ory-client 0.0.1.alpha21 → 0.0.1.alpha23

Sign up to get free protection for your applications and to get access to all the features.
Files changed (390) hide show
  1. checksums.yaml +4 -4
  2. data/Gemfile.lock +4 -4
  3. data/README.md +36 -6
  4. data/docs/ActiveProject.md +18 -0
  5. data/docs/ApiToken.md +26 -0
  6. data/docs/CreateCustomHostnameBody.md +20 -0
  7. data/docs/GenericError.md +10 -4
  8. data/docs/IdentityPreset.md +20 -0
  9. data/docs/IdentitySchema.md +8 -2
  10. data/docs/IdentitySchemaLocation.md +18 -0
  11. data/docs/IdentitySchemaValidationResult.md +20 -0
  12. data/docs/IsOwnerForProjectBySlug.md +20 -0
  13. data/docs/IsOwnerForProjectBySlugPayload.md +22 -0
  14. data/docs/MetadataApi.md +0 -61
  15. data/docs/NullString.md +20 -0
  16. data/docs/NullUUID.md +20 -0
  17. data/docs/Project.md +34 -0
  18. data/docs/ProjectHost.md +22 -0
  19. data/docs/ProjectLookupSecretConfig.md +18 -0
  20. data/docs/ProjectOidcConfig.md +42 -0
  21. data/docs/ProjectPasswordConfig.md +20 -0
  22. data/docs/ProjectPatch.md +60 -0
  23. data/docs/ProjectRecoveryConfig.md +18 -0
  24. data/docs/ProjectRevision.md +74 -0
  25. data/docs/ProjectSlug.md +18 -0
  26. data/docs/ProjectTotpConfig.md +20 -0
  27. data/docs/ProjectVerificationConfig.md +20 -0
  28. data/docs/ProjectWebAuthnConfig.md +26 -0
  29. data/docs/ProvisionProjectPayload.md +18 -0
  30. data/docs/RedirectionConfig.md +32 -0
  31. data/docs/RedirectionField.md +24 -0
  32. data/docs/SchemaPatch.md +20 -0
  33. data/docs/SelfServiceBrowserLocationChangeRequiredError.md +17 -3
  34. data/docs/SelfServiceFlowExpiredError.md +16 -2
  35. data/docs/StripeCustomerResponse.md +18 -0
  36. data/docs/V0alpha0Api.md +298 -0
  37. data/docs/V0alpha2Api.md +13 -13
  38. data/lib/ory-client/api/metadata_api.rb +1 -56
  39. data/lib/ory-client/api/v0alpha0_api.rb +270 -0
  40. data/lib/ory-client/api/v0alpha2_api.rb +27 -27
  41. data/lib/ory-client/api_client.rb +1 -1
  42. data/lib/ory-client/api_error.rb +1 -1
  43. data/lib/ory-client/configuration.rb +1 -1
  44. data/lib/ory-client/models/active_project.rb +220 -0
  45. data/lib/ory-client/models/admin_create_identity_body.rb +1 -1
  46. data/lib/ory-client/models/admin_create_self_service_recovery_link_body.rb +1 -1
  47. data/lib/ory-client/models/admin_update_identity_body.rb +1 -1
  48. data/lib/ory-client/models/api_token.rb +271 -0
  49. data/lib/ory-client/models/authenticator_assurance_level.rb +1 -1
  50. data/lib/ory-client/models/create_custom_hostname_body.rb +229 -0
  51. data/lib/ory-client/models/error_authenticator_assurance_level_not_satisfied.rb +1 -1
  52. data/lib/ory-client/models/generic_error.rb +38 -7
  53. data/lib/ory-client/models/health_not_ready_status.rb +1 -1
  54. data/lib/ory-client/models/health_status.rb +1 -1
  55. data/lib/ory-client/models/identity.rb +1 -1
  56. data/lib/ory-client/models/identity_credentials.rb +1 -1
  57. data/lib/ory-client/models/identity_credentials_type.rb +1 -1
  58. data/lib/ory-client/models/identity_preset.rb +239 -0
  59. data/lib/ory-client/models/identity_schema.rb +56 -6
  60. data/lib/ory-client/models/identity_schema_location.rb +218 -0
  61. data/lib/ory-client/models/identity_schema_validation_result.rb +227 -0
  62. data/lib/ory-client/models/identity_state.rb +1 -1
  63. data/lib/ory-client/models/inline_response200.rb +1 -1
  64. data/lib/ory-client/models/inline_response2001.rb +1 -1
  65. data/lib/ory-client/models/inline_response503.rb +1 -1
  66. data/lib/ory-client/models/is_owner_for_project_by_slug.rb +239 -0
  67. data/lib/ory-client/models/is_owner_for_project_by_slug_payload.rb +249 -0
  68. data/lib/ory-client/models/json_error.rb +1 -1
  69. data/lib/ory-client/models/needs_privileged_session_error.rb +1 -1
  70. data/lib/ory-client/models/null_string.rb +228 -0
  71. data/lib/ory-client/models/null_uuid.rb +228 -0
  72. data/lib/ory-client/models/project.rb +365 -0
  73. data/lib/ory-client/models/project_host.rb +252 -0
  74. data/lib/ory-client/models/project_lookup_secret_config.rb +219 -0
  75. data/lib/ory-client/models/project_oidc_config.rb +340 -0
  76. data/lib/ory-client/models/project_password_config.rb +229 -0
  77. data/lib/ory-client/models/project_patch.rb +502 -0
  78. data/lib/ory-client/models/project_recovery_config.rb +219 -0
  79. data/lib/ory-client/models/project_revision.rb +541 -0
  80. data/lib/ory-client/models/project_slug.rb +219 -0
  81. data/lib/ory-client/models/project_totp_config.rb +229 -0
  82. data/lib/ory-client/models/project_verification_config.rb +229 -0
  83. data/lib/ory-client/models/project_web_authn_config.rb +259 -0
  84. data/lib/ory-client/models/provision_project_payload.rb +224 -0
  85. data/lib/ory-client/models/recovery_address.rb +1 -1
  86. data/lib/ory-client/models/redirection_config.rb +283 -0
  87. data/lib/ory-client/models/redirection_field.rb +245 -0
  88. data/lib/ory-client/models/schema_patch.rb +239 -0
  89. data/lib/ory-client/models/self_service_browser_location_change_required_error.rb +89 -11
  90. data/lib/ory-client/models/self_service_error.rb +1 -1
  91. data/lib/ory-client/models/self_service_flow_expired_error.rb +86 -8
  92. data/lib/ory-client/models/self_service_login_flow.rb +1 -1
  93. data/lib/ory-client/models/self_service_logout_url.rb +1 -1
  94. data/lib/ory-client/models/self_service_recovery_flow.rb +1 -1
  95. data/lib/ory-client/models/self_service_recovery_flow_state.rb +1 -1
  96. data/lib/ory-client/models/self_service_recovery_link.rb +1 -1
  97. data/lib/ory-client/models/self_service_registration_flow.rb +1 -1
  98. data/lib/ory-client/models/self_service_settings_flow.rb +1 -1
  99. data/lib/ory-client/models/self_service_settings_flow_state.rb +1 -1
  100. data/lib/ory-client/models/self_service_verification_flow.rb +1 -1
  101. data/lib/ory-client/models/self_service_verification_flow_state.rb +1 -1
  102. data/lib/ory-client/models/session.rb +1 -1
  103. data/lib/ory-client/models/session_authentication_method.rb +3 -3
  104. data/lib/ory-client/models/session_device.rb +1 -1
  105. data/lib/ory-client/models/settings_profile_form_config.rb +1 -1
  106. data/lib/ory-client/models/stripe_customer_response.rb +218 -0
  107. data/lib/ory-client/models/submit_self_service_login_flow_body.rb +1 -1
  108. data/lib/ory-client/models/submit_self_service_login_flow_with_lookup_secret_method_body.rb +1 -1
  109. data/lib/ory-client/models/submit_self_service_login_flow_with_oidc_method_body.rb +1 -1
  110. data/lib/ory-client/models/submit_self_service_login_flow_with_password_method_body.rb +1 -1
  111. data/lib/ory-client/models/submit_self_service_login_flow_with_totp_method_body.rb +1 -1
  112. data/lib/ory-client/models/submit_self_service_login_flow_with_web_authn_method_body.rb +1 -1
  113. data/lib/ory-client/models/submit_self_service_logout_flow_without_browser_body.rb +1 -1
  114. data/lib/ory-client/models/submit_self_service_recovery_flow_body.rb +1 -1
  115. data/lib/ory-client/models/submit_self_service_recovery_flow_with_link_method_body.rb +1 -1
  116. data/lib/ory-client/models/submit_self_service_registration_flow_body.rb +1 -1
  117. data/lib/ory-client/models/submit_self_service_registration_flow_with_oidc_method_body.rb +1 -1
  118. data/lib/ory-client/models/submit_self_service_registration_flow_with_password_method_body.rb +1 -1
  119. data/lib/ory-client/models/submit_self_service_settings_flow_body.rb +1 -1
  120. data/lib/ory-client/models/submit_self_service_settings_flow_with_lookup_method_body.rb +1 -1
  121. data/lib/ory-client/models/submit_self_service_settings_flow_with_oidc_method_body.rb +1 -1
  122. data/lib/ory-client/models/submit_self_service_settings_flow_with_password_method_body.rb +1 -1
  123. data/lib/ory-client/models/submit_self_service_settings_flow_with_profile_method_body.rb +1 -1
  124. data/lib/ory-client/models/submit_self_service_settings_flow_with_totp_method_body.rb +1 -1
  125. data/lib/ory-client/models/submit_self_service_settings_flow_with_web_authn_method_body.rb +1 -1
  126. data/lib/ory-client/models/submit_self_service_verification_flow_body.rb +1 -1
  127. data/lib/ory-client/models/submit_self_service_verification_flow_with_link_method_body.rb +1 -1
  128. data/lib/ory-client/models/successful_self_service_login_without_browser.rb +1 -1
  129. data/lib/ory-client/models/successful_self_service_registration_without_browser.rb +1 -1
  130. data/lib/ory-client/models/ui_container.rb +1 -1
  131. data/lib/ory-client/models/ui_node.rb +1 -1
  132. data/lib/ory-client/models/ui_node_anchor_attributes.rb +1 -1
  133. data/lib/ory-client/models/ui_node_attributes.rb +1 -1
  134. data/lib/ory-client/models/ui_node_image_attributes.rb +1 -1
  135. data/lib/ory-client/models/ui_node_input_attributes.rb +1 -1
  136. data/lib/ory-client/models/ui_node_meta.rb +1 -1
  137. data/lib/ory-client/models/ui_node_script_attributes.rb +1 -1
  138. data/lib/ory-client/models/ui_node_text_attributes.rb +1 -1
  139. data/lib/ory-client/models/ui_text.rb +1 -1
  140. data/lib/ory-client/models/verifiable_identity_address.rb +1 -1
  141. data/lib/ory-client/models/version.rb +1 -1
  142. data/lib/ory-client/version.rb +2 -2
  143. data/lib/ory-client.rb +29 -1
  144. data/ory-client.gemspec +1 -1
  145. data/spec/api/metadata_api_spec.rb +1 -12
  146. data/spec/api/v0alpha0_api_spec.rb +83 -0
  147. data/spec/api/v0alpha2_api_spec.rb +14 -14
  148. data/spec/api_client_spec.rb +1 -1
  149. data/spec/configuration_spec.rb +1 -1
  150. data/spec/models/active_project_spec.rb +34 -0
  151. data/spec/models/admin_create_identity_body_spec.rb +1 -1
  152. data/spec/models/admin_create_self_service_recovery_link_body_spec.rb +1 -1
  153. data/spec/models/admin_update_identity_body_spec.rb +1 -1
  154. data/spec/models/api_token_spec.rb +58 -0
  155. data/spec/models/authenticator_assurance_level_spec.rb +1 -1
  156. data/spec/models/create_custom_hostname_body_spec.rb +40 -0
  157. data/spec/models/error_authenticator_assurance_level_not_satisfied_spec.rb +1 -1
  158. data/spec/models/generic_error_spec.rb +19 -1
  159. data/spec/models/health_not_ready_status_spec.rb +1 -1
  160. data/spec/models/health_status_spec.rb +1 -1
  161. data/spec/models/identity_credentials_spec.rb +1 -1
  162. data/spec/models/identity_credentials_type_spec.rb +1 -1
  163. data/spec/models/identity_preset_spec.rb +40 -0
  164. data/spec/models/identity_schema_location_spec.rb +34 -0
  165. data/spec/models/identity_schema_spec.rb +19 -1
  166. data/spec/models/identity_schema_validation_result_spec.rb +40 -0
  167. data/spec/models/identity_spec.rb +1 -1
  168. data/spec/models/identity_state_spec.rb +1 -1
  169. data/spec/models/inline_response2001_spec.rb +1 -1
  170. data/spec/models/inline_response200_spec.rb +1 -1
  171. data/spec/models/inline_response503_spec.rb +1 -1
  172. data/spec/models/is_owner_for_project_by_slug_payload_spec.rb +46 -0
  173. data/spec/models/is_owner_for_project_by_slug_spec.rb +40 -0
  174. data/spec/models/json_error_spec.rb +1 -1
  175. data/spec/models/needs_privileged_session_error_spec.rb +1 -1
  176. data/spec/models/null_string_spec.rb +40 -0
  177. data/spec/models/null_uuid_spec.rb +40 -0
  178. data/spec/models/project_host_spec.rb +46 -0
  179. data/spec/models/project_lookup_secret_config_spec.rb +34 -0
  180. data/spec/models/project_oidc_config_spec.rb +106 -0
  181. data/spec/models/project_password_config_spec.rb +40 -0
  182. data/spec/models/project_patch_spec.rb +160 -0
  183. data/spec/models/project_recovery_config_spec.rb +34 -0
  184. data/spec/models/project_revision_spec.rb +202 -0
  185. data/spec/models/project_slug_spec.rb +34 -0
  186. data/spec/models/project_spec.rb +86 -0
  187. data/spec/models/project_totp_config_spec.rb +40 -0
  188. data/spec/models/project_verification_config_spec.rb +40 -0
  189. data/spec/models/project_web_authn_config_spec.rb +58 -0
  190. data/spec/models/provision_project_payload_spec.rb +34 -0
  191. data/spec/models/recovery_address_spec.rb +1 -1
  192. data/spec/models/redirection_config_spec.rb +76 -0
  193. data/spec/models/redirection_field_spec.rb +52 -0
  194. data/spec/models/schema_patch_spec.rb +40 -0
  195. data/spec/models/self_service_browser_location_change_required_error_spec.rb +44 -2
  196. data/spec/models/self_service_error_spec.rb +1 -1
  197. data/spec/models/self_service_flow_expired_error_spec.rb +44 -2
  198. data/spec/models/self_service_login_flow_spec.rb +1 -1
  199. data/spec/models/self_service_logout_url_spec.rb +1 -1
  200. data/spec/models/self_service_recovery_flow_spec.rb +1 -1
  201. data/spec/models/self_service_recovery_flow_state_spec.rb +1 -1
  202. data/spec/models/self_service_recovery_link_spec.rb +1 -1
  203. data/spec/models/self_service_registration_flow_spec.rb +1 -1
  204. data/spec/models/self_service_settings_flow_spec.rb +1 -1
  205. data/spec/models/self_service_settings_flow_state_spec.rb +1 -1
  206. data/spec/models/self_service_verification_flow_spec.rb +1 -1
  207. data/spec/models/self_service_verification_flow_state_spec.rb +1 -1
  208. data/spec/models/session_authentication_method_spec.rb +2 -2
  209. data/spec/models/session_device_spec.rb +1 -1
  210. data/spec/models/session_spec.rb +1 -1
  211. data/spec/models/settings_profile_form_config_spec.rb +1 -1
  212. data/spec/models/stripe_customer_response_spec.rb +34 -0
  213. data/spec/models/submit_self_service_login_flow_body_spec.rb +1 -1
  214. data/spec/models/submit_self_service_login_flow_with_lookup_secret_method_body_spec.rb +1 -1
  215. data/spec/models/submit_self_service_login_flow_with_oidc_method_body_spec.rb +1 -1
  216. data/spec/models/submit_self_service_login_flow_with_password_method_body_spec.rb +1 -1
  217. data/spec/models/submit_self_service_login_flow_with_totp_method_body_spec.rb +1 -1
  218. data/spec/models/submit_self_service_login_flow_with_web_authn_method_body_spec.rb +1 -1
  219. data/spec/models/submit_self_service_logout_flow_without_browser_body_spec.rb +1 -1
  220. data/spec/models/submit_self_service_recovery_flow_body_spec.rb +1 -1
  221. data/spec/models/submit_self_service_recovery_flow_with_link_method_body_spec.rb +1 -1
  222. data/spec/models/submit_self_service_registration_flow_body_spec.rb +1 -1
  223. data/spec/models/submit_self_service_registration_flow_with_oidc_method_body_spec.rb +1 -1
  224. data/spec/models/submit_self_service_registration_flow_with_password_method_body_spec.rb +1 -1
  225. data/spec/models/submit_self_service_settings_flow_body_spec.rb +1 -1
  226. data/spec/models/submit_self_service_settings_flow_with_lookup_method_body_spec.rb +1 -1
  227. data/spec/models/submit_self_service_settings_flow_with_oidc_method_body_spec.rb +1 -1
  228. data/spec/models/submit_self_service_settings_flow_with_password_method_body_spec.rb +1 -1
  229. data/spec/models/submit_self_service_settings_flow_with_profile_method_body_spec.rb +1 -1
  230. data/spec/models/submit_self_service_settings_flow_with_totp_method_body_spec.rb +1 -1
  231. data/spec/models/submit_self_service_settings_flow_with_web_authn_method_body_spec.rb +1 -1
  232. data/spec/models/submit_self_service_verification_flow_body_spec.rb +1 -1
  233. data/spec/models/submit_self_service_verification_flow_with_link_method_body_spec.rb +1 -1
  234. data/spec/models/successful_self_service_login_without_browser_spec.rb +1 -1
  235. data/spec/models/successful_self_service_registration_without_browser_spec.rb +1 -1
  236. data/spec/models/ui_container_spec.rb +1 -1
  237. data/spec/models/ui_node_anchor_attributes_spec.rb +1 -1
  238. data/spec/models/ui_node_attributes_spec.rb +1 -1
  239. data/spec/models/ui_node_image_attributes_spec.rb +1 -1
  240. data/spec/models/ui_node_input_attributes_spec.rb +1 -1
  241. data/spec/models/ui_node_meta_spec.rb +1 -1
  242. data/spec/models/ui_node_script_attributes_spec.rb +1 -1
  243. data/spec/models/ui_node_spec.rb +1 -1
  244. data/spec/models/ui_node_text_attributes_spec.rb +1 -1
  245. data/spec/models/ui_text_spec.rb +1 -1
  246. data/spec/models/verifiable_identity_address_spec.rb +1 -1
  247. data/spec/models/version_spec.rb +1 -1
  248. data/spec/spec_helper.rb +1 -1
  249. data/vendor/bundle/ruby/2.5.0/cache/psych-4.0.2.gem +0 -0
  250. data/vendor/bundle/ruby/2.5.0/cache/rspec-support-3.10.3.gem +0 -0
  251. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/byebug-11.1.3/gem_make.out +2 -2
  252. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/ffi-1.15.4/gem_make.out +2 -3
  253. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/ffi-1.15.4/mkmf.log +31 -20
  254. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/jaro_winkler-1.5.4/gem_make.out +2 -2
  255. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.1 → psych-4.0.2}/gem.build_complete +0 -0
  256. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.1 → psych-4.0.2}/gem_make.out +6 -6
  257. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.1 → psych-4.0.2}/mkmf.log +0 -0
  258. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.1 → psych-4.0.2}/psych.so +0 -0
  259. data/vendor/bundle/ruby/2.5.0/gems/byebug-11.1.3/ext/byebug/Makefile +2 -2
  260. data/vendor/bundle/ruby/2.5.0/gems/ffi-1.15.4/ext/ffi_c/Makefile +7 -7
  261. data/vendor/bundle/ruby/2.5.0/gems/ffi-1.15.4/ext/ffi_c/extconf.h +0 -1
  262. data/vendor/bundle/ruby/2.5.0/gems/jaro_winkler-1.5.4/ext/jaro_winkler/Makefile +2 -2
  263. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/.gitignore +0 -0
  264. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/Gemfile +0 -0
  265. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/LICENSE +0 -0
  266. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/Mavenfile +0 -0
  267. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/README.md +0 -0
  268. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/Rakefile +1 -1
  269. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/bin/console +0 -0
  270. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/bin/setup +0 -0
  271. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/.sitearchdir.time +0 -0
  272. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/Makefile +2 -2
  273. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/api.o +0 -0
  274. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/depend +0 -0
  275. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/dumper.o +0 -0
  276. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/emitter.o +0 -0
  277. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/extconf.rb +0 -0
  278. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/loader.o +0 -0
  279. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/parser.o +0 -0
  280. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych.c +0 -0
  281. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych.h +0 -0
  282. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych.o +0 -0
  283. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1/lib → psych-4.0.2/ext/psych}/psych.so +0 -0
  284. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych_emitter.c +0 -0
  285. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych_emitter.h +0 -0
  286. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych_emitter.o +0 -0
  287. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych_parser.c +0 -0
  288. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych_parser.h +0 -0
  289. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych_parser.o +0 -0
  290. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych_to_ruby.c +0 -0
  291. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych_to_ruby.h +0 -0
  292. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych_to_ruby.o +0 -0
  293. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych_yaml_tree.c +0 -0
  294. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych_yaml_tree.h +0 -0
  295. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/psych_yaml_tree.o +0 -0
  296. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/reader.o +0 -0
  297. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/scanner.o +0 -0
  298. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/writer.o +0 -0
  299. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/yaml/LICENSE +0 -0
  300. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/yaml/api.c +0 -0
  301. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/yaml/config.h +0 -0
  302. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/yaml/dumper.c +0 -0
  303. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/yaml/emitter.c +0 -0
  304. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/yaml/loader.c +0 -0
  305. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/yaml/parser.c +0 -0
  306. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/yaml/reader.c +0 -0
  307. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/yaml/scanner.c +0 -0
  308. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/yaml/writer.c +0 -0
  309. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/yaml/yaml.h +0 -0
  310. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/ext/psych/yaml/yaml_private.h +0 -0
  311. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/class_loader.rb +0 -0
  312. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/coder.rb +0 -0
  313. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/core_ext.rb +0 -0
  314. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/exception.rb +0 -0
  315. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/handler.rb +0 -0
  316. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/handlers/document_stream.rb +0 -0
  317. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/handlers/recorder.rb +0 -0
  318. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/json/ruby_events.rb +0 -0
  319. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/json/stream.rb +0 -0
  320. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/json/tree_builder.rb +0 -0
  321. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/json/yaml_events.rb +0 -0
  322. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/nodes/alias.rb +0 -0
  323. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/nodes/document.rb +0 -0
  324. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/nodes/mapping.rb +0 -0
  325. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/nodes/node.rb +0 -0
  326. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/nodes/scalar.rb +0 -0
  327. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/nodes/sequence.rb +0 -0
  328. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/nodes/stream.rb +0 -0
  329. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/nodes.rb +0 -0
  330. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/omap.rb +0 -0
  331. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/parser.rb +0 -0
  332. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/scalar_scanner.rb +8 -9
  333. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/set.rb +0 -0
  334. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/stream.rb +0 -0
  335. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/streaming.rb +0 -0
  336. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/syntax_error.rb +0 -0
  337. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/tree_builder.rb +0 -0
  338. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/versions.rb +1 -1
  339. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/visitors/depth_first.rb +0 -0
  340. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/visitors/emitter.rb +0 -0
  341. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/visitors/json_tree.rb +0 -0
  342. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/visitors/to_ruby.rb +0 -0
  343. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/visitors/visitor.rb +0 -0
  344. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/visitors/yaml_tree.rb +2 -0
  345. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/visitors.rb +0 -0
  346. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych/y.rb +0 -0
  347. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/lib/psych.rb +1 -1
  348. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1/ext/psych → psych-4.0.2/lib}/psych.so +0 -0
  349. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.1 → psych-4.0.2}/psych.gemspec +0 -0
  350. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/Changelog.md +10 -0
  351. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/LICENSE.md +0 -0
  352. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/README.md +0 -0
  353. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/caller_filter.rb +0 -0
  354. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/comparable_version.rb +0 -0
  355. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/differ.rb +0 -0
  356. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/directory_maker.rb +0 -0
  357. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/encoded_string.rb +0 -0
  358. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/fuzzy_matcher.rb +0 -0
  359. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/hunk_generator.rb +0 -0
  360. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/matcher_definition.rb +0 -0
  361. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/method_signature_verifier.rb +0 -0
  362. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/mutex.rb +0 -0
  363. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/object_formatter.rb +0 -0
  364. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/recursive_const_methods.rb +0 -0
  365. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/reentrant_mutex.rb +27 -10
  366. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/ruby_features.rb +0 -0
  367. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/source/location.rb +0 -0
  368. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/source/node.rb +0 -0
  369. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/source/token.rb +12 -5
  370. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/source.rb +0 -0
  371. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/spec/deprecation_helpers.rb +0 -0
  372. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/spec/diff_helpers.rb +0 -0
  373. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/spec/formatting_support.rb +0 -0
  374. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/spec/in_sub_process.rb +0 -0
  375. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/spec/library_wide_checks.rb +0 -0
  376. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/spec/shell_out.rb +0 -0
  377. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/spec/stderr_splitter.rb +0 -0
  378. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/spec/string_matcher.rb +0 -0
  379. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/spec/with_isolated_directory.rb +0 -0
  380. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/spec/with_isolated_stderr.rb +0 -0
  381. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/spec.rb +0 -0
  382. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/version.rb +1 -1
  383. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/warnings.rb +0 -0
  384. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support/with_keywords_when_needed.rb +0 -0
  385. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.10.2 → rspec-support-3.10.3}/lib/rspec/support.rb +0 -0
  386. data/vendor/bundle/ruby/2.5.0/specifications/{psych-4.0.1.gemspec → psych-4.0.2.gemspec} +3 -3
  387. data/vendor/bundle/ruby/2.5.0/specifications/{rspec-support-3.10.2.gemspec → rspec-support-3.10.3.gemspec} +5 -5
  388. metadata +245 -133
  389. data/vendor/bundle/ruby/2.5.0/cache/psych-4.0.1.gem +0 -0
  390. data/vendor/bundle/ruby/2.5.0/cache/rspec-support-3.10.2.gem +0 -0
@@ -3,7 +3,7 @@
3
3
 
4
4
  #Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
5
5
 
6
- The version of the OpenAPI document: v0.0.1-alpha.21
6
+ The version of the OpenAPI document: v0.0.1-alpha.23
7
7
  Contact: support@ory.sh
8
8
  Generated by: https://openapi-generator.tech
9
9
  OpenAPI Generator version: 5.2.1
@@ -661,7 +661,7 @@ module OryClient
661
661
  end
662
662
 
663
663
  # Get Login Flow
664
- # This endpoint returns a login flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/login', async function (req, res) { const flow = await client.getSelfServiceLoginFlow(req.header('cookie'), req.query['flow']) res.render('login', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `has_session_already`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
664
+ # This endpoint returns a login flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/login', async function (req, res) { const flow = await client.getSelfServiceLoginFlow(req.header('cookie'), req.query['flow']) res.render('login', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
665
665
  # @param id [String] The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`).
666
666
  # @param [Hash] opts the optional parameters
667
667
  # @option opts [String] :cookie HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
@@ -672,7 +672,7 @@ module OryClient
672
672
  end
673
673
 
674
674
  # Get Login Flow
675
- # This endpoint returns a login flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/login', async function (req, res) { const flow = await client.getSelfServiceLoginFlow(req.header('cookie'), req.query['flow']) res.render('login', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `has_session_already`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
675
+ # This endpoint returns a login flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/login', async function (req, res) { const flow = await client.getSelfServiceLoginFlow(req.header('cookie'), req.query['flow']) res.render('login', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
676
676
  # @param id [String] The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`).
677
677
  # @param [Hash] opts the optional parameters
678
678
  # @option opts [String] :cookie HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
@@ -795,7 +795,7 @@ module OryClient
795
795
  end
796
796
 
797
797
  # Get Registration Flow
798
- # This endpoint returns a registration flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/registration', async function (req, res) { const flow = await client.getSelfServiceRegistrationFlow(req.header('cookie'), req.query['flow']) res.render('registration', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `has_session_already`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
798
+ # This endpoint returns a registration flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/registration', async function (req, res) { const flow = await client.getSelfServiceRegistrationFlow(req.header('cookie'), req.query['flow']) res.render('registration', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
799
799
  # @param id [String] The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).
800
800
  # @param [Hash] opts the optional parameters
801
801
  # @option opts [String] :cookie HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
@@ -806,7 +806,7 @@ module OryClient
806
806
  end
807
807
 
808
808
  # Get Registration Flow
809
- # This endpoint returns a registration flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/registration', async function (req, res) { const flow = await client.getSelfServiceRegistrationFlow(req.header('cookie'), req.query['flow']) res.render('registration', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `has_session_already`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
809
+ # This endpoint returns a registration flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/registration', async function (req, res) { const flow = await client.getSelfServiceRegistrationFlow(req.header('cookie'), req.query['flow']) res.render('registration', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
810
810
  # @param id [String] The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).
811
811
  # @param [Hash] opts the optional parameters
812
812
  # @option opts [String] :cookie HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
@@ -862,7 +862,7 @@ module OryClient
862
862
  end
863
863
 
864
864
  # Get Settings Flow
865
- # When accessing this endpoint through Ory Kratos' Public API you must ensure that either the Ory Kratos Session Cookie or the Ory Kratos Session Token are set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. You can access this endpoint without credentials when using Ory Kratos' Admin API. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `no_active_session`: No Ory Session was found - sign in a user first. `intended_for_someone_else`: The flow was interrupted with `needs_privileged_session` but apparently some other identity logged in instead. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
865
+ # When accessing this endpoint through Ory Kratos' Public API you must ensure that either the Ory Kratos Session Cookie or the Ory Kratos Session Token are set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. You can access this endpoint without credentials when using Ory Kratos' Admin API. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The flow was interrupted with `session_refresh_required` but apparently some other identity logged in instead. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
866
866
  # @param id [String] ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`).
867
867
  # @param [Hash] opts the optional parameters
868
868
  # @option opts [String] :x_session_token The Session Token When using the SDK in an app without a browser, please include the session token here.
@@ -874,7 +874,7 @@ module OryClient
874
874
  end
875
875
 
876
876
  # Get Settings Flow
877
- # When accessing this endpoint through Ory Kratos' Public API you must ensure that either the Ory Kratos Session Cookie or the Ory Kratos Session Token are set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. You can access this endpoint without credentials when using Ory Kratos' Admin API. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `no_active_session`: No Ory Session was found - sign in a user first. `intended_for_someone_else`: The flow was interrupted with `needs_privileged_session` but apparently some other identity logged in instead. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
877
+ # When accessing this endpoint through Ory Kratos' Public API you must ensure that either the Ory Kratos Session Cookie or the Ory Kratos Session Token are set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. You can access this endpoint without credentials when using Ory Kratos' Admin API. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The flow was interrupted with `session_refresh_required` but apparently some other identity logged in instead. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
878
878
  # @param id [String] ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`).
879
879
  # @param [Hash] opts the optional parameters
880
880
  # @option opts [String] :x_session_token The Session Token When using the SDK in an app without a browser, please include the session token here.
@@ -1056,7 +1056,7 @@ module OryClient
1056
1056
  end
1057
1057
 
1058
1058
  # Initialize Login Flow for Browsers
1059
- # This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `has_session_already`: The user is already signed in. `aal_needs_session`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `forbidden_return_to`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1059
+ # This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1060
1060
  # @param [Hash] opts the optional parameters
1061
1061
  # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1062
1062
  # @option opts [String] :aal Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\".
@@ -1068,7 +1068,7 @@ module OryClient
1068
1068
  end
1069
1069
 
1070
1070
  # Initialize Login Flow for Browsers
1071
- # This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `has_session_already`: The user is already signed in. `aal_needs_session`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `forbidden_return_to`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1071
+ # This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1072
1072
  # @param [Hash] opts the optional parameters
1073
1073
  # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1074
1074
  # @option opts [String] :aal Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\".
@@ -1122,7 +1122,7 @@ module OryClient
1122
1122
  end
1123
1123
 
1124
1124
  # Initialize Login Flow for APIs, Services, Apps, ...
1125
- # This endpoint initiates a login flow for API clients that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `has_session_already`: The user is already signed in. `aal_needs_session`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1125
+ # This endpoint initiates a login flow for API clients that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1126
1126
  # @param [Hash] opts the optional parameters
1127
1127
  # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1128
1128
  # @option opts [String] :aal Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session&#39;s authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \&quot;upgrade\&quot; the session&#39;s security by asking the user to perform TOTP / WebAuth/ ... you would set this to \&quot;aal2\&quot;.
@@ -1134,7 +1134,7 @@ module OryClient
1134
1134
  end
1135
1135
 
1136
1136
  # Initialize Login Flow for APIs, Services, Apps, ...
1137
- # This endpoint initiates a login flow for API clients that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter &#x60;?refresh&#x3D;true&#x60; is set. To fetch an existing login flow call &#x60;/self-service/login/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;has_session_already&#x60;: The user is already signed in. &#x60;aal_needs_session&#x60;: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. &#x60;csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1137
+ # This endpoint initiates a login flow for API clients that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter &#x60;?refresh&#x3D;true&#x60; is set. To fetch an existing login flow call &#x60;/self-service/login/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;session_aal1_required&#x60;: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1138
1138
  # @param [Hash] opts the optional parameters
1139
1139
  # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1140
1140
  # @option opts [String] :aal Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session&#39;s authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \&quot;upgrade\&quot; the session&#39;s security by asking the user to perform TOTP / WebAuth/ ... you would set this to \&quot;aal2\&quot;.
@@ -1305,7 +1305,7 @@ module OryClient
1305
1305
  end
1306
1306
 
1307
1307
  # Initialize Registration Flow for Browsers
1308
- # This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `has_session_already`: The user is already signed in. `csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `forbidden_return_to`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1308
+ # This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1309
1309
  # @param [Hash] opts the optional parameters
1310
1310
  # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1311
1311
  # @return [SelfServiceRegistrationFlow]
@@ -1315,7 +1315,7 @@ module OryClient
1315
1315
  end
1316
1316
 
1317
1317
  # Initialize Registration Flow for Browsers
1318
- # This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to &#x60;selfservice.flows.registration.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If a valid user session exists already, the browser will be redirected to &#x60;urls.default_redirect_url&#x60;. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;has_session_already&#x60;: The user is already signed in. &#x60;csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;forbidden_return_to&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1318
+ # This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to &#x60;selfservice.flows.registration.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If a valid user session exists already, the browser will be redirected to &#x60;urls.default_redirect_url&#x60;. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1319
1319
  # @param [Hash] opts the optional parameters
1320
1320
  # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1321
1321
  # @return [Array<(SelfServiceRegistrationFlow, Integer, Hash)>] SelfServiceRegistrationFlow data, response status code and response headers
@@ -1365,7 +1365,7 @@ module OryClient
1365
1365
  end
1366
1366
 
1367
1367
  # Initialize Registration Flow for APIs, Services, Apps, ...
1368
- # This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing registration flow call `/self-service/registration/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `has_session_already`: The user is already signed in. `csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1368
+ # This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing registration flow call `/self-service/registration/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1369
1369
  # @param [Hash] opts the optional parameters
1370
1370
  # @return [SelfServiceRegistrationFlow]
1371
1371
  def initialize_self_service_registration_flow_without_browser(opts = {})
@@ -1374,7 +1374,7 @@ module OryClient
1374
1374
  end
1375
1375
 
1376
1376
  # Initialize Registration Flow for APIs, Services, Apps, ...
1377
- # This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter &#x60;?refresh&#x3D;true&#x60; is set. To fetch an existing registration flow call &#x60;/self-service/registration/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;has_session_already&#x60;: The user is already signed in. &#x60;csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1377
+ # This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter &#x60;?refresh&#x3D;true&#x60; is set. To fetch an existing registration flow call &#x60;/self-service/registration/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1378
1378
  # @param [Hash] opts the optional parameters
1379
1379
  # @return [Array<(SelfServiceRegistrationFlow, Integer, Hash)>] SelfServiceRegistrationFlow data, response status code and response headers
1380
1380
  def initialize_self_service_registration_flow_without_browser_with_http_info(opts = {})
@@ -1422,7 +1422,7 @@ module OryClient
1422
1422
  end
1423
1423
 
1424
1424
  # Initialize Settings Flow for Browsers
1425
- # This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid Ory Kratos Session Cookie is included in the request, a login flow will be initialized. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid user session was set, the browser will be redirected to the login endpoint. If this endpoint is called via an AJAX request, the response contains the settings flow without any redirects or a 401 forbidden error if no valid session was set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `no_active_session`: No Ory Session was found - sign in a user first. `forbidden_return_to`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1425
+ # This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid Ory Kratos Session Cookie is included in the request, a login flow will be initialized. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid user session was set, the browser will be redirected to the login endpoint. If this endpoint is called via an AJAX request, the response contains the settings flow without any redirects or a 401 forbidden error if no valid session was set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1426
1426
  # @param [Hash] opts the optional parameters
1427
1427
  # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1428
1428
  # @return [SelfServiceSettingsFlow]
@@ -1432,7 +1432,7 @@ module OryClient
1432
1432
  end
1433
1433
 
1434
1434
  # Initialize Settings Flow for Browsers
1435
- # This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.settings.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If no valid Ory Kratos Session Cookie is included in the request, a login flow will be initialized. If this endpoint is opened as a link in the browser, it will be redirected to &#x60;selfservice.flows.settings.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If no valid user session was set, the browser will be redirected to the login endpoint. If this endpoint is called via an AJAX request, the response contains the settings flow without any redirects or a 401 forbidden error if no valid session was set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;no_active_session&#x60;: No Ory Session was found - sign in a user first. &#x60;forbidden_return_to&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
1435
+ # This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.settings.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If no valid Ory Kratos Session Cookie is included in the request, a login flow will be initialized. If this endpoint is opened as a link in the browser, it will be redirected to &#x60;selfservice.flows.settings.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If no valid user session was set, the browser will be redirected to the login endpoint. If this endpoint is called via an AJAX request, the response contains the settings flow without any redirects or a 401 forbidden error if no valid session was set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;session_inactive&#x60;: No Ory Session was found - sign in a user first. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
1436
1436
  # @param [Hash] opts the optional parameters
1437
1437
  # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1438
1438
  # @return [Array<(SelfServiceSettingsFlow, Integer, Hash)>] SelfServiceSettingsFlow data, response status code and response headers
@@ -1482,7 +1482,7 @@ module OryClient
1482
1482
  end
1483
1483
 
1484
1484
  # Initialize Settings Flow for APIs, Services, Apps, ...
1485
- # This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on. You must provide a valid Ory Kratos Session Token for this endpoint to respond with HTTP 200 OK. To fetch an existing settings flow call `/self-service/settings/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. In the case of an error, the `error.id` of the JSON response body can be one of: `csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `no_active_session`: No Ory Session was found - sign in a user first. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1485
+ # This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on. You must provide a valid Ory Kratos Session Token for this endpoint to respond with HTTP 200 OK. To fetch an existing settings flow call `/self-service/settings/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1486
1486
  # @param [Hash] opts the optional parameters
1487
1487
  # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
1488
1488
  # @return [SelfServiceSettingsFlow]
@@ -1492,7 +1492,7 @@ module OryClient
1492
1492
  end
1493
1493
 
1494
1494
  # Initialize Settings Flow for APIs, Services, Apps, ...
1495
- # This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on. You must provide a valid Ory Kratos Session Token for this endpoint to respond with HTTP 200 OK. To fetch an existing settings flow call &#x60;/self-service/settings/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;no_active_session&#x60;: No Ory Session was found - sign in a user first. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
1495
+ # This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on. You must provide a valid Ory Kratos Session Token for this endpoint to respond with HTTP 200 OK. To fetch an existing settings flow call &#x60;/self-service/settings/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;session_inactive&#x60;: No Ory Session was found - sign in a user first. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
1496
1496
  # @param [Hash] opts the optional parameters
1497
1497
  # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
1498
1498
  # @return [Array<(SelfServiceSettingsFlow, Integer, Hash)>] SelfServiceSettingsFlow data, response status code and response headers
@@ -1732,7 +1732,7 @@ module OryClient
1732
1732
  end
1733
1733
 
1734
1734
  # Submit a Login Flow
1735
- # :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 302 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 302 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `has_session_already`: The user is already signed in. `csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `forbidden_return_to`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1735
+ # :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 302 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 302 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1736
1736
  # @param flow [String] The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;).
1737
1737
  # @param [Hash] opts the optional parameters
1738
1738
  # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
@@ -1744,7 +1744,7 @@ module OryClient
1744
1744
  end
1745
1745
 
1746
1746
  # Submit a Login Flow
1747
- # :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect &#x60;application/json&#x60; to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of &#x60;application/x-www-form-urlencoded&#x60; or &#x60;application/json&#x60; to be sent in the body and respond with a HTTP 302 redirect to the post/after login URL or the &#x60;return_to&#x60; value if it was set and if the login succeeded; a HTTP 302 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of &#x60;application/json&#x60; will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a &#x60;Set-Cookie&#x60; header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with &#x60;Accept: application/json&#x60; in the header, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;has_session_already&#x60;: The user is already signed in. &#x60;csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;forbidden_return_to&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! &#x60;browser_location_change_required&#x60;: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1747
+ # :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect &#x60;application/json&#x60; to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of &#x60;application/x-www-form-urlencoded&#x60; or &#x60;application/json&#x60; to be sent in the body and respond with a HTTP 302 redirect to the post/after login URL or the &#x60;return_to&#x60; value if it was set and if the login succeeded; a HTTP 302 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of &#x60;application/json&#x60; will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a &#x60;Set-Cookie&#x60; header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with &#x60;Accept: application/json&#x60; in the header, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! &#x60;browser_location_change_required&#x60;: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1748
1748
  # @param flow [String] The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;).
1749
1749
  # @param [Hash] opts the optional parameters
1750
1750
  # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
@@ -2002,7 +2002,7 @@ module OryClient
2002
2002
  end
2003
2003
 
2004
2004
  # Submit a Registration Flow
2005
- # Use this endpoint to complete a registration flow by sending an identity's traits and password. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the `session` and `session_token` will also be included; HTTP 302 redirect to a fresh registration flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 302 redirect to the post/after registration URL or the `return_to` value if it was set and if the registration succeeded; a HTTP 302 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `has_session_already`: The user is already signed in. `csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `forbidden_return_to`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
2005
+ # Use this endpoint to complete a registration flow by sending an identity's traits and password. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the `session` and `session_token` will also be included; HTTP 302 redirect to a fresh registration flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 302 redirect to the post/after registration URL or the `return_to` value if it was set and if the registration succeeded; a HTTP 302 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
2006
2006
  # @param flow [String] The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;).
2007
2007
  # @param [Hash] opts the optional parameters
2008
2008
  # @option opts [SubmitSelfServiceRegistrationFlowBody] :submit_self_service_registration_flow_body
@@ -2013,7 +2013,7 @@ module OryClient
2013
2013
  end
2014
2014
 
2015
2015
  # Submit a Registration Flow
2016
- # Use this endpoint to complete a registration flow by sending an identity&#39;s traits and password. This endpoint behaves differently for API and browser flows. API flows expect &#x60;application/json&#x60; to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the &#x60;session&#x60; and &#x60;session_token&#x60; will also be included; HTTP 302 redirect to a fresh registration flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of &#x60;application/x-www-form-urlencoded&#x60; or &#x60;application/json&#x60; to be sent in the body and respond with a HTTP 302 redirect to the post/after registration URL or the &#x60;return_to&#x60; value if it was set and if the registration succeeded; a HTTP 302 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of &#x60;application/json&#x60; will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a &#x60;Set-Cookie&#x60; header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with &#x60;Accept: application/json&#x60; in the header, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;has_session_already&#x60;: The user is already signed in. &#x60;csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;forbidden_return_to&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! &#x60;browser_location_change_required&#x60;: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
2016
+ # Use this endpoint to complete a registration flow by sending an identity&#39;s traits and password. This endpoint behaves differently for API and browser flows. API flows expect &#x60;application/json&#x60; to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the &#x60;session&#x60; and &#x60;session_token&#x60; will also be included; HTTP 302 redirect to a fresh registration flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect a Content-Type of &#x60;application/x-www-form-urlencoded&#x60; or &#x60;application/json&#x60; to be sent in the body and respond with a HTTP 302 redirect to the post/after registration URL or the &#x60;return_to&#x60; value if it was set and if the registration succeeded; a HTTP 302 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of &#x60;application/json&#x60; will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a &#x60;Set-Cookie&#x60; header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with &#x60;Accept: application/json&#x60; in the header, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! &#x60;browser_location_change_required&#x60;: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
2017
2017
  # @param flow [String] The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;).
2018
2018
  # @param [Hash] opts the optional parameters
2019
2019
  # @option opts [SubmitSelfServiceRegistrationFlowBody] :submit_self_service_registration_flow_body
@@ -2070,7 +2070,7 @@ module OryClient
2070
2070
  end
2071
2071
 
2072
2072
  # Complete Settings Flow
2073
- # Use this endpoint to complete a settings flow by sending an identity's updated password. This endpoint behaves differently for API and browser flows. API-initiated flows expect `application/json` to be sent in the body and respond with HTTP 200 and an application/json body with the session token on success; HTTP 302 redirect to a fresh settings flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. HTTP 401 when the endpoint is called without a valid session token. HTTP 403 when `selfservice.flows.settings.privileged_session_max_age` was reached or the session's AAL is too low. Implies that the user needs to re-authenticate. Browser flows without HTTP Header `Accept` or with `Accept: text/*` respond with a HTTP 302 redirect to the post/after settings URL or the `return_to` value if it was set and if the flow succeeded; a HTTP 302 redirect to the Settings UI URL with the flow ID containing the validation errors otherwise. a HTTP 302 redirect to the login endpoint when `selfservice.flows.settings.privileged_session_max_age` was reached or the session's AAL is too low. Browser flows with HTTP Header `Accept: application/json` respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 401 when the endpoint is called without a valid session cookie. HTTP 403 when the page is accessed without a session cookie or the session's AAL is too low. HTTP 400 on form validation errors. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called with a `Accept: application/json` HTTP header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `needs_privileged_session`: The identity requested to change something that needs a privileged session. Redirect the identity to the login init endpoint with query parameters `?refresh=true&return_to=<the-current-browser-url>`, or initiate a refresh login flow otherwise. `csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `no_active_session`: No Ory Session was found - sign in a user first. `intended_for_someone_else`: The flow was interrupted with `needs_privileged_session` but apparently some other identity logged in instead. `forbidden_return_to`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
2073
+ # Use this endpoint to complete a settings flow by sending an identity's updated password. This endpoint behaves differently for API and browser flows. API-initiated flows expect `application/json` to be sent in the body and respond with HTTP 200 and an application/json body with the session token on success; HTTP 302 redirect to a fresh settings flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. HTTP 401 when the endpoint is called without a valid session token. HTTP 403 when `selfservice.flows.settings.privileged_session_max_age` was reached or the session's AAL is too low. Implies that the user needs to re-authenticate. Browser flows without HTTP Header `Accept` or with `Accept: text/*` respond with a HTTP 302 redirect to the post/after settings URL or the `return_to` value if it was set and if the flow succeeded; a HTTP 302 redirect to the Settings UI URL with the flow ID containing the validation errors otherwise. a HTTP 302 redirect to the login endpoint when `selfservice.flows.settings.privileged_session_max_age` was reached or the session's AAL is too low. Browser flows with HTTP Header `Accept: application/json` respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 401 when the endpoint is called without a valid session cookie. HTTP 403 when the page is accessed without a session cookie or the session's AAL is too low. HTTP 400 on form validation errors. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called with a `Accept: application/json` HTTP header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_refresh_required`: The identity requested to change something that needs a privileged session. Redirect the identity to the login init endpoint with query parameters `?refresh=true&return_to=<the-current-browser-url>`, or initiate a refresh login flow otherwise. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The flow was interrupted with `session_refresh_required` but apparently some other identity logged in instead. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
2074
2074
  # @param flow [String] The Settings Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/settings?flow&#x3D;abcde&#x60;).
2075
2075
  # @param [Hash] opts the optional parameters
2076
2076
  # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
@@ -2082,7 +2082,7 @@ module OryClient
2082
2082
  end
2083
2083
 
2084
2084
  # Complete Settings Flow
2085
- # Use this endpoint to complete a settings flow by sending an identity&#39;s updated password. This endpoint behaves differently for API and browser flows. API-initiated flows expect &#x60;application/json&#x60; to be sent in the body and respond with HTTP 200 and an application/json body with the session token on success; HTTP 302 redirect to a fresh settings flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. HTTP 401 when the endpoint is called without a valid session token. HTTP 403 when &#x60;selfservice.flows.settings.privileged_session_max_age&#x60; was reached or the session&#39;s AAL is too low. Implies that the user needs to re-authenticate. Browser flows without HTTP Header &#x60;Accept&#x60; or with &#x60;Accept: text/*&#x60; respond with a HTTP 302 redirect to the post/after settings URL or the &#x60;return_to&#x60; value if it was set and if the flow succeeded; a HTTP 302 redirect to the Settings UI URL with the flow ID containing the validation errors otherwise. a HTTP 302 redirect to the login endpoint when &#x60;selfservice.flows.settings.privileged_session_max_age&#x60; was reached or the session&#39;s AAL is too low. Browser flows with HTTP Header &#x60;Accept: application/json&#x60; respond with HTTP 200 and a application/json body with the signed in identity and a &#x60;Set-Cookie&#x60; header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 401 when the endpoint is called without a valid session cookie. HTTP 403 when the page is accessed without a session cookie or the session&#39;s AAL is too low. HTTP 400 on form validation errors. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called with a &#x60;Accept: application/json&#x60; HTTP header, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;needs_privileged_session&#x60;: The identity requested to change something that needs a privileged session. Redirect the identity to the login init endpoint with query parameters &#x60;?refresh&#x3D;true&amp;return_to&#x3D;&lt;the-current-browser-url&gt;&#x60;, or initiate a refresh login flow otherwise. &#x60;csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;no_active_session&#x60;: No Ory Session was found - sign in a user first. &#x60;intended_for_someone_else&#x60;: The flow was interrupted with &#x60;needs_privileged_session&#x60; but apparently some other identity logged in instead. &#x60;forbidden_return_to&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! &#x60;browser_location_change_required&#x60;: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
2085
+ # Use this endpoint to complete a settings flow by sending an identity&#39;s updated password. This endpoint behaves differently for API and browser flows. API-initiated flows expect &#x60;application/json&#x60; to be sent in the body and respond with HTTP 200 and an application/json body with the session token on success; HTTP 302 redirect to a fresh settings flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. HTTP 401 when the endpoint is called without a valid session token. HTTP 403 when &#x60;selfservice.flows.settings.privileged_session_max_age&#x60; was reached or the session&#39;s AAL is too low. Implies that the user needs to re-authenticate. Browser flows without HTTP Header &#x60;Accept&#x60; or with &#x60;Accept: text/*&#x60; respond with a HTTP 302 redirect to the post/after settings URL or the &#x60;return_to&#x60; value if it was set and if the flow succeeded; a HTTP 302 redirect to the Settings UI URL with the flow ID containing the validation errors otherwise. a HTTP 302 redirect to the login endpoint when &#x60;selfservice.flows.settings.privileged_session_max_age&#x60; was reached or the session&#39;s AAL is too low. Browser flows with HTTP Header &#x60;Accept: application/json&#x60; respond with HTTP 200 and a application/json body with the signed in identity and a &#x60;Set-Cookie&#x60; header on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 401 when the endpoint is called without a valid session cookie. HTTP 403 when the page is accessed without a session cookie or the session&#39;s AAL is too low. HTTP 400 on form validation errors. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called with a &#x60;Accept: application/json&#x60; HTTP header, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_refresh_required&#x60;: The identity requested to change something that needs a privileged session. Redirect the identity to the login init endpoint with query parameters &#x60;?refresh&#x3D;true&amp;return_to&#x3D;&lt;the-current-browser-url&gt;&#x60;, or initiate a refresh login flow otherwise. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;session_inactive&#x60;: No Ory Session was found - sign in a user first. &#x60;security_identity_mismatch&#x60;: The flow was interrupted with &#x60;session_refresh_required&#x60; but apparently some other identity logged in instead. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! &#x60;browser_location_change_required&#x60;: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
2086
2086
  # @param flow [String] The Settings Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/settings?flow&#x3D;abcde&#x60;).
2087
2087
  # @param [Hash] opts the optional parameters
2088
2088
  # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
@@ -2212,7 +2212,7 @@ module OryClient
2212
2212
  end
2213
2213
 
2214
2214
  # Check Who the Current HTTP Session Belongs To
2215
- # Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cooke or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `no_active_session`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `aal_needs_upgrade`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
2215
+ # Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cooke or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
2216
2216
  # @param [Hash] opts the optional parameters
2217
2217
  # @option opts [String] :x_session_token Set the Session Token when calling from non-browser clients. A session token has a format of &#x60;MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj&#x60;.
2218
2218
  # @option opts [String] :cookie Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: &#x60;ory_kratos_session&#x3D;a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f&#x3D;&#x3D;&#x60;. It is ok if more than one cookie are included here as all other cookies will be ignored.
@@ -2223,7 +2223,7 @@ module OryClient
2223
2223
  end
2224
2224
 
2225
2225
  # Check Who the Current HTTP Session Belongs To
2226
- # Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the &#39;X-Kratos-Authenticated-Identity-Id&#39; header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: &#x60;&#x60;&#x60;js pseudo-code example router.get(&#39;/protected-endpoint&#39;, async function (req, res) { const session &#x3D; await client.toSession(undefined, req.header(&#39;cookie&#39;)) console.log(session) }) &#x60;&#x60;&#x60; When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: &#x60;&#x60;&#x60;js pseudo-code example ... const session &#x3D; await client.toSession(\&quot;the-session-token\&quot;) console.log(session) &#x60;&#x60;&#x60; Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the &#x60;X-Session-Token&#x60; header! This endpoint authenticates users by checking if the &#x60;Cookie&#x60; HTTP header was set containing an Ory Kratos Session Cookie; if the &#x60;Authorization: bearer &lt;ory-session-token&gt;&#x60; HTTP header was set with a valid Ory Kratos Session Token; if the &#x60;X-Session-Token&#x60; HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cooke or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The &#x60;error.id&#x60; can be one of: &#x60;no_active_session&#x60;: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). &#x60;aal_needs_upgrade&#x60;: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
2226
+ # Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the &#39;X-Kratos-Authenticated-Identity-Id&#39; header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: &#x60;&#x60;&#x60;js pseudo-code example router.get(&#39;/protected-endpoint&#39;, async function (req, res) { const session &#x3D; await client.toSession(undefined, req.header(&#39;cookie&#39;)) console.log(session) }) &#x60;&#x60;&#x60; When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: &#x60;&#x60;&#x60;js pseudo-code example ... const session &#x3D; await client.toSession(\&quot;the-session-token\&quot;) console.log(session) &#x60;&#x60;&#x60; Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the &#x60;X-Session-Token&#x60; header! This endpoint authenticates users by checking if the &#x60;Cookie&#x60; HTTP header was set containing an Ory Kratos Session Cookie; if the &#x60;Authorization: bearer &lt;ory-session-token&gt;&#x60; HTTP header was set with a valid Ory Kratos Session Token; if the &#x60;X-Session-Token&#x60; HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cooke or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The &#x60;error.id&#x60; can be one of: &#x60;session_inactive&#x60;: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). &#x60;session_aal2_required&#x60;: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
2227
2227
  # @param [Hash] opts the optional parameters
2228
2228
  # @option opts [String] :x_session_token Set the Session Token when calling from non-browser clients. A session token has a format of &#x60;MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj&#x60;.
2229
2229
  # @option opts [String] :cookie Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: &#x60;ory_kratos_session&#x3D;a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f&#x3D;&#x3D;&#x60;. It is ok if more than one cookie are included here as all other cookies will be ignored.
@@ -3,7 +3,7 @@
3
3
 
4
4
  #Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
5
5
 
6
- The version of the OpenAPI document: v0.0.1-alpha.21
6
+ The version of the OpenAPI document: v0.0.1-alpha.23
7
7
  Contact: support@ory.sh
8
8
  Generated by: https://openapi-generator.tech
9
9
  OpenAPI Generator version: 5.2.1
@@ -3,7 +3,7 @@
3
3
 
4
4
  #Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
5
5
 
6
- The version of the OpenAPI document: v0.0.1-alpha.21
6
+ The version of the OpenAPI document: v0.0.1-alpha.23
7
7
  Contact: support@ory.sh
8
8
  Generated by: https://openapi-generator.tech
9
9
  OpenAPI Generator version: 5.2.1
@@ -3,7 +3,7 @@
3
3
 
4
4
  #Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
5
5
 
6
- The version of the OpenAPI document: v0.0.1-alpha.21
6
+ The version of the OpenAPI document: v0.0.1-alpha.23
7
7
  Contact: support@ory.sh
8
8
  Generated by: https://openapi-generator.tech
9
9
  OpenAPI Generator version: 5.2.1