+
1086
+ This endpoint initiates a login flow for API clients that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1087
+
1088
+ ### Examples
1089
+
1090
+ ```ruby
1091
+ require 'time'
1092
+ require 'ory-client'
1093
+
1094
+ api_instance = OryHydraClient::V0alpha1Api.new
1095
+ opts = {
1096
+ refresh: true # Boolean | Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1097
+ }
1098
+
1099
+ begin
1100
+ # Initialize Login Flow for APIs, Services, Apps, ...
1101
+ result = api_instance.initialize_self_service_login_flow_without_browser(opts)
1102
+ p result
1103
+ rescue OryHydraClient::ApiError => e
1104
+ puts "Error when calling V0alpha1Api->initialize_self_service_login_flow_without_browser: #{e}"
1105
+ end
1106
+ ```
1107
+
1108
+ #### Using the initialize_self_service_login_flow_without_browser_with_http_info variant
1109
+
1110
+ This returns an Array which contains the response data, status code and headers.
1111
+
1112
+ > <Array(<SelfServiceLoginFlow>, Integer, Hash)> initialize_self_service_login_flow_without_browser_with_http_info(opts)
1113
+
1114
+ ```ruby
1115
+ begin
1116
+ # Initialize Login Flow for APIs, Services, Apps, ...
1117
+ data, status_code, headers = api_instance.initialize_self_service_login_flow_without_browser_with_http_info(opts)
1118
+ p status_code # => 2xx
1119
+ p headers # => { ... }
1120
+ p data # => <SelfServiceLoginFlow>
1121
+ rescue OryHydraClient::ApiError => e
1122
+ puts "Error when calling V0alpha1Api->initialize_self_service_login_flow_without_browser_with_http_info: #{e}"
1123
+ end
1124
+ ```
1125
+
1126
+ ### Parameters
1127
+
1128
+ | Name | Type | Description | Notes |
1129
+ | ---- | ---- | ----------- | ----- |
1130
+ | **refresh** | **Boolean** | Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. | [optional] |
1131
+
1132
+ ### Return type
1133
+
1134
+ [**SelfServiceLoginFlow**](SelfServiceLoginFlow.md)
1135
+
1136
+ ### Authorization
1137
+
1138
+ No authorization required
1139
+
1140
+ ### HTTP request headers
1141
+
1142
+ - **Content-Type**: Not defined
1143
+ - **Accept**: application/json
1144
+
1145
+
1146
+ ## initialize_self_service_recovery_flow_for_browsers
1147
+
1148
+ > <SelfServiceRecoveryFlow> initialize_self_service_recovery_flow_for_browsers
1149
+
1150
+ Initialize Recovery Flow for Browsers
1151
+
1152
+ This endpoint initializes a browser-based account recovery flow. Once initialized, the browser will be redirected to `selfservice.flows.recovery.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists, the browser is returned to the configured return URL. If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects or a 400 bad request error if the user is already authenticated. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
1153
+
1154
+ ### Examples
1155
+
1156
+ ```ruby
1157
+ require 'time'
1158
+ require 'ory-client'
1159
+
1160
+ api_instance = OryHydraClient::V0alpha1Api.new
1161
+
1162
+ begin
1163
+ # Initialize Recovery Flow for Browsers
1164
+ result = api_instance.initialize_self_service_recovery_flow_for_browsers
1165
+ p result
1166
+ rescue OryHydraClient::ApiError => e
1167
+ puts "Error when calling V0alpha1Api->initialize_self_service_recovery_flow_for_browsers: #{e}"
1168
+ end
1169
+ ```
1170
+
1171
+ #### Using the initialize_self_service_recovery_flow_for_browsers_with_http_info variant
1172
+
1173
+ This returns an Array which contains the response data, status code and headers.
1174
+
1175
+ > <Array(<SelfServiceRecoveryFlow>, Integer, Hash)> initialize_self_service_recovery_flow_for_browsers_with_http_info
1176
+
1177
+ ```ruby
1178
+ begin
1179
+ # Initialize Recovery Flow for Browsers
1180
+ data, status_code, headers = api_instance.initialize_self_service_recovery_flow_for_browsers_with_http_info
1181
+ p status_code # => 2xx
1182
+ p headers # => { ... }
1183
+ p data # => <SelfServiceRecoveryFlow>
1184
+ rescue OryHydraClient::ApiError => e
1185
+ puts "Error when calling V0alpha1Api->initialize_self_service_recovery_flow_for_browsers_with_http_info: #{e}"
1186
+ end
1187
+ ```
1188
+
1189
+ ### Parameters
1190
+
1191
+ This endpoint does not need any parameter.
1192
+
1193
+ ### Return type
1194
+
1195
+ [**SelfServiceRecoveryFlow**](SelfServiceRecoveryFlow.md)
1196
+
1197
+ ### Authorization
1198
+
1199
+ No authorization required
1200
+
1201
+ ### HTTP request headers
1202
+
1203
+ - **Content-Type**: Not defined
1204
+ - **Accept**: application/json
1205
+
1206
+
1207
+ ## initialize_self_service_recovery_flow_without_browser
1208
+
1209
+ > <SelfServiceRecoveryFlow> initialize_self_service_recovery_flow_without_browser
1210
+
1211
+ Initialize Recovery Flow for APIs, Services, Apps, ...
1212
+
1213
+ This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
1214
+
1215
+ ### Examples
1216
+
1217
+ ```ruby
1218
+ require 'time'
1219
+ require 'ory-client'
1220
+
1221
+ api_instance = OryHydraClient::V0alpha1Api.new
1222
+
1223
+ begin
1224
+ # Initialize Recovery Flow for APIs, Services, Apps, ...
1225
+ result = api_instance.initialize_self_service_recovery_flow_without_browser
1226
+ p result
1227
+ rescue OryHydraClient::ApiError => e
1228
+ puts "Error when calling V0alpha1Api->initialize_self_service_recovery_flow_without_browser: #{e}"
1229
+ end
1230
+ ```
1231
+
1232
+ #### Using the initialize_self_service_recovery_flow_without_browser_with_http_info variant
1233
+
1234
+ This returns an Array which contains the response data, status code and headers.
1235
+
1236
+ > <Array(<SelfServiceRecoveryFlow>, Integer, Hash)> initialize_self_service_recovery_flow_without_browser_with_http_info
1237
+
1238
+ ```ruby
1239
+ begin
1240
+ # Initialize Recovery Flow for APIs, Services, Apps, ...
1241
+ data, status_code, headers = api_instance.initialize_self_service_recovery_flow_without_browser_with_http_info
1242
+ p status_code # => 2xx
1243
+ p headers # => { ... }
1244
+ p data # => <SelfServiceRecoveryFlow>
1245
+ rescue OryHydraClient::ApiError => e
1246
+ puts "Error when calling V0alpha1Api->initialize_self_service_recovery_flow_without_browser_with_http_info: #{e}"
1247
+ end
1248
+ ```
1249
+
1250
+ ### Parameters
1251
+
1252
+ This endpoint does not need any parameter.
1253
+
1254
+ ### Return type
1255
+
1256
+ [**SelfServiceRecoveryFlow**](SelfServiceRecoveryFlow.md)
1257
+
1258
+ ### Authorization
1259
+
1260
+ No authorization required
1261
+
1262
+ ### HTTP request headers
1263
+
1264
+ - **Content-Type**: Not defined
1265
+ - **Accept**: application/json
1266
+
1267
+
1268
+ ## initialize_self_service_registration_flow_for_browsers
1269
+
1270
+ > <SelfServiceRegistrationFlow> initialize_self_service_registration_flow_for_browsers
1271
+
1272
+ Initialize Registration Flow for Browsers
1273
+
1274
+ This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1275
+
1276
+ ### Examples
1277
+
1278
+ ```ruby
1279
+ require 'time'
1280
+ require 'ory-client'
1281
+
1282
+ api_instance = OryHydraClient::V0alpha1Api.new
1283
+
1284
+ begin
1285
+ # Initialize Registration Flow for Browsers
1286
+ result = api_instance.initialize_self_service_registration_flow_for_browsers
1287
+ p result
1288
+ rescue OryHydraClient::ApiError => e
1289
+ puts "Error when calling V0alpha1Api->initialize_self_service_registration_flow_for_browsers: #{e}"
1290
+ end
1291
+ ```
1292
+
1293
+ #### Using the initialize_self_service_registration_flow_for_browsers_with_http_info variant
1294
+
1295
+ This returns an Array which contains the response data, status code and headers.
1296
+
1297
+ > <Array(<SelfServiceRegistrationFlow>, Integer, Hash)> initialize_self_service_registration_flow_for_browsers_with_http_info
1298
+
1299
+ ```ruby
1300
+ begin
1301
+ # Initialize Registration Flow for Browsers
1302
+ data, status_code, headers = api_instance.initialize_self_service_registration_flow_for_browsers_with_http_info
1303
+ p status_code # => 2xx
1304
+ p headers # => { ... }
1305
+ p data # => <SelfServiceRegistrationFlow>
1306
+ rescue OryHydraClient::ApiError => e
1307
+ puts "Error when calling V0alpha1Api->initialize_self_service_registration_flow_for_browsers_with_http_info: #{e}"
1308
+ end
1309
+ ```
1310
+
1311
+ ### Parameters
1312
+
1313
+ This endpoint does not need any parameter.
1314
+
1315
+ ### Return type
1316
+
1317
+ [**SelfServiceRegistrationFlow**](SelfServiceRegistrationFlow.md)
1318
+
1319
+ ### Authorization
1320
+
1321
+ No authorization required
1322
+
1323
+ ### HTTP request headers
1324
+
1325
+ - **Content-Type**: Not defined
1326
+ - **Accept**: application/json
1327
+
1328
+
1329
+ ## initialize_self_service_registration_flow_without_browser
1330
+
1331
+ > <SelfServiceRegistrationFlow> initialize_self_service_registration_flow_without_browser
1332
+
1333
+ Initialize Registration Flow for APIs, Services, Apps, ...
1334
+
1335
+ This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing registration flow call `/self-service/registration/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1336
+
1337
+ ### Examples
1338
+
1339
+ ```ruby
1340
+ require 'time'
1341
+ require 'ory-client'
1342
+
1343
+ api_instance = OryHydraClient::V0alpha1Api.new
1344
+
1345
+ begin
1346
+ # Initialize Registration Flow for APIs, Services, Apps, ...
1347
+ result = api_instance.initialize_self_service_registration_flow_without_browser
1348
+ p result
1349
+ rescue OryHydraClient::ApiError => e
1350
+ puts "Error when calling V0alpha1Api->initialize_self_service_registration_flow_without_browser: #{e}"
1351
+ end
1352
+ ```
1353
+
1354
+ #### Using the initialize_self_service_registration_flow_without_browser_with_http_info variant
1355
+
1356
+ This returns an Array which contains the response data, status code and headers.
1357
+
1358
+ > <Array(<SelfServiceRegistrationFlow>, Integer, Hash)> initialize_self_service_registration_flow_without_browser_with_http_info
1359
+
1360
+ ```ruby
1361
+ begin
1362
+ # Initialize Registration Flow for APIs, Services, Apps, ...
1363
+ data, status_code, headers = api_instance.initialize_self_service_registration_flow_without_browser_with_http_info
1364
+ p status_code # => 2xx
1365
+ p headers # => { ... }
1366
+ p data # => <SelfServiceRegistrationFlow>
1367
+ rescue OryHydraClient::ApiError => e
1368
+ puts "Error when calling V0alpha1Api->initialize_self_service_registration_flow_without_browser_with_http_info: #{e}"
1369
+ end
1370
+ ```
1371
+
1372
+ ### Parameters
1373
+
1374
+ This endpoint does not need any parameter.
1375
+
1376
+ ### Return type
1377
+
1378
+ [**SelfServiceRegistrationFlow**](SelfServiceRegistrationFlow.md)
1379
+
1380
+ ### Authorization
1381
+
1382
+ No authorization required
1383
+
1384
+ ### HTTP request headers
1385
+
1386
+ - **Content-Type**: Not defined
1387
+ - **Accept**: application/json
1388
+
1389
+
1390
+ ## initialize_self_service_settings_flow_for_browsers
1391
+
1392
+ > <SelfServiceSettingsFlow> initialize_self_service_settings_flow_for_browsers(opts)
1393
+
1394
+ Initialize Settings Flow for Browsers
1395
+
1396
+ This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid Ory Kratos Session Cookie is included in the request, a login flow will be initialized. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid user session was set, the browser will be redirected to the login endpoint. If this endpoint is called via an AJAX request, the response contains the settings flow without any redirects or a 403 forbidden error if no valid session was set. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1397
+
1398
+ ### Examples
1399
+
1400
+ ```ruby
1401
+ require 'time'
1402
+ require 'ory-client'
1403
+
1404
+ api_instance = OryHydraClient::V0alpha1Api.new
1405
+ opts = {
1406
+ cookie: 'cookie_example' # String | The Session Cookie of the Identity performing the settings flow.
1407
+ }
1408
+
1409
+ begin
1410
+ # Initialize Settings Flow for Browsers
1411
+ result = api_instance.initialize_self_service_settings_flow_for_browsers(opts)
1412
+ p result
1413
+ rescue OryHydraClient::ApiError => e
1414
+ puts "Error when calling V0alpha1Api->initialize_self_service_settings_flow_for_browsers: #{e}"
1415
+ end
1416
+ ```
1417
+
1418
+ #### Using the initialize_self_service_settings_flow_for_browsers_with_http_info variant
1419
+
1420
+ This returns an Array which contains the response data, status code and headers.
1421
+
1422
+ > <Array(<SelfServiceSettingsFlow>, Integer, Hash)> initialize_self_service_settings_flow_for_browsers_with_http_info(opts)
1423
+
1424
+ ```ruby
1425
+ begin
1426
+ # Initialize Settings Flow for Browsers
1427
+ data, status_code, headers = api_instance.initialize_self_service_settings_flow_for_browsers_with_http_info(opts)
1428
+ p status_code # => 2xx
1429
+ p headers # => { ... }
1430
+ p data # => <SelfServiceSettingsFlow>
1431
+ rescue OryHydraClient::ApiError => e
1432
+ puts "Error when calling V0alpha1Api->initialize_self_service_settings_flow_for_browsers_with_http_info: #{e}"
1433
+ end
1434
+ ```
1435
+
1436
+ ### Parameters
1437
+
1438
+ | Name | Type | Description | Notes |
1439
+ | ---- | ---- | ----------- | ----- |
1440
+ | **cookie** | **String** | The Session Cookie of the Identity performing the settings flow. | [optional] |
1441
+
1442
+ ### Return type
1443
+
1444
+ [**SelfServiceSettingsFlow**](SelfServiceSettingsFlow.md)
1445
+
1446
+ ### Authorization
1447
+
1448
+ No authorization required
1449
+
1450
+ ### HTTP request headers
1451
+
1452
+ - **Content-Type**: Not defined
1453
+ - **Accept**: application/json
1454
+
1455
+
1456
+ ## initialize_self_service_settings_flow_without_browser
1457
+
1458
+ > <SelfServiceSettingsFlow> initialize_self_service_settings_flow_without_browser(opts)
1459
+
1460
+ Initialize Settings Flow for APIs, Services, Apps, ...
1461
+
1462
+ This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on. You must provide a valid Ory Kratos Session Token for this endpoint to respond with HTTP 200 OK. To fetch an existing settings flow call `/self-service/settings/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1463
+
1464
+ ### Examples
1465
+
1466
+ ```ruby
1467
+ require 'time'
1468
+ require 'ory-client'
1469
+
1470
+ api_instance = OryHydraClient::V0alpha1Api.new
1471
+ opts = {
1472
+ x_session_token: 'x_session_token_example' # String | The Session Token of the Identity performing the settings flow.
1473
+ }
1474
+
1475
+ begin
1476
+ # Initialize Settings Flow for APIs, Services, Apps, ...
1477
+ result = api_instance.initialize_self_service_settings_flow_without_browser(opts)
1478
+ p result
1479
+ rescue OryHydraClient::ApiError => e
1480
+ puts "Error when calling V0alpha1Api->initialize_self_service_settings_flow_without_browser: #{e}"
1481
+ end
1482
+ ```
1483
+
1484
+ #### Using the initialize_self_service_settings_flow_without_browser_with_http_info variant
1485
+
1486
+ This returns an Array which contains the response data, status code and headers.
1487
+
1488
+ > <Array(<SelfServiceSettingsFlow>, Integer, Hash)> initialize_self_service_settings_flow_without_browser_with_http_info(opts)
1489
+
1490
+ ```ruby
1491
+ begin
1492
+ # Initialize Settings Flow for APIs, Services, Apps, ...
1493
+ data, status_code, headers = api_instance.initialize_self_service_settings_flow_without_browser_with_http_info(opts)
1494
+ p status_code # => 2xx
1495
+ p headers # => { ... }
1496
+ p data # => <SelfServiceSettingsFlow>
1497
+ rescue OryHydraClient::ApiError => e
1498
+ puts "Error when calling V0alpha1Api->initialize_self_service_settings_flow_without_browser_with_http_info: #{e}"
1499
+ end
1500
+ ```
1501
+
1502
+ ### Parameters
1503
+
1504
+ | Name | Type | Description | Notes |
1505
+ | ---- | ---- | ----------- | ----- |
1506
+ | **x_session_token** | **String** | The Session Token of the Identity performing the settings flow. | [optional] |
1507
+
1508
+ ### Return type
1509
+
1510
+ [**SelfServiceSettingsFlow**](SelfServiceSettingsFlow.md)
1511
+
1512
+ ### Authorization
1513
+
1514
+ No authorization required
1515
+
1516
+ ### HTTP request headers
1517
+
1518
+ - **Content-Type**: Not defined
1519
+ - **Accept**: application/json
1520
+
1521
+
1522
+ ## initialize_self_service_verification_flow_for_browsers
1523
+
1524
+ > <SelfServiceVerificationFlow> initialize_self_service_verification_flow_for_browsers
1525
+
1526
+ Initialize Verification Flow for Browser Clients
1527
+
1528
+ This endpoint initializes a browser-based account verification flow. Once initialized, the browser will be redirected to `selfservice.flows.verification.ui_url` with the flow ID set as the query parameter `?flow=`. If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1529
+
1530
+ ### Examples
1531
+
1532
+ ```ruby
1533
+ require 'time'
1534
+ require 'ory-client'
1535
+
1536
+ api_instance = OryHydraClient::V0alpha1Api.new
1537
+
1538
+ begin
1539
+ # Initialize Verification Flow for Browser Clients
1540
+ result = api_instance.initialize_self_service_verification_flow_for_browsers
1541
+ p result
1542
+ rescue OryHydraClient::ApiError => e
1543
+ puts "Error when calling V0alpha1Api->initialize_self_service_verification_flow_for_browsers: #{e}"
1544
+ end
1545
+ ```
1546
+
1547
+ #### Using the initialize_self_service_verification_flow_for_browsers_with_http_info variant
1548
+
1549
+ This returns an Array which contains the response data, status code and headers.
1550
+
1551
+ > <Array(<SelfServiceVerificationFlow>, Integer, Hash)> initialize_self_service_verification_flow_for_browsers_with_http_info
1552
+
1553
+ ```ruby
1554
+ begin
1555
+ # Initialize Verification Flow for Browser Clients
1556
+ data, status_code, headers = api_instance.initialize_self_service_verification_flow_for_browsers_with_http_info
1557
+ p status_code # => 2xx
1558
+ p headers # => { ... }
1559
+ p data # => <SelfServiceVerificationFlow>
1560
+ rescue OryHydraClient::ApiError => e
1561
+ puts "Error when calling V0alpha1Api->initialize_self_service_verification_flow_for_browsers_with_http_info: #{e}"
1562
+ end
1563
+ ```
1564
+
1565
+ ### Parameters
1566
+
1567
+ This endpoint does not need any parameter.
1568
+
1569
+ ### Return type
1570
+
1571
+ [**SelfServiceVerificationFlow**](SelfServiceVerificationFlow.md)
1572
+
1573
+ ### Authorization
1574
+
1575
+ No authorization required
1576
+
1577
+ ### HTTP request headers
1578
+
1579
+ - **Content-Type**: Not defined
1580
+ - **Accept**: application/json
1581
+
1582
+
1583
+ ## initialize_self_service_verification_flow_without_browser
1584
+
1585
+ > <SelfServiceVerificationFlow> initialize_self_service_verification_flow_without_browser
1586
+
1587
+ Initialize Verification Flow for APIs, Services, Apps, ...
1588
+
1589
+ This endpoint initiates a verification flow for API clients such as mobile devices, smart TVs, and so on. To fetch an existing verification flow call `/self-service/verification/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1590
+
1591
+ ### Examples
1592
+
1593
+ ```ruby
1594
+ require 'time'
1595
+ require 'ory-client'
1596
+
1597
+ api_instance = OryHydraClient::V0alpha1Api.new
1598
+
1599
+ begin
1600
+ # Initialize Verification Flow for APIs, Services, Apps, ...
1601
+ result = api_instance.initialize_self_service_verification_flow_without_browser
1602
+ p result
1603
+ rescue OryHydraClient::ApiError => e
1604
+ puts "Error when calling V0alpha1Api->initialize_self_service_verification_flow_without_browser: #{e}"
1605
+ end
1606
+ ```
1607
+
1608
+ #### Using the initialize_self_service_verification_flow_without_browser_with_http_info variant
1609
+
1610
+ This returns an Array which contains the response data, status code and headers.
1611
+
1612
+ > <Array(<SelfServiceVerificationFlow>, Integer, Hash)> initialize_self_service_verification_flow_without_browser_with_http_info
1613
+
1614
+ ```ruby
1615
+ begin
1616
+ # Initialize Verification Flow for APIs, Services, Apps, ...
1617
+ data, status_code, headers = api_instance.initialize_self_service_verification_flow_without_browser_with_http_info
1618
+ p status_code # => 2xx
1619
+ p headers # => { ... }
1620
+ p data # => <SelfServiceVerificationFlow>
1621
+ rescue OryHydraClient::ApiError => e
1622
+ puts "Error when calling V0alpha1Api->initialize_self_service_verification_flow_without_browser_with_http_info: #{e}"
1623
+ end
1624
+ ```
1625
+
1626
+ ### Parameters
1627
+
1628
+ This endpoint does not need any parameter.
1629
+
1630
+ ### Return type
1631
+
1632
+ [**SelfServiceVerificationFlow**](SelfServiceVerificationFlow.md)
1633
+
1634
+ ### Authorization
1635
+
1636
+ No authorization required
1637
+
1638
+ ### HTTP request headers
1639
+
1640
+ - **Content-Type**: Not defined
1641
+ - **Accept**: application/json
1642
+
1643
+
1644
+ ## submit_self_service_login_flow
1645
+
1646
+ > <SuccessfulSelfServiceLoginWithoutBrowser> submit_self_service_login_flow(flow, opts)
1647
+
1648
+ Submit a Login Flow
1649
+
1650
+ :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 302 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 302 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1651
+
1652
+ ### Examples
1653
+
1654
+ ```ruby
1655
+ require 'time'
1656
+ require 'ory-client'
1657
+
1658
+ api_instance = OryHydraClient::V0alpha1Api.new
1659
+ flow = 'flow_example' # String | The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`).
1660
+ opts = {
1661
+ submit_self_service_login_flow_body: OryHydraClient::SubmitSelfServiceLoginFlowWithPasswordMethodBody.new({method: 'password', password: 'password_example', password_identifier: 'password_identifier_example'}) # SubmitSelfServiceLoginFlowBody |
1662
+ }
1663
+
1664
+ begin
1665
+ # Submit a Login Flow
1666
+ result = api_instance.submit_self_service_login_flow(flow, opts)
1667
+ p result
1668
+ rescue OryHydraClient::ApiError => e
1669
+ puts "Error when calling V0alpha1Api->submit_self_service_login_flow: #{e}"
1670
+ end
1671
+ ```
1672
+
1673
+ #### Using the submit_self_service_login_flow_with_http_info variant
1674
+
1675
+ This returns an Array which contains the response data, status code and headers.
1676
+
1677
+ > <Array(<SuccessfulSelfServiceLoginWithoutBrowser>, Integer, Hash)> submit_self_service_login_flow_with_http_info(flow, opts)
1678
+
1679
+ ```ruby
1680
+ begin
1681
+ # Submit a Login Flow
1682
+ data, status_code, headers = api_instance.submit_self_service_login_flow_with_http_info(flow, opts)
1683
+ p status_code # => 2xx
1684
+ p headers # => { ... }
1685
+ p data # => <SuccessfulSelfServiceLoginWithoutBrowser>
1686
+ rescue OryHydraClient::ApiError => e
1687
+ puts "Error when calling V0alpha1Api->submit_self_service_login_flow_with_http_info: #{e}"
1688
+ end
1689
+ ```
1690
+
1691
+ ### Parameters
1692
+
1693
+ | Name | Type | Description | Notes |
1694
+ | ---- | ---- | ----------- | ----- |
1695
+ | **flow** | **String** | The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;). | |
1696
+ | **submit_self_service_login_flow_body** | [**SubmitSelfServiceLoginFlowBody**](SubmitSelfServiceLoginFlowBody.md) | | [optional] |
1697
+
1698
+ ### Return type
1699
+
1700
+ [**SuccessfulSelfServiceLoginWithoutBrowser**](SuccessfulSelfServiceLoginWithoutBrowser.md)
1701
+
1702
+ ### Authorization
1703
+
1704
+ No authorization required
1705
+
1706
+ ### HTTP request headers
1707
+
1708
+ - **Content-Type**: application/json, application/x-www-form-urlencoded
1709
+ - **Accept**: application/json
1710
+
1711
+
1712
+ ## submit_self_service_logout_flow
1713
+
1714
+ > submit_self_service_logout_flow(opts)
1715
+
1716
+ Complete Self-Service Logout
1717
+
1718
+ This endpoint logs out an identity in a self-service manner. If the `Accept` HTTP header is not set to `application/json`, the browser will be redirected (HTTP 302 Found) to the `return_to` parameter of the initial request or fall back to `urls.default_return_to`. If the `Accept` HTTP header is set to `application/json`, a 204 No Content response will be sent on successful logout instead. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. More information can be found at [Ory Kratos User Logout Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-logout).
1719
+
1720
+ ### Examples
1721
+
1722
+ ```ruby
1723
+ require 'time'
1724
+ require 'ory-client'
1725
+
1726
+ api_instance = OryHydraClient::V0alpha1Api.new
1727
+ opts = {
1728
+ token: 'token_example' # String | A Valid Logout Token If you do not have a logout token because you only have a session cookie, call `/self-service/logout/urls` to generate a URL for this endpoint.
1729
+ }
1730
+
1731
+ begin
1732
+ # Complete Self-Service Logout
1733
+ api_instance.submit_self_service_logout_flow(opts)
1734
+ rescue OryHydraClient::ApiError => e
1735
+ puts "Error when calling V0alpha1Api->submit_self_service_logout_flow: #{e}"
1736
+ end
1737
+ ```
1738
+
1739
+ #### Using the submit_self_service_logout_flow_with_http_info variant
1740
+
1741
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
1742
+
1743
+ > <Array(nil, Integer, Hash)> submit_self_service_logout_flow_with_http_info(opts)
1744
+
1745
+ ```ruby
1746
+ begin
1747
+ # Complete Self-Service Logout
1748
+ data, status_code, headers = api_instance.submit_self_service_logout_flow_with_http_info(opts)
1749
+ p status_code # => 2xx
1750
+ p headers # => { ... }
1751
+ p data # => nil
1752
+ rescue OryHydraClient::ApiError => e
1753
+ puts "Error when calling V0alpha1Api->submit_self_service_logout_flow_with_http_info: #{e}"
1754
+ end
1755
+ ```
1756
+
1757
+ ### Parameters
1758
+
1759
+ | Name | Type | Description | Notes |
1760
+ | ---- | ---- | ----------- | ----- |
1761
+ | **token** | **String** | A Valid Logout Token If you do not have a logout token because you only have a session cookie, call &#x60;/self-service/logout/urls&#x60; to generate a URL for this endpoint. | [optional] |
1762
+
1763
+ ### Return type
1764
+
1765
+ nil (empty response body)
1766
+
1767
+ ### Authorization
1768
+
1769
+ No authorization required
1770
+
1771
+ ### HTTP request headers
1772
+
1773
+ - **Content-Type**: Not defined
1774
+ - **Accept**: application/json
1775
+
1776
+
1777
+ ## submit_self_service_logout_flow_without_browser
1778
+
1779
+ > submit_self_service_logout_flow_without_browser(submit_self_service_logout_flow_without_browser_body)
1780
+
1781
+ Perform Logout for APIs, Services, Apps, ...
1782
+
1783
+ Use this endpoint to log out an identity using an Ory Session Token. If the Ory Session Token was successfully revoked, the server returns a 204 No Content response. A 204 No Content response is also sent when the Ory Session Token has been revoked already before. If the Ory Session Token is malformed or does not exist a 403 Forbidden response will be returned. This endpoint does not remove any HTTP Cookies - use the Browser-Based Self-Service Logout Flow instead.
1784
+
1785
+ ### Examples
1786
+
1787
+ ```ruby
1788
+ require 'time'
1789
+ require 'ory-client'
1790
+
1791
+ api_instance = OryHydraClient::V0alpha1Api.new
1792
+ submit_self_service_logout_flow_without_browser_body = OryHydraClient::SubmitSelfServiceLogoutFlowWithoutBrowserBody.new({session_token: 'session_token_example'}) # SubmitSelfServiceLogoutFlowWithoutBrowserBody |
1793
+
1794
+ begin
1795
+ # Perform Logout for APIs, Services, Apps, ...
1796
+ api_instance.submit_self_service_logout_flow_without_browser(submit_self_service_logout_flow_without_browser_body)
1797
+ rescue OryHydraClient::ApiError => e
1798
+ puts "Error when calling V0alpha1Api->submit_self_service_logout_flow_without_browser: #{e}"
1799
+ end
1800
+ ```
1801
+
1802
+ #### Using the submit_self_service_logout_flow_without_browser_with_http_info variant
1803
+
1804
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
1805
+
1806
+ > <Array(nil, Integer, Hash)> submit_self_service_logout_flow_without_browser_with_http_info(submit_self_service_logout_flow_without_browser_body)
1807
+
1808
+ ```ruby
1809
+ begin
1810
+ # Perform Logout for APIs, Services, Apps, ...
1811
+ data, status_code, headers = api_instance.submit_self_service_logout_flow_without_browser_with_http_info(submit_self_service_logout_flow_without_browser_body)
1812
+ p status_code # => 2xx
1813
+ p headers # => { ... }
1814
+ p data # => nil
1815
+ rescue OryHydraClient::ApiError => e
1816
+ puts "Error when calling V0alpha1Api->submit_self_service_logout_flow_without_browser_with_http_info: #{e}"
1817
+ end
1818
+ ```
1819
+
1820
+ ### Parameters
1821
+
1822
+ | Name | Type | Description | Notes |
1823
+ | ---- | ---- | ----------- | ----- |
1824
+ | **submit_self_service_logout_flow_without_browser_body** | [**SubmitSelfServiceLogoutFlowWithoutBrowserBody**](SubmitSelfServiceLogoutFlowWithoutBrowserBody.md) | | |
1825
+
1826
+ ### Return type
1827
+
1828
+ nil (empty response body)
1829
+
1830
+ ### Authorization
1831
+
1832
+ No authorization required
1833
+
1834
+ ### HTTP request headers
1835
+
1836
+ - **Content-Type**: application/json
1837
+ - **Accept**: application/json
1838
+
1839
+
1840
+ ## submit_self_service_recovery_flow
1841
+
1842
+ > <SelfServiceRecoveryFlow> submit_self_service_recovery_flow(flow, opts)
1843
+
1844
+ Complete Recovery Flow
1845
+
1846
+ Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 302 Found redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 302 Found redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 302 Found redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
1847
+
1848
+ ### Examples
1849
+
1850
+ ```ruby
1851
+ require 'time'
1852
+ require 'ory-client'
1853
+
1854
+ api_instance = OryHydraClient::V0alpha1Api.new
1855
+ flow = 'flow_example' # String | The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`).
1856
+ opts = {
1857
+ token: 'token_example', # String | Recovery Token The recovery token which completes the recovery request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call.
1858
+ submit_self_service_recovery_flow_body: OryHydraClient::SubmitSelfServiceRecoveryFlowWithLinkMethodBody.new({email: 'email_example', method: 'link'}) # SubmitSelfServiceRecoveryFlowBody |
1859
+ }
1860
+
1861
+ begin
1862
+ # Complete Recovery Flow
1863
+ result = api_instance.submit_self_service_recovery_flow(flow, opts)
1864
+ p result
1865
+ rescue OryHydraClient::ApiError => e
1866
+ puts "Error when calling V0alpha1Api->submit_self_service_recovery_flow: #{e}"
1867
+ end
1868
+ ```
1869
+
1870
+ #### Using the submit_self_service_recovery_flow_with_http_info variant
1871
+
1872
+ This returns an Array which contains the response data, status code and headers.
1873
+
1874
+ > <Array(<SelfServiceRecoveryFlow>, Integer, Hash)> submit_self_service_recovery_flow_with_http_info(flow, opts)
1875
+
1876
+ ```ruby
1877
+ begin
1878
+ # Complete Recovery Flow
1879
+ data, status_code, headers = api_instance.submit_self_service_recovery_flow_with_http_info(flow, opts)
1880
+ p status_code # => 2xx
1881
+ p headers # => { ... }
1882
+ p data # => <SelfServiceRecoveryFlow>
1883
+ rescue OryHydraClient::ApiError => e
1884
+ puts "Error when calling V0alpha1Api->submit_self_service_recovery_flow_with_http_info: #{e}"
1885
+ end
1886
+ ```
1887
+
1888
+ ### Parameters
1889
+
1890
+ | Name | Type | Description | Notes |
1891
+ | ---- | ---- | ----------- | ----- |
1892
+ | **flow** | **String** | The Recovery Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/recovery?flow&#x3D;abcde&#x60;). | |
1893
+ | **token** | **String** | Recovery Token The recovery token which completes the recovery request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call. | [optional] |
1894
+ | **submit_self_service_recovery_flow_body** | [**SubmitSelfServiceRecoveryFlowBody**](SubmitSelfServiceRecoveryFlowBody.md) | | [optional] |
1895
+
1896
+ ### Return type
1897
+
1898
+ [**SelfServiceRecoveryFlow**](SelfServiceRecoveryFlow.md)
1899
+
1900
+ ### Authorization
1901
+
1902
+ No authorization required
1903
+
1904
+ ### HTTP request headers
1905
+
1906
+ - **Content-Type**: application/json, application/x-www-form-urlencoded
1907
+ - **Accept**: application/json
1908
+
1909
+
1910
+ ## submit_self_service_registration_flow
1911
+
1912
+ > <SuccessfulSelfServiceRegistrationWithoutBrowser> submit_self_service_registration_flow(flow, opts)
1913
+
1914
+ Submit a Registration Flow
1915
+
1916
+ Use this endpoint to complete a registration flow by sending an identity's traits and password. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the `session` and `session_token` will also be included; HTTP 302 redirect to a fresh registration flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 302 redirect to the post/after registration URL or the `return_to` value if it was set and if the registration succeeded; a HTTP 302 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1917
+
1918
+ ### Examples
1919
+
1920
+ ```ruby
1921
+ require 'time'
1922
+ require 'ory-client'
1923
+
1924
+ api_instance = OryHydraClient::V0alpha1Api.new
1925
+ flow = 'flow_example' # String | The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).
1926
+ opts = {
1927
+ submit_self_service_registration_flow_body: OryHydraClient::SubmitSelfServiceRegistrationFlowWithPasswordMethodBody.new({method: 'password', password: 'password_example', traits: 3.56}) # SubmitSelfServiceRegistrationFlowBody |
1928
+ }
1929
+
1930
+ begin
1931
+ # Submit a Registration Flow
1932
+ result = api_instance.submit_self_service_registration_flow(flow, opts)
1933
+ p result
1934
+ rescue OryHydraClient::ApiError => e
1935
+ puts "Error when calling V0alpha1Api->submit_self_service_registration_flow: #{e}"
1936
+ end
1937
+ ```
1938
+
1939
+ #### Using the submit_self_service_registration_flow_with_http_info variant
1940
+
1941
+ This returns an Array which contains the response data, status code and headers.
1942
+
1943
+ > <Array(<SuccessfulSelfServiceRegistrationWithoutBrowser>, Integer, Hash)> submit_self_service_registration_flow_with_http_info(flow, opts)
1944
+
1945
+ ```ruby
1946
+ begin
1947
+ # Submit a Registration Flow
1948
+ data, status_code, headers = api_instance.submit_self_service_registration_flow_with_http_info(flow, opts)
1949
+ p status_code # => 2xx
1950
+ p headers # => { ... }
1951
+ p data # => <SuccessfulSelfServiceRegistrationWithoutBrowser>
1952
+ rescue OryHydraClient::ApiError => e
1953
+ puts "Error when calling V0alpha1Api->submit_self_service_registration_flow_with_http_info: #{e}"
1954
+ end
1955
+ ```
1956
+
1957
+ ### Parameters
1958
+
1959
+ | Name | Type | Description | Notes |
1960
+ | ---- | ---- | ----------- | ----- |
1961
+ | **flow** | **String** | The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;). | |
1962
+ | **submit_self_service_registration_flow_body** | [**SubmitSelfServiceRegistrationFlowBody**](SubmitSelfServiceRegistrationFlowBody.md) | | [optional] |
1963
+
1964
+ ### Return type
1965
+
1966
+ [**SuccessfulSelfServiceRegistrationWithoutBrowser**](SuccessfulSelfServiceRegistrationWithoutBrowser.md)
1967
+
1968
+ ### Authorization
1969
+
1970
+ No authorization required
1971
+
1972
+ ### HTTP request headers
1973
+
1974
+ - **Content-Type**: application/json, application/x-www-form-urlencoded
1975
+ - **Accept**: application/json
1976
+
1977
+
1978
+ ## submit_self_service_settings_flow
1979
+
1980
+ > <SuccessfulSelfServiceSettingsWithoutBrowser> submit_self_service_settings_flow(flow, opts)
1981
+
1982
+ Complete Settings Flow
1983
+
1984
+ Use this endpoint to complete a settings flow by sending an identity's updated password. This endpoint behaves differently for API and browser flows. API-initiated flows expect `application/json` to be sent in the body and respond with HTTP 200 and an application/json body with the session token on success; HTTP 302 redirect to a fresh settings flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. HTTP 401 when the endpoint is called without a valid session token. HTTP 403 when `selfservice.flows.settings.privileged_session_max_age` was reached. Implies that the user needs to re-authenticate. Browser flows without HTTP Header `Accept` or with `Accept: text/*` respond with a HTTP 302 redirect to the post/after settings URL or the `return_to` value if it was set and if the flow succeeded; a HTTP 302 redirect to the Settings UI URL with the flow ID containing the validation errors otherwise. a HTTP 302 redirect to the login endpoint when `selfservice.flows.settings.privileged_session_max_age` was reached. Browser flows with HTTP Header `Accept: application/json` respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 403 when the page is accessed without a session cookie. HTTP 400 on form validation errors. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1985
+
1986
+ ### Examples
1987
+
1988
+ ```ruby
1989
+ require 'time'
1990
+ require 'ory-client'
1991
+
1992
+ api_instance = OryHydraClient::V0alpha1Api.new
1993
+ flow = 'flow_example' # String | The Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`).
1994
+ opts = {
1995
+ x_session_token: 'x_session_token_example', # String | The Session Token of the Identity performing the settings flow.
1996
+ submit_self_service_settings_flow_body: OryHydraClient::SubmitSelfServiceSettingsFlowWithPasswordMethodBody.new({method: 'password', password: 'password_example'}) # SubmitSelfServiceSettingsFlowBody |
1997
+ }
1998
+
1999
+ begin
2000
+ # Complete Settings Flow
2001
+ result = api_instance.submit_self_service_settings_flow(flow, opts)
2002
+ p result
2003
+ rescue OryHydraClient::ApiError => e
2004
+ puts "Error when calling V0alpha1Api->submit_self_service_settings_flow: #{e}"
2005
+ end
2006
+ ```
2007
+
2008
+ #### Using the submit_self_service_settings_flow_with_http_info variant
2009
+
2010
+ This returns an Array which contains the response data, status code and headers.
2011
+
2012
+ > <Array(<SuccessfulSelfServiceSettingsWithoutBrowser>, Integer, Hash)> submit_self_service_settings_flow_with_http_info(flow, opts)
2013
+
2014
+ ```ruby
2015
+ begin
2016
+ # Complete Settings Flow
2017
+ data, status_code, headers = api_instance.submit_self_service_settings_flow_with_http_info(flow, opts)
2018
+ p status_code # => 2xx
2019
+ p headers # => { ... }
2020
+ p data # => <SuccessfulSelfServiceSettingsWithoutBrowser>
2021
+ rescue OryHydraClient::ApiError => e
2022
+ puts "Error when calling V0alpha1Api->submit_self_service_settings_flow_with_http_info: #{e}"
2023
+ end
2024
+ ```
2025
+
2026
+ ### Parameters
2027
+
2028
+ | Name | Type | Description | Notes |
2029
+ | ---- | ---- | ----------- | ----- |
2030
+ | **flow** | **String** | The Settings Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/settings?flow&#x3D;abcde&#x60;). | |
2031
+ | **x_session_token** | **String** | The Session Token of the Identity performing the settings flow. | [optional] |
2032
+ | **submit_self_service_settings_flow_body** | [**SubmitSelfServiceSettingsFlowBody**](SubmitSelfServiceSettingsFlowBody.md) | | [optional] |
2033
+
2034
+ ### Return type
2035
+
2036
+ [**SuccessfulSelfServiceSettingsWithoutBrowser**](SuccessfulSelfServiceSettingsWithoutBrowser.md)
2037
+
2038
+ ### Authorization
2039
+
2040
+ No authorization required
2041
+
2042
+ ### HTTP request headers
2043
+
2044
+ - **Content-Type**: application/json, application/x-www-form-urlencoded
2045
+ - **Accept**: application/json
2046
+
2047
+
2048
+ ## submit_self_service_verification_flow
2049
+
2050
+ > <SelfServiceVerificationFlow> submit_self_service_verification_flow(flow, opts)
2051
+
2052
+ Complete Verification Flow
2053
+
2054
+ Use this endpoint to complete a verification flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 302 Found redirect with a fresh verification flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 302 Found redirect to the Verification UI URL with the Verification Flow ID appended. `sent_email` is the success state after `choose_method` when using the `link` method and allows the user to request another verification email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a verification link\") does not have any API capabilities. The server responds with a HTTP 302 Found redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Verification UI URL with a new Verification Flow ID which contains an error message that the verification link was invalid. More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
2055
+
2056
+ ### Examples
2057
+
2058
+ ```ruby
2059
+ require 'time'
2060
+ require 'ory-client'
2061
+
2062
+ api_instance = OryHydraClient::V0alpha1Api.new
2063
+ flow = 'flow_example' # String | The Verification Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`).
2064
+ opts = {
2065
+ token: 'token_example', # String | Verification Token The verification token which completes the verification request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call.
2066
+ submit_self_service_verification_flow_body: OryHydraClient::SubmitSelfServiceVerificationFlowWithLinkMethodBody.new({email: 'email_example', method: 'link'}) # SubmitSelfServiceVerificationFlowBody |
2067
+ }
2068
+
2069
+ begin
2070
+ # Complete Verification Flow
2071
+ result = api_instance.submit_self_service_verification_flow(flow, opts)
2072
+ p result
2073
+ rescue OryHydraClient::ApiError => e
2074
+ puts "Error when calling V0alpha1Api->submit_self_service_verification_flow: #{e}"
2075
+ end
2076
+ ```
2077
+
2078
+ #### Using the submit_self_service_verification_flow_with_http_info variant
2079
+
2080
+ This returns an Array which contains the response data, status code and headers.
2081
+
2082
+ > <Array(<SelfServiceVerificationFlow>, Integer, Hash)> submit_self_service_verification_flow_with_http_info(flow, opts)
2083
+
2084
+ ```ruby
2085
+ begin
2086
+ # Complete Verification Flow
2087
+ data, status_code, headers = api_instance.submit_self_service_verification_flow_with_http_info(flow, opts)
2088
+ p status_code # => 2xx
2089
+ p headers # => { ... }
2090
+ p data # => <SelfServiceVerificationFlow>
2091
+ rescue OryHydraClient::ApiError => e
2092
+ puts "Error when calling V0alpha1Api->submit_self_service_verification_flow_with_http_info: #{e}"
2093
+ end
2094
+ ```
2095
+
2096
+ ### Parameters
2097
+
2098
+ | Name | Type | Description | Notes |
2099
+ | ---- | ---- | ----------- | ----- |
2100
+ | **flow** | **String** | The Verification Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/verification?flow&#x3D;abcde&#x60;). | |
2101
+ | **token** | **String** | Verification Token The verification token which completes the verification request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call. | [optional] |
2102
+ | **submit_self_service_verification_flow_body** | [**SubmitSelfServiceVerificationFlowBody**](SubmitSelfServiceVerificationFlowBody.md) | | [optional] |
2103
+
2104
+ ### Return type
2105
+
2106
+ [**SelfServiceVerificationFlow**](SelfServiceVerificationFlow.md)
2107
+
2108
+ ### Authorization
2109
+
2110
+ No authorization required
2111
+
2112
+ ### HTTP request headers
2113
+
2114
+ - **Content-Type**: application/json, application/x-www-form-urlencoded
2115
+ - **Accept**: application/json
2116
+
2117
+
2118
+ ## to_session
2119
+
2120
+ > <Session> to_session(opts)
2121
+
2122
+ Check Who the Current HTTP Session Belongs To
2123
+
2124
+ Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cooke or token are invalid, the endpoint returns a HTTP 401 status code.
2125
+
2126
+ ### Examples
2127
+
2128
+ ```ruby
2129
+ require 'time'
2130
+ require 'ory-client'
2131
+
2132
+ api_instance = OryHydraClient::V0alpha1Api.new
2133
+ opts = {
2134
+ x_session_token: 'MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj', # String | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`.
2135
+ cookie: 'ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==' # String | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored.
2136
+ }
2137
+
2138
+ begin
2139
+ # Check Who the Current HTTP Session Belongs To
2140
+ result = api_instance.to_session(opts)
2141
+ p result
2142
+ rescue OryHydraClient::ApiError => e
2143
+ puts "Error when calling V0alpha1Api->to_session: #{e}"
2144
+ end
2145
+ ```
2146
+
2147
+ #### Using the to_session_with_http_info variant
2148
+
2149
+ This returns an Array which contains the response data, status code and headers.
2150
+
2151
+ > <Array(<Session>, Integer, Hash)> to_session_with_http_info(opts)
2152
+
2153
+ ```ruby
2154
+ begin
2155
+ # Check Who the Current HTTP Session Belongs To
2156
+ data, status_code, headers = api_instance.to_session_with_http_info(opts)
2157
+ p status_code # => 2xx
2158
+ p headers # => { ... }
2159
+ p data # => <Session>
2160
+ rescue OryHydraClient::ApiError => e
2161
+ puts "Error when calling V0alpha1Api->to_session_with_http_info: #{e}"
2162
+ end
2163
+ ```
2164
+
2165
+ ### Parameters
2166
+
2167
+ | Name | Type | Description | Notes |
2168
+ | ---- | ---- | ----------- | ----- |
2169
+ | **x_session_token** | **String** | Set the Session Token when calling from non-browser clients. A session token has a format of &#x60;MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj&#x60;. | [optional] |
2170
+ | **cookie** | **String** | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: &#x60;ory_kratos_session&#x3D;a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f&#x3D;&#x3D;&#x60;. It is ok if more than one cookie are included here as all other cookies will be ignored. | [optional] |
2171
+
2172
+ ### Return type
2173
+
2174
+ [**Session**](Session.md)
2175
+
2176
+ ### Authorization
2177
+
2178
+ No authorization required
2179
+
2180
+ ### HTTP request headers
2181
+
2182
+ - **Content-Type**: Not defined
2183
+ - **Accept**: application/json
2184
+