ory-client 0.0.1.alpha5

Sign up to get free protection for your applications and to get access to all the features.
Files changed (248) hide show
  1. checksums.yaml +7 -0
  2. data/Gemfile +9 -0
  3. data/README.md +231 -0
  4. data/Rakefile +10 -0
  5. data/docs/AuthenticateOKBody.md +20 -0
  6. data/docs/ContainerChangeResponseItem.md +20 -0
  7. data/docs/ContainerCreateCreatedBody.md +20 -0
  8. data/docs/ContainerTopOKBody.md +20 -0
  9. data/docs/ContainerUpdateOKBody.md +18 -0
  10. data/docs/ContainerWaitOKBody.md +20 -0
  11. data/docs/ContainerWaitOKBodyError.md +18 -0
  12. data/docs/CreateIdentity.md +20 -0
  13. data/docs/CreateRecoveryLink.md +20 -0
  14. data/docs/DefaultApi.md +2922 -0
  15. data/docs/ErrorResponse.md +18 -0
  16. data/docs/GenericError.md +30 -0
  17. data/docs/GraphDriverData.md +20 -0
  18. data/docs/HealthNotReadyStatus.md +18 -0
  19. data/docs/HealthStatus.md +18 -0
  20. data/docs/IdResponse.md +18 -0
  21. data/docs/Identity.md +32 -0
  22. data/docs/IdentityCredentials.md +26 -0
  23. data/docs/ImageDeleteResponseItem.md +20 -0
  24. data/docs/ImageSummary.md +36 -0
  25. data/docs/InlineResponse200.md +18 -0
  26. data/docs/InlineResponse2001.md +18 -0
  27. data/docs/InlineResponse503.md +18 -0
  28. data/docs/JsonError.md +18 -0
  29. data/docs/LoginFlow.md +36 -0
  30. data/docs/LoginViaApiResponse.md +20 -0
  31. data/docs/Meta.md +18 -0
  32. data/docs/Plugin.md +28 -0
  33. data/docs/PluginConfig.md +48 -0
  34. data/docs/PluginConfigArgs.md +24 -0
  35. data/docs/PluginConfigInterface.md +20 -0
  36. data/docs/PluginConfigLinux.md +22 -0
  37. data/docs/PluginConfigNetwork.md +18 -0
  38. data/docs/PluginConfigRootfs.md +20 -0
  39. data/docs/PluginConfigUser.md +20 -0
  40. data/docs/PluginDevice.md +24 -0
  41. data/docs/PluginEnv.md +24 -0
  42. data/docs/PluginInterfaceType.md +22 -0
  43. data/docs/PluginMount.md +30 -0
  44. data/docs/PluginSettings.md +24 -0
  45. data/docs/Port.md +24 -0
  46. data/docs/RecoveryAddress.md +26 -0
  47. data/docs/RecoveryFlow.md +32 -0
  48. data/docs/RecoveryLink.md +20 -0
  49. data/docs/RegistrationFlow.md +30 -0
  50. data/docs/RegistrationViaApiResponse.md +22 -0
  51. data/docs/RevokeSession.md +18 -0
  52. data/docs/SelfServiceErrorContainer.md +24 -0
  53. data/docs/ServiceUpdateResponse.md +18 -0
  54. data/docs/Session.md +28 -0
  55. data/docs/SettingsFlow.md +34 -0
  56. data/docs/SettingsProfileFormConfig.md +24 -0
  57. data/docs/SettingsViaApiResponse.md +20 -0
  58. data/docs/SubmitSelfServiceBrowserSettingsOIDCFlowPayload.md +22 -0
  59. data/docs/SubmitSelfServiceLoginFlow.md +47 -0
  60. data/docs/SubmitSelfServiceLoginFlowWithPasswordMethod.md +24 -0
  61. data/docs/SubmitSelfServiceRecoveryFlowWithLinkMethod.md +20 -0
  62. data/docs/SubmitSelfServiceRegistrationFlow.md +47 -0
  63. data/docs/SubmitSelfServiceRegistrationFlowWithPasswordMethod.md +24 -0
  64. data/docs/SubmitSelfServiceSettingsFlow.md +49 -0
  65. data/docs/SubmitSelfServiceSettingsFlowWithPasswordMethod.md +22 -0
  66. data/docs/SubmitSelfServiceSettingsFlowWithProfileMethod.md +22 -0
  67. data/docs/SubmitSelfServiceVerificationFlowWithLinkMethod.md +20 -0
  68. data/docs/UiContainer.md +24 -0
  69. data/docs/UiNode.md +26 -0
  70. data/docs/UiNodeAnchorAttributes.md +20 -0
  71. data/docs/UiNodeAttributes.md +53 -0
  72. data/docs/UiNodeImageAttributes.md +18 -0
  73. data/docs/UiNodeInputAttributes.md +30 -0
  74. data/docs/UiNodeInputAttributesValue.md +51 -0
  75. data/docs/UiNodeTextAttributes.md +18 -0
  76. data/docs/UiText.md +24 -0
  77. data/docs/UpdateIdentity.md +20 -0
  78. data/docs/VerifiableIdentityAddress.md +32 -0
  79. data/docs/VerificationFlow.md +32 -0
  80. data/docs/Version.md +18 -0
  81. data/docs/Volume.md +34 -0
  82. data/docs/VolumeUsageData.md +20 -0
  83. data/lib/ory-client.rb +117 -0
  84. data/lib/ory-client/api/default_api.rb +2705 -0
  85. data/lib/ory-client/api_client.rb +390 -0
  86. data/lib/ory-client/api_error.rb +57 -0
  87. data/lib/ory-client/configuration.rb +297 -0
  88. data/lib/ory-client/models/authenticate_ok_body.rb +240 -0
  89. data/lib/ory-client/models/container_change_response_item.rb +240 -0
  90. data/lib/ory-client/models/container_create_created_body.rb +242 -0
  91. data/lib/ory-client/models/container_top_ok_body.rb +244 -0
  92. data/lib/ory-client/models/container_update_ok_body.rb +227 -0
  93. data/lib/ory-client/models/container_wait_ok_body.rb +239 -0
  94. data/lib/ory-client/models/container_wait_ok_body_error.rb +220 -0
  95. data/lib/ory-client/models/create_identity.rb +239 -0
  96. data/lib/ory-client/models/create_recovery_link.rb +250 -0
  97. data/lib/ory-client/models/error_response.rb +224 -0
  98. data/lib/ory-client/models/generic_error.rb +286 -0
  99. data/lib/ory-client/models/graph_driver_data.rb +241 -0
  100. data/lib/ory-client/models/health_not_ready_status.rb +221 -0
  101. data/lib/ory-client/models/health_status.rb +219 -0
  102. data/lib/ory-client/models/id_response.rb +225 -0
  103. data/lib/ory-client/models/identity.rb +309 -0
  104. data/lib/ory-client/models/identity_credentials.rb +261 -0
  105. data/lib/ory-client/models/image_delete_response_item.rb +230 -0
  106. data/lib/ory-client/models/image_summary.rb +366 -0
  107. data/lib/ory-client/models/inline_response200.rb +224 -0
  108. data/lib/ory-client/models/inline_response2001.rb +224 -0
  109. data/lib/ory-client/models/inline_response503.rb +226 -0
  110. data/lib/ory-client/models/json_error.rb +224 -0
  111. data/lib/ory-client/models/login_flow.rb +338 -0
  112. data/lib/ory-client/models/login_via_api_response.rb +239 -0
  113. data/lib/ory-client/models/meta.rb +219 -0
  114. data/lib/ory-client/models/plugin.rb +288 -0
  115. data/lib/ory-client/models/plugin_config.rb +434 -0
  116. data/lib/ory-client/models/plugin_config_args.rb +274 -0
  117. data/lib/ory-client/models/plugin_config_interface.rb +242 -0
  118. data/lib/ory-client/models/plugin_config_linux.rb +259 -0
  119. data/lib/ory-client/models/plugin_config_network.rb +225 -0
  120. data/lib/ory-client/models/plugin_config_rootfs.rb +232 -0
  121. data/lib/ory-client/models/plugin_config_user.rb +230 -0
  122. data/lib/ory-client/models/plugin_device.rb +272 -0
  123. data/lib/ory-client/models/plugin_env.rb +272 -0
  124. data/lib/ory-client/models/plugin_interface_type.rb +255 -0
  125. data/lib/ory-client/models/plugin_mount.rb +319 -0
  126. data/lib/ory-client/models/plugin_settings.rb +277 -0
  127. data/lib/ory-client/models/port.rb +260 -0
  128. data/lib/ory-client/models/recovery_address.rb +271 -0
  129. data/lib/ory-client/models/recovery_flow.rb +317 -0
  130. data/lib/ory-client/models/recovery_link.rb +234 -0
  131. data/lib/ory-client/models/registration_flow.rb +302 -0
  132. data/lib/ory-client/models/registration_via_api_response.rb +248 -0
  133. data/lib/ory-client/models/revoke_session.rb +224 -0
  134. data/lib/ory-client/models/self_service_error_container.rb +260 -0
  135. data/lib/ory-client/models/service_update_response.rb +222 -0
  136. data/lib/ory-client/models/session.rb +288 -0
  137. data/lib/ory-client/models/settings_flow.rb +331 -0
  138. data/lib/ory-client/models/settings_profile_form_config.rb +266 -0
  139. data/lib/ory-client/models/settings_via_api_response.rb +238 -0
  140. data/lib/ory-client/models/submit_self_service_browser_settings_oidc_flow_payload.rb +239 -0
  141. data/lib/ory-client/models/submit_self_service_login_flow.rb +104 -0
  142. data/lib/ory-client/models/submit_self_service_login_flow_with_password_method.rb +249 -0
  143. data/lib/ory-client/models/submit_self_service_recovery_flow_with_link_method.rb +229 -0
  144. data/lib/ory-client/models/submit_self_service_registration_flow.rb +104 -0
  145. data/lib/ory-client/models/submit_self_service_registration_flow_with_password_method.rb +276 -0
  146. data/lib/ory-client/models/submit_self_service_settings_flow.rb +105 -0
  147. data/lib/ory-client/models/submit_self_service_settings_flow_with_password_method.rb +244 -0
  148. data/lib/ory-client/models/submit_self_service_settings_flow_with_profile_method.rb +245 -0
  149. data/lib/ory-client/models/submit_self_service_verification_flow_with_link_method.rb +230 -0
  150. data/lib/ory-client/models/ui_container.rb +267 -0
  151. data/lib/ory-client/models/ui_node.rb +282 -0
  152. data/lib/ory-client/models/ui_node_anchor_attributes.rb +238 -0
  153. data/lib/ory-client/models/ui_node_attributes.rb +107 -0
  154. data/lib/ory-client/models/ui_node_image_attributes.rb +224 -0
  155. data/lib/ory-client/models/ui_node_input_attributes.rb +292 -0
  156. data/lib/ory-client/models/ui_node_input_attributes_value.rb +106 -0
  157. data/lib/ory-client/models/ui_node_text_attributes.rb +223 -0
  158. data/lib/ory-client/models/ui_text.rb +262 -0
  159. data/lib/ory-client/models/update_identity.rb +234 -0
  160. data/lib/ory-client/models/verifiable_identity_address.rb +313 -0
  161. data/lib/ory-client/models/verification_flow.rb +307 -0
  162. data/lib/ory-client/models/version.rb +219 -0
  163. data/lib/ory-client/models/volume.rb +335 -0
  164. data/lib/ory-client/models/volume_usage_data.rb +240 -0
  165. data/lib/ory-client/version.rb +15 -0
  166. data/ory-client.gemspec +38 -0
  167. data/spec/api/default_api_spec.rb +549 -0
  168. data/spec/api_client_spec.rb +226 -0
  169. data/spec/configuration_spec.rb +42 -0
  170. data/spec/models/authenticate_ok_body_spec.rb +40 -0
  171. data/spec/models/container_change_response_item_spec.rb +40 -0
  172. data/spec/models/container_create_created_body_spec.rb +40 -0
  173. data/spec/models/container_top_ok_body_spec.rb +40 -0
  174. data/spec/models/container_update_ok_body_spec.rb +34 -0
  175. data/spec/models/container_wait_ok_body_error_spec.rb +34 -0
  176. data/spec/models/container_wait_ok_body_spec.rb +40 -0
  177. data/spec/models/create_identity_spec.rb +40 -0
  178. data/spec/models/create_recovery_link_spec.rb +40 -0
  179. data/spec/models/error_response_spec.rb +34 -0
  180. data/spec/models/generic_error_spec.rb +70 -0
  181. data/spec/models/graph_driver_data_spec.rb +40 -0
  182. data/spec/models/health_not_ready_status_spec.rb +34 -0
  183. data/spec/models/health_status_spec.rb +34 -0
  184. data/spec/models/id_response_spec.rb +34 -0
  185. data/spec/models/identity_credentials_spec.rb +58 -0
  186. data/spec/models/identity_spec.rb +76 -0
  187. data/spec/models/image_delete_response_item_spec.rb +40 -0
  188. data/spec/models/image_summary_spec.rb +88 -0
  189. data/spec/models/inline_response2001_spec.rb +34 -0
  190. data/spec/models/inline_response200_spec.rb +34 -0
  191. data/spec/models/inline_response503_spec.rb +34 -0
  192. data/spec/models/json_error_spec.rb +34 -0
  193. data/spec/models/login_flow_spec.rb +88 -0
  194. data/spec/models/login_via_api_response_spec.rb +40 -0
  195. data/spec/models/meta_spec.rb +34 -0
  196. data/spec/models/plugin_config_args_spec.rb +52 -0
  197. data/spec/models/plugin_config_interface_spec.rb +40 -0
  198. data/spec/models/plugin_config_linux_spec.rb +46 -0
  199. data/spec/models/plugin_config_network_spec.rb +34 -0
  200. data/spec/models/plugin_config_rootfs_spec.rb +40 -0
  201. data/spec/models/plugin_config_spec.rb +124 -0
  202. data/spec/models/plugin_config_user_spec.rb +40 -0
  203. data/spec/models/plugin_device_spec.rb +52 -0
  204. data/spec/models/plugin_env_spec.rb +52 -0
  205. data/spec/models/plugin_interface_type_spec.rb +46 -0
  206. data/spec/models/plugin_mount_spec.rb +70 -0
  207. data/spec/models/plugin_settings_spec.rb +52 -0
  208. data/spec/models/plugin_spec.rb +64 -0
  209. data/spec/models/port_spec.rb +52 -0
  210. data/spec/models/recovery_address_spec.rb +58 -0
  211. data/spec/models/recovery_flow_spec.rb +76 -0
  212. data/spec/models/recovery_link_spec.rb +40 -0
  213. data/spec/models/registration_flow_spec.rb +70 -0
  214. data/spec/models/registration_via_api_response_spec.rb +46 -0
  215. data/spec/models/revoke_session_spec.rb +34 -0
  216. data/spec/models/self_service_error_container_spec.rb +52 -0
  217. data/spec/models/service_update_response_spec.rb +34 -0
  218. data/spec/models/session_spec.rb +64 -0
  219. data/spec/models/settings_flow_spec.rb +82 -0
  220. data/spec/models/settings_profile_form_config_spec.rb +52 -0
  221. data/spec/models/settings_via_api_response_spec.rb +40 -0
  222. data/spec/models/submit_self_service_browser_settings_oidc_flow_payload_spec.rb +46 -0
  223. data/spec/models/submit_self_service_login_flow_spec.rb +31 -0
  224. data/spec/models/submit_self_service_login_flow_with_password_method_spec.rb +52 -0
  225. data/spec/models/submit_self_service_recovery_flow_with_link_method_spec.rb +40 -0
  226. data/spec/models/submit_self_service_registration_flow_spec.rb +31 -0
  227. data/spec/models/submit_self_service_registration_flow_with_password_method_spec.rb +52 -0
  228. data/spec/models/submit_self_service_settings_flow_spec.rb +31 -0
  229. data/spec/models/submit_self_service_settings_flow_with_password_method_spec.rb +46 -0
  230. data/spec/models/submit_self_service_settings_flow_with_profile_method_spec.rb +46 -0
  231. data/spec/models/submit_self_service_verification_flow_with_link_method_spec.rb +40 -0
  232. data/spec/models/ui_container_spec.rb +52 -0
  233. data/spec/models/ui_node_anchor_attributes_spec.rb +40 -0
  234. data/spec/models/ui_node_attributes_spec.rb +31 -0
  235. data/spec/models/ui_node_image_attributes_spec.rb +34 -0
  236. data/spec/models/ui_node_input_attributes_spec.rb +70 -0
  237. data/spec/models/ui_node_input_attributes_value_spec.rb +31 -0
  238. data/spec/models/ui_node_spec.rb +58 -0
  239. data/spec/models/ui_node_text_attributes_spec.rb +34 -0
  240. data/spec/models/ui_text_spec.rb +52 -0
  241. data/spec/models/update_identity_spec.rb +40 -0
  242. data/spec/models/verifiable_identity_address_spec.rb +76 -0
  243. data/spec/models/verification_flow_spec.rb +76 -0
  244. data/spec/models/version_spec.rb +34 -0
  245. data/spec/models/volume_spec.rb +82 -0
  246. data/spec/models/volume_usage_data_spec.rb +40 -0
  247. data/spec/spec_helper.rb +111 -0
  248. metadata +413 -0
@@ -0,0 +1,2922 @@
1
+ # OryHydraClient::DefaultApi
2
+
3
+ All URIs are relative to *https://playground.projects.oryapis.com*
4
+
5
+ | Method | HTTP request | Description |
6
+ | ------ | ------------ | ----------- |
7
+ | [**create_identity_admin**](DefaultApi.md#create_identity_admin) | **POST** /api/kratos/admin/identities | Create an Identity |
8
+ | [**create_recovery_link_admin**](DefaultApi.md#create_recovery_link_admin) | **POST** /api/kratos/admin/recovery/link | Create a Recovery Link |
9
+ | [**delete_identity_admin**](DefaultApi.md#delete_identity_admin) | **DELETE** /api/kratos/admin/identities/{id} | Delete an Identity |
10
+ | [**get_identity_admin**](DefaultApi.md#get_identity_admin) | **GET** /api/kratos/admin/identities/{id} | Get an Identity |
11
+ | [**get_schema**](DefaultApi.md#get_schema) | **GET** /api/kratos/public/schemas/{id} | |
12
+ | [**get_schema_admin**](DefaultApi.md#get_schema_admin) | **GET** /api/kratos/admin/schemas/{id} | |
13
+ | [**get_self_service_error**](DefaultApi.md#get_self_service_error) | **GET** /api/kratos/public/self-service/errors | Get User-Facing Self-Service Errors |
14
+ | [**get_self_service_error_admin**](DefaultApi.md#get_self_service_error_admin) | **GET** /api/kratos/admin/self-service/errors | Get User-Facing Self-Service Errors |
15
+ | [**get_self_service_login_flow**](DefaultApi.md#get_self_service_login_flow) | **GET** /api/kratos/public/self-service/login/flows | Get Login Flow |
16
+ | [**get_self_service_login_flow_admin**](DefaultApi.md#get_self_service_login_flow_admin) | **GET** /api/kratos/admin/self-service/login/flows | Get Login Flow |
17
+ | [**get_self_service_recovery_flow**](DefaultApi.md#get_self_service_recovery_flow) | **GET** /api/kratos/public/self-service/recovery/flows | Get information about a recovery flow |
18
+ | [**get_self_service_recovery_flow_admin**](DefaultApi.md#get_self_service_recovery_flow_admin) | **GET** /api/kratos/admin/self-service/recovery/flows | Get information about a recovery flow |
19
+ | [**get_self_service_registration_flow**](DefaultApi.md#get_self_service_registration_flow) | **GET** /api/kratos/public/self-service/registration/flows | Get Registration Flow |
20
+ | [**get_self_service_registration_flow_admin**](DefaultApi.md#get_self_service_registration_flow_admin) | **GET** /api/kratos/admin/self-service/registration/flows | Get Registration Flow |
21
+ | [**get_self_service_settings_flow**](DefaultApi.md#get_self_service_settings_flow) | **GET** /api/kratos/public/self-service/settings/flows | Get Settings Flow |
22
+ | [**get_self_service_settings_flow_admin**](DefaultApi.md#get_self_service_settings_flow_admin) | **GET** /api/kratos/admin/self-service/settings/flows | Get Settings Flow |
23
+ | [**get_self_service_verification_flow**](DefaultApi.md#get_self_service_verification_flow) | **GET** /api/kratos/public/self-service/verification/flows | Get Verification Flow |
24
+ | [**get_self_service_verification_flow_admin**](DefaultApi.md#get_self_service_verification_flow_admin) | **GET** /api/kratos/admin/self-service/verification/flows | Get Verification Flow |
25
+ | [**get_version_admin**](DefaultApi.md#get_version_admin) | **GET** /api/kratos/admin/version | Return Running Software Version. |
26
+ | [**initialize_self_service_browser_logout_flow**](DefaultApi.md#initialize_self_service_browser_logout_flow) | **GET** /api/kratos/public/self-service/browser/flows/logout | Initialize Browser-Based Logout User Flow |
27
+ | [**initialize_self_service_login_for_browsers**](DefaultApi.md#initialize_self_service_login_for_browsers) | **GET** /api/kratos/public/self-service/login/browser | Initialize Login Flow for browsers |
28
+ | [**initialize_self_service_login_for_native_apps**](DefaultApi.md#initialize_self_service_login_for_native_apps) | **GET** /api/kratos/public/self-service/login/api | Initialize Login Flow for Native Apps and API clients |
29
+ | [**initialize_self_service_recovery_for_browsers**](DefaultApi.md#initialize_self_service_recovery_for_browsers) | **GET** /api/kratos/public/self-service/recovery/browser | Initialize Recovery Flow for Browser Clients |
30
+ | [**initialize_self_service_recovery_for_native_apps**](DefaultApi.md#initialize_self_service_recovery_for_native_apps) | **GET** /api/kratos/public/self-service/recovery/api | Initialize Recovery Flow for Native Apps and API clients |
31
+ | [**initialize_self_service_registration_for_browsers**](DefaultApi.md#initialize_self_service_registration_for_browsers) | **GET** /api/kratos/public/self-service/registration/browser | Initialize Registration Flow for browsers |
32
+ | [**initialize_self_service_registration_for_native_apps**](DefaultApi.md#initialize_self_service_registration_for_native_apps) | **GET** /api/kratos/public/self-service/registration/api | Initialize Registration Flow for Native Apps and API clients |
33
+ | [**initialize_self_service_settings_for_browsers**](DefaultApi.md#initialize_self_service_settings_for_browsers) | **GET** /api/kratos/public/self-service/settings/browser | Initialize Settings Flow for Browsers |
34
+ | [**initialize_self_service_settings_for_native_apps**](DefaultApi.md#initialize_self_service_settings_for_native_apps) | **GET** /api/kratos/public/self-service/settings/api | Initialize Settings Flow for Native Apps and API clients |
35
+ | [**initialize_self_service_verification_for_browsers**](DefaultApi.md#initialize_self_service_verification_for_browsers) | **GET** /api/kratos/public/self-service/verification/browser | Initialize Verification Flow for Browser Clients |
36
+ | [**initialize_self_service_verification_for_native_apps**](DefaultApi.md#initialize_self_service_verification_for_native_apps) | **GET** /api/kratos/public/self-service/verification/api | Initialize Verification Flow for Native Apps and API clients |
37
+ | [**is_alive_admin**](DefaultApi.md#is_alive_admin) | **GET** /api/kratos/admin/health/alive | Check HTTP Server Status |
38
+ | [**is_ready_admin**](DefaultApi.md#is_ready_admin) | **GET** /api/kratos/admin/health/ready | Check HTTP Server and Database Status |
39
+ | [**list_identities_admin**](DefaultApi.md#list_identities_admin) | **GET** /api/kratos/admin/identities | List Identities |
40
+ | [**prometheus_admin**](DefaultApi.md#prometheus_admin) | **GET** /api/kratos/admin/metrics/prometheus | Get snapshot metrics from the Hydra service. If you're using k8s, you can then add annotations to your deployment like so: |
41
+ | [**revoke_session**](DefaultApi.md#revoke_session) | **DELETE** /api/kratos/public/sessions | Initialize Logout Flow for API Clients - Revoke a Session |
42
+ | [**submit_self_service_login_flow**](DefaultApi.md#submit_self_service_login_flow) | **POST** /api/kratos/public/self-service/login | Submit a Login Flow |
43
+ | [**submit_self_service_recovery_flow**](DefaultApi.md#submit_self_service_recovery_flow) | **POST** /api/kratos/public/self-service/recovery | Complete Recovery Flow |
44
+ | [**submit_self_service_recovery_flow_with_link_method**](DefaultApi.md#submit_self_service_recovery_flow_with_link_method) | **POST** /api/kratos/public/self-service/recovery/methods/link | Complete Recovery Flow with Link Method |
45
+ | [**submit_self_service_registration_flow**](DefaultApi.md#submit_self_service_registration_flow) | **POST** /api/kratos/public/self-service/registration | Submit a Registration Flow |
46
+ | [**submit_self_service_settings_flow**](DefaultApi.md#submit_self_service_settings_flow) | **POST** /api/kratos/public/self-service/settings | Complete Settings Flow |
47
+ | [**submit_self_service_verification_flow**](DefaultApi.md#submit_self_service_verification_flow) | **POST** /api/kratos/public/self-service/verification/methods/link | Complete Verification Flow |
48
+ | [**to_session**](DefaultApi.md#to_session) | **GET** /api/kratos/public/sessions/whoami | Check Who the Current HTTP Session Belongs To |
49
+ | [**update_identity_admin**](DefaultApi.md#update_identity_admin) | **PUT** /api/kratos/admin/identities/{id} | Update an Identity |
50
+
51
+
52
+ ## create_identity_admin
53
+
54
+ > <Identity> create_identity_admin(opts)
55
+
56
+ Create an Identity
57
+
58
+ This endpoint creates an identity. It is NOT possible to set an identity's credentials (password, ...) using this method! A way to achieve that will be introduced in the future. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
59
+
60
+ ### Examples
61
+
62
+ ```ruby
63
+ require 'time'
64
+ require 'ory-client'
65
+ # setup authorization
66
+ OryHydraClient.configure do |config|
67
+ # Configure Bearer authorization: oryToken
68
+ config.access_token = 'YOUR_BEARER_TOKEN'
69
+ end
70
+
71
+ api_instance = OryHydraClient::DefaultApi.new
72
+ opts = {
73
+ create_identity: OryHydraClient::CreateIdentity.new({schema_id: 'schema_id_example', traits: 3.56}) # CreateIdentity |
74
+ }
75
+
76
+ begin
77
+ # Create an Identity
78
+ result = api_instance.create_identity_admin(opts)
79
+ p result
80
+ rescue OryHydraClient::ApiError => e
81
+ puts "Error when calling DefaultApi->create_identity_admin: #{e}"
82
+ end
83
+ ```
84
+
85
+ #### Using the create_identity_admin_with_http_info variant
86
+
87
+ This returns an Array which contains the response data, status code and headers.
88
+
89
+ > <Array(<Identity>, Integer, Hash)> create_identity_admin_with_http_info(opts)
90
+
91
+ ```ruby
92
+ begin
93
+ # Create an Identity
94
+ data, status_code, headers = api_instance.create_identity_admin_with_http_info(opts)
95
+ p status_code # => 2xx
96
+ p headers # => { ... }
97
+ p data # => <Identity>
98
+ rescue OryHydraClient::ApiError => e
99
+ puts "Error when calling DefaultApi->create_identity_admin_with_http_info: #{e}"
100
+ end
101
+ ```
102
+
103
+ ### Parameters
104
+
105
+ | Name | Type | Description | Notes |
106
+ | ---- | ---- | ----------- | ----- |
107
+ | **create_identity** | [**CreateIdentity**](CreateIdentity.md) | | [optional] |
108
+
109
+ ### Return type
110
+
111
+ [**Identity**](Identity.md)
112
+
113
+ ### Authorization
114
+
115
+ [oryToken](../README.md#oryToken)
116
+
117
+ ### HTTP request headers
118
+
119
+ - **Content-Type**: application/json
120
+ - **Accept**: application/json
121
+
122
+
123
+ ## create_recovery_link_admin
124
+
125
+ > <RecoveryLink> create_recovery_link_admin(opts)
126
+
127
+ Create a Recovery Link
128
+
129
+ This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account.
130
+
131
+ ### Examples
132
+
133
+ ```ruby
134
+ require 'time'
135
+ require 'ory-client'
136
+ # setup authorization
137
+ OryHydraClient.configure do |config|
138
+ # Configure Bearer authorization: oryToken
139
+ config.access_token = 'YOUR_BEARER_TOKEN'
140
+ end
141
+
142
+ api_instance = OryHydraClient::DefaultApi.new
143
+ opts = {
144
+ create_recovery_link: OryHydraClient::CreateRecoveryLink.new({identity_id: 'identity_id_example'}) # CreateRecoveryLink |
145
+ }
146
+
147
+ begin
148
+ # Create a Recovery Link
149
+ result = api_instance.create_recovery_link_admin(opts)
150
+ p result
151
+ rescue OryHydraClient::ApiError => e
152
+ puts "Error when calling DefaultApi->create_recovery_link_admin: #{e}"
153
+ end
154
+ ```
155
+
156
+ #### Using the create_recovery_link_admin_with_http_info variant
157
+
158
+ This returns an Array which contains the response data, status code and headers.
159
+
160
+ > <Array(<RecoveryLink>, Integer, Hash)> create_recovery_link_admin_with_http_info(opts)
161
+
162
+ ```ruby
163
+ begin
164
+ # Create a Recovery Link
165
+ data, status_code, headers = api_instance.create_recovery_link_admin_with_http_info(opts)
166
+ p status_code # => 2xx
167
+ p headers # => { ... }
168
+ p data # => <RecoveryLink>
169
+ rescue OryHydraClient::ApiError => e
170
+ puts "Error when calling DefaultApi->create_recovery_link_admin_with_http_info: #{e}"
171
+ end
172
+ ```
173
+
174
+ ### Parameters
175
+
176
+ | Name | Type | Description | Notes |
177
+ | ---- | ---- | ----------- | ----- |
178
+ | **create_recovery_link** | [**CreateRecoveryLink**](CreateRecoveryLink.md) | | [optional] |
179
+
180
+ ### Return type
181
+
182
+ [**RecoveryLink**](RecoveryLink.md)
183
+
184
+ ### Authorization
185
+
186
+ [oryToken](../README.md#oryToken)
187
+
188
+ ### HTTP request headers
189
+
190
+ - **Content-Type**: application/json
191
+ - **Accept**: application/json
192
+
193
+
194
+ ## delete_identity_admin
195
+
196
+ > delete_identity_admin(id)
197
+
198
+ Delete an Identity
199
+
200
+ Calling this endpoint irrecoverably and permanently deletes the identity given its ID. This action can not be undone. This endpoint returns 204 when the identity was deleted or when the identity was not found, in which case it is assumed that is has been deleted already. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
201
+
202
+ ### Examples
203
+
204
+ ```ruby
205
+ require 'time'
206
+ require 'ory-client'
207
+ # setup authorization
208
+ OryHydraClient.configure do |config|
209
+ # Configure Bearer authorization: oryToken
210
+ config.access_token = 'YOUR_BEARER_TOKEN'
211
+ end
212
+
213
+ api_instance = OryHydraClient::DefaultApi.new
214
+ id = 'id_example' # String | ID is the identity's ID.
215
+
216
+ begin
217
+ # Delete an Identity
218
+ api_instance.delete_identity_admin(id)
219
+ rescue OryHydraClient::ApiError => e
220
+ puts "Error when calling DefaultApi->delete_identity_admin: #{e}"
221
+ end
222
+ ```
223
+
224
+ #### Using the delete_identity_admin_with_http_info variant
225
+
226
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
227
+
228
+ > <Array(nil, Integer, Hash)> delete_identity_admin_with_http_info(id)
229
+
230
+ ```ruby
231
+ begin
232
+ # Delete an Identity
233
+ data, status_code, headers = api_instance.delete_identity_admin_with_http_info(id)
234
+ p status_code # => 2xx
235
+ p headers # => { ... }
236
+ p data # => nil
237
+ rescue OryHydraClient::ApiError => e
238
+ puts "Error when calling DefaultApi->delete_identity_admin_with_http_info: #{e}"
239
+ end
240
+ ```
241
+
242
+ ### Parameters
243
+
244
+ | Name | Type | Description | Notes |
245
+ | ---- | ---- | ----------- | ----- |
246
+ | **id** | **String** | ID is the identity&#39;s ID. | |
247
+
248
+ ### Return type
249
+
250
+ nil (empty response body)
251
+
252
+ ### Authorization
253
+
254
+ [oryToken](../README.md#oryToken)
255
+
256
+ ### HTTP request headers
257
+
258
+ - **Content-Type**: Not defined
259
+ - **Accept**: application/json
260
+
261
+
262
+ ## get_identity_admin
263
+
264
+ > <Identity> get_identity_admin(id)
265
+
266
+ Get an Identity
267
+
268
+ Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
269
+
270
+ ### Examples
271
+
272
+ ```ruby
273
+ require 'time'
274
+ require 'ory-client'
275
+ # setup authorization
276
+ OryHydraClient.configure do |config|
277
+ # Configure Bearer authorization: oryToken
278
+ config.access_token = 'YOUR_BEARER_TOKEN'
279
+ end
280
+
281
+ api_instance = OryHydraClient::DefaultApi.new
282
+ id = 'id_example' # String | ID must be set to the ID of identity you want to get
283
+
284
+ begin
285
+ # Get an Identity
286
+ result = api_instance.get_identity_admin(id)
287
+ p result
288
+ rescue OryHydraClient::ApiError => e
289
+ puts "Error when calling DefaultApi->get_identity_admin: #{e}"
290
+ end
291
+ ```
292
+
293
+ #### Using the get_identity_admin_with_http_info variant
294
+
295
+ This returns an Array which contains the response data, status code and headers.
296
+
297
+ > <Array(<Identity>, Integer, Hash)> get_identity_admin_with_http_info(id)
298
+
299
+ ```ruby
300
+ begin
301
+ # Get an Identity
302
+ data, status_code, headers = api_instance.get_identity_admin_with_http_info(id)
303
+ p status_code # => 2xx
304
+ p headers # => { ... }
305
+ p data # => <Identity>
306
+ rescue OryHydraClient::ApiError => e
307
+ puts "Error when calling DefaultApi->get_identity_admin_with_http_info: #{e}"
308
+ end
309
+ ```
310
+
311
+ ### Parameters
312
+
313
+ | Name | Type | Description | Notes |
314
+ | ---- | ---- | ----------- | ----- |
315
+ | **id** | **String** | ID must be set to the ID of identity you want to get | |
316
+
317
+ ### Return type
318
+
319
+ [**Identity**](Identity.md)
320
+
321
+ ### Authorization
322
+
323
+ [oryToken](../README.md#oryToken)
324
+
325
+ ### HTTP request headers
326
+
327
+ - **Content-Type**: Not defined
328
+ - **Accept**: application/json
329
+
330
+
331
+ ## get_schema
332
+
333
+ > Object get_schema(id)
334
+
335
+
336
+
337
+ Get a Traits Schema Definition
338
+
339
+ ### Examples
340
+
341
+ ```ruby
342
+ require 'time'
343
+ require 'ory-client'
344
+
345
+ api_instance = OryHydraClient::DefaultApi.new
346
+ id = 'id_example' # String | ID must be set to the ID of schema you want to get
347
+
348
+ begin
349
+
350
+ result = api_instance.get_schema(id)
351
+ p result
352
+ rescue OryHydraClient::ApiError => e
353
+ puts "Error when calling DefaultApi->get_schema: #{e}"
354
+ end
355
+ ```
356
+
357
+ #### Using the get_schema_with_http_info variant
358
+
359
+ This returns an Array which contains the response data, status code and headers.
360
+
361
+ > <Array(Object, Integer, Hash)> get_schema_with_http_info(id)
362
+
363
+ ```ruby
364
+ begin
365
+
366
+ data, status_code, headers = api_instance.get_schema_with_http_info(id)
367
+ p status_code # => 2xx
368
+ p headers # => { ... }
369
+ p data # => Object
370
+ rescue OryHydraClient::ApiError => e
371
+ puts "Error when calling DefaultApi->get_schema_with_http_info: #{e}"
372
+ end
373
+ ```
374
+
375
+ ### Parameters
376
+
377
+ | Name | Type | Description | Notes |
378
+ | ---- | ---- | ----------- | ----- |
379
+ | **id** | **String** | ID must be set to the ID of schema you want to get | |
380
+
381
+ ### Return type
382
+
383
+ **Object**
384
+
385
+ ### Authorization
386
+
387
+ No authorization required
388
+
389
+ ### HTTP request headers
390
+
391
+ - **Content-Type**: Not defined
392
+ - **Accept**: application/json
393
+
394
+
395
+ ## get_schema_admin
396
+
397
+ > Object get_schema_admin(id)
398
+
399
+
400
+
401
+ Get a Traits Schema Definition
402
+
403
+ ### Examples
404
+
405
+ ```ruby
406
+ require 'time'
407
+ require 'ory-client'
408
+ # setup authorization
409
+ OryHydraClient.configure do |config|
410
+ # Configure Bearer authorization: oryToken
411
+ config.access_token = 'YOUR_BEARER_TOKEN'
412
+ end
413
+
414
+ api_instance = OryHydraClient::DefaultApi.new
415
+ id = 'id_example' # String | ID must be set to the ID of schema you want to get
416
+
417
+ begin
418
+
419
+ result = api_instance.get_schema_admin(id)
420
+ p result
421
+ rescue OryHydraClient::ApiError => e
422
+ puts "Error when calling DefaultApi->get_schema_admin: #{e}"
423
+ end
424
+ ```
425
+
426
+ #### Using the get_schema_admin_with_http_info variant
427
+
428
+ This returns an Array which contains the response data, status code and headers.
429
+
430
+ > <Array(Object, Integer, Hash)> get_schema_admin_with_http_info(id)
431
+
432
+ ```ruby
433
+ begin
434
+
435
+ data, status_code, headers = api_instance.get_schema_admin_with_http_info(id)
436
+ p status_code # => 2xx
437
+ p headers # => { ... }
438
+ p data # => Object
439
+ rescue OryHydraClient::ApiError => e
440
+ puts "Error when calling DefaultApi->get_schema_admin_with_http_info: #{e}"
441
+ end
442
+ ```
443
+
444
+ ### Parameters
445
+
446
+ | Name | Type | Description | Notes |
447
+ | ---- | ---- | ----------- | ----- |
448
+ | **id** | **String** | ID must be set to the ID of schema you want to get | |
449
+
450
+ ### Return type
451
+
452
+ **Object**
453
+
454
+ ### Authorization
455
+
456
+ [oryToken](../README.md#oryToken)
457
+
458
+ ### HTTP request headers
459
+
460
+ - **Content-Type**: Not defined
461
+ - **Accept**: application/json
462
+
463
+
464
+ ## get_self_service_error
465
+
466
+ > <SelfServiceErrorContainer> get_self_service_error(error)
467
+
468
+ Get User-Facing Self-Service Errors
469
+
470
+ This endpoint returns the error associated with a user-facing self service errors. This endpoint supports stub values to help you implement the error UI: `?error=stub:500` - returns a stub 500 (Internal Server Error) error. More information can be found at [Ory Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors).
471
+
472
+ ### Examples
473
+
474
+ ```ruby
475
+ require 'time'
476
+ require 'ory-client'
477
+
478
+ api_instance = OryHydraClient::DefaultApi.new
479
+ error = 'error_example' # String | Error is the container's ID
480
+
481
+ begin
482
+ # Get User-Facing Self-Service Errors
483
+ result = api_instance.get_self_service_error(error)
484
+ p result
485
+ rescue OryHydraClient::ApiError => e
486
+ puts "Error when calling DefaultApi->get_self_service_error: #{e}"
487
+ end
488
+ ```
489
+
490
+ #### Using the get_self_service_error_with_http_info variant
491
+
492
+ This returns an Array which contains the response data, status code and headers.
493
+
494
+ > <Array(<SelfServiceErrorContainer>, Integer, Hash)> get_self_service_error_with_http_info(error)
495
+
496
+ ```ruby
497
+ begin
498
+ # Get User-Facing Self-Service Errors
499
+ data, status_code, headers = api_instance.get_self_service_error_with_http_info(error)
500
+ p status_code # => 2xx
501
+ p headers # => { ... }
502
+ p data # => <SelfServiceErrorContainer>
503
+ rescue OryHydraClient::ApiError => e
504
+ puts "Error when calling DefaultApi->get_self_service_error_with_http_info: #{e}"
505
+ end
506
+ ```
507
+
508
+ ### Parameters
509
+
510
+ | Name | Type | Description | Notes |
511
+ | ---- | ---- | ----------- | ----- |
512
+ | **error** | **String** | Error is the container&#39;s ID | |
513
+
514
+ ### Return type
515
+
516
+ [**SelfServiceErrorContainer**](SelfServiceErrorContainer.md)
517
+
518
+ ### Authorization
519
+
520
+ No authorization required
521
+
522
+ ### HTTP request headers
523
+
524
+ - **Content-Type**: Not defined
525
+ - **Accept**: application/json
526
+
527
+
528
+ ## get_self_service_error_admin
529
+
530
+ > <SelfServiceErrorContainer> get_self_service_error_admin(error)
531
+
532
+ Get User-Facing Self-Service Errors
533
+
534
+ This endpoint returns the error associated with a user-facing self service errors. This endpoint supports stub values to help you implement the error UI: `?error=stub:500` - returns a stub 500 (Internal Server Error) error. More information can be found at [Ory Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors).
535
+
536
+ ### Examples
537
+
538
+ ```ruby
539
+ require 'time'
540
+ require 'ory-client'
541
+ # setup authorization
542
+ OryHydraClient.configure do |config|
543
+ # Configure Bearer authorization: oryToken
544
+ config.access_token = 'YOUR_BEARER_TOKEN'
545
+ end
546
+
547
+ api_instance = OryHydraClient::DefaultApi.new
548
+ error = 'error_example' # String | Error is the container's ID
549
+
550
+ begin
551
+ # Get User-Facing Self-Service Errors
552
+ result = api_instance.get_self_service_error_admin(error)
553
+ p result
554
+ rescue OryHydraClient::ApiError => e
555
+ puts "Error when calling DefaultApi->get_self_service_error_admin: #{e}"
556
+ end
557
+ ```
558
+
559
+ #### Using the get_self_service_error_admin_with_http_info variant
560
+
561
+ This returns an Array which contains the response data, status code and headers.
562
+
563
+ > <Array(<SelfServiceErrorContainer>, Integer, Hash)> get_self_service_error_admin_with_http_info(error)
564
+
565
+ ```ruby
566
+ begin
567
+ # Get User-Facing Self-Service Errors
568
+ data, status_code, headers = api_instance.get_self_service_error_admin_with_http_info(error)
569
+ p status_code # => 2xx
570
+ p headers # => { ... }
571
+ p data # => <SelfServiceErrorContainer>
572
+ rescue OryHydraClient::ApiError => e
573
+ puts "Error when calling DefaultApi->get_self_service_error_admin_with_http_info: #{e}"
574
+ end
575
+ ```
576
+
577
+ ### Parameters
578
+
579
+ | Name | Type | Description | Notes |
580
+ | ---- | ---- | ----------- | ----- |
581
+ | **error** | **String** | Error is the container&#39;s ID | |
582
+
583
+ ### Return type
584
+
585
+ [**SelfServiceErrorContainer**](SelfServiceErrorContainer.md)
586
+
587
+ ### Authorization
588
+
589
+ [oryToken](../README.md#oryToken)
590
+
591
+ ### HTTP request headers
592
+
593
+ - **Content-Type**: Not defined
594
+ - **Accept**: application/json
595
+
596
+
597
+ ## get_self_service_login_flow
598
+
599
+ > <LoginFlow> get_self_service_login_flow(id)
600
+
601
+ Get Login Flow
602
+
603
+ This endpoint returns a login flow's context with, for example, error details and other information. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
604
+
605
+ ### Examples
606
+
607
+ ```ruby
608
+ require 'time'
609
+ require 'ory-client'
610
+
611
+ api_instance = OryHydraClient::DefaultApi.new
612
+ id = 'id_example' # String | The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`).
613
+
614
+ begin
615
+ # Get Login Flow
616
+ result = api_instance.get_self_service_login_flow(id)
617
+ p result
618
+ rescue OryHydraClient::ApiError => e
619
+ puts "Error when calling DefaultApi->get_self_service_login_flow: #{e}"
620
+ end
621
+ ```
622
+
623
+ #### Using the get_self_service_login_flow_with_http_info variant
624
+
625
+ This returns an Array which contains the response data, status code and headers.
626
+
627
+ > <Array(<LoginFlow>, Integer, Hash)> get_self_service_login_flow_with_http_info(id)
628
+
629
+ ```ruby
630
+ begin
631
+ # Get Login Flow
632
+ data, status_code, headers = api_instance.get_self_service_login_flow_with_http_info(id)
633
+ p status_code # => 2xx
634
+ p headers # => { ... }
635
+ p data # => <LoginFlow>
636
+ rescue OryHydraClient::ApiError => e
637
+ puts "Error when calling DefaultApi->get_self_service_login_flow_with_http_info: #{e}"
638
+ end
639
+ ```
640
+
641
+ ### Parameters
642
+
643
+ | Name | Type | Description | Notes |
644
+ | ---- | ---- | ----------- | ----- |
645
+ | **id** | **String** | The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;). | |
646
+
647
+ ### Return type
648
+
649
+ [**LoginFlow**](LoginFlow.md)
650
+
651
+ ### Authorization
652
+
653
+ No authorization required
654
+
655
+ ### HTTP request headers
656
+
657
+ - **Content-Type**: Not defined
658
+ - **Accept**: application/json
659
+
660
+
661
+ ## get_self_service_login_flow_admin
662
+
663
+ > <LoginFlow> get_self_service_login_flow_admin(id)
664
+
665
+ Get Login Flow
666
+
667
+ This endpoint returns a login flow's context with, for example, error details and other information. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
668
+
669
+ ### Examples
670
+
671
+ ```ruby
672
+ require 'time'
673
+ require 'ory-client'
674
+ # setup authorization
675
+ OryHydraClient.configure do |config|
676
+ # Configure Bearer authorization: oryToken
677
+ config.access_token = 'YOUR_BEARER_TOKEN'
678
+ end
679
+
680
+ api_instance = OryHydraClient::DefaultApi.new
681
+ id = 'id_example' # String | The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`).
682
+
683
+ begin
684
+ # Get Login Flow
685
+ result = api_instance.get_self_service_login_flow_admin(id)
686
+ p result
687
+ rescue OryHydraClient::ApiError => e
688
+ puts "Error when calling DefaultApi->get_self_service_login_flow_admin: #{e}"
689
+ end
690
+ ```
691
+
692
+ #### Using the get_self_service_login_flow_admin_with_http_info variant
693
+
694
+ This returns an Array which contains the response data, status code and headers.
695
+
696
+ > <Array(<LoginFlow>, Integer, Hash)> get_self_service_login_flow_admin_with_http_info(id)
697
+
698
+ ```ruby
699
+ begin
700
+ # Get Login Flow
701
+ data, status_code, headers = api_instance.get_self_service_login_flow_admin_with_http_info(id)
702
+ p status_code # => 2xx
703
+ p headers # => { ... }
704
+ p data # => <LoginFlow>
705
+ rescue OryHydraClient::ApiError => e
706
+ puts "Error when calling DefaultApi->get_self_service_login_flow_admin_with_http_info: #{e}"
707
+ end
708
+ ```
709
+
710
+ ### Parameters
711
+
712
+ | Name | Type | Description | Notes |
713
+ | ---- | ---- | ----------- | ----- |
714
+ | **id** | **String** | The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;). | |
715
+
716
+ ### Return type
717
+
718
+ [**LoginFlow**](LoginFlow.md)
719
+
720
+ ### Authorization
721
+
722
+ [oryToken](../README.md#oryToken)
723
+
724
+ ### HTTP request headers
725
+
726
+ - **Content-Type**: Not defined
727
+ - **Accept**: application/json
728
+
729
+
730
+ ## get_self_service_recovery_flow
731
+
732
+ > <RecoveryFlow> get_self_service_recovery_flow(id)
733
+
734
+ Get information about a recovery flow
735
+
736
+ This endpoint returns a recovery flow's context with, for example, error details and other information. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
737
+
738
+ ### Examples
739
+
740
+ ```ruby
741
+ require 'time'
742
+ require 'ory-client'
743
+
744
+ api_instance = OryHydraClient::DefaultApi.new
745
+ id = 'id_example' # String | The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`).
746
+
747
+ begin
748
+ # Get information about a recovery flow
749
+ result = api_instance.get_self_service_recovery_flow(id)
750
+ p result
751
+ rescue OryHydraClient::ApiError => e
752
+ puts "Error when calling DefaultApi->get_self_service_recovery_flow: #{e}"
753
+ end
754
+ ```
755
+
756
+ #### Using the get_self_service_recovery_flow_with_http_info variant
757
+
758
+ This returns an Array which contains the response data, status code and headers.
759
+
760
+ > <Array(<RecoveryFlow>, Integer, Hash)> get_self_service_recovery_flow_with_http_info(id)
761
+
762
+ ```ruby
763
+ begin
764
+ # Get information about a recovery flow
765
+ data, status_code, headers = api_instance.get_self_service_recovery_flow_with_http_info(id)
766
+ p status_code # => 2xx
767
+ p headers # => { ... }
768
+ p data # => <RecoveryFlow>
769
+ rescue OryHydraClient::ApiError => e
770
+ puts "Error when calling DefaultApi->get_self_service_recovery_flow_with_http_info: #{e}"
771
+ end
772
+ ```
773
+
774
+ ### Parameters
775
+
776
+ | Name | Type | Description | Notes |
777
+ | ---- | ---- | ----------- | ----- |
778
+ | **id** | **String** | The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/recovery?flow&#x3D;abcde&#x60;). | |
779
+
780
+ ### Return type
781
+
782
+ [**RecoveryFlow**](RecoveryFlow.md)
783
+
784
+ ### Authorization
785
+
786
+ No authorization required
787
+
788
+ ### HTTP request headers
789
+
790
+ - **Content-Type**: Not defined
791
+ - **Accept**: application/json
792
+
793
+
794
+ ## get_self_service_recovery_flow_admin
795
+
796
+ > <RecoveryFlow> get_self_service_recovery_flow_admin(id)
797
+
798
+ Get information about a recovery flow
799
+
800
+ This endpoint returns a recovery flow's context with, for example, error details and other information. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
801
+
802
+ ### Examples
803
+
804
+ ```ruby
805
+ require 'time'
806
+ require 'ory-client'
807
+ # setup authorization
808
+ OryHydraClient.configure do |config|
809
+ # Configure Bearer authorization: oryToken
810
+ config.access_token = 'YOUR_BEARER_TOKEN'
811
+ end
812
+
813
+ api_instance = OryHydraClient::DefaultApi.new
814
+ id = 'id_example' # String | The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`).
815
+
816
+ begin
817
+ # Get information about a recovery flow
818
+ result = api_instance.get_self_service_recovery_flow_admin(id)
819
+ p result
820
+ rescue OryHydraClient::ApiError => e
821
+ puts "Error when calling DefaultApi->get_self_service_recovery_flow_admin: #{e}"
822
+ end
823
+ ```
824
+
825
+ #### Using the get_self_service_recovery_flow_admin_with_http_info variant
826
+
827
+ This returns an Array which contains the response data, status code and headers.
828
+
829
+ > <Array(<RecoveryFlow>, Integer, Hash)> get_self_service_recovery_flow_admin_with_http_info(id)
830
+
831
+ ```ruby
832
+ begin
833
+ # Get information about a recovery flow
834
+ data, status_code, headers = api_instance.get_self_service_recovery_flow_admin_with_http_info(id)
835
+ p status_code # => 2xx
836
+ p headers # => { ... }
837
+ p data # => <RecoveryFlow>
838
+ rescue OryHydraClient::ApiError => e
839
+ puts "Error when calling DefaultApi->get_self_service_recovery_flow_admin_with_http_info: #{e}"
840
+ end
841
+ ```
842
+
843
+ ### Parameters
844
+
845
+ | Name | Type | Description | Notes |
846
+ | ---- | ---- | ----------- | ----- |
847
+ | **id** | **String** | The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/recovery?flow&#x3D;abcde&#x60;). | |
848
+
849
+ ### Return type
850
+
851
+ [**RecoveryFlow**](RecoveryFlow.md)
852
+
853
+ ### Authorization
854
+
855
+ [oryToken](../README.md#oryToken)
856
+
857
+ ### HTTP request headers
858
+
859
+ - **Content-Type**: Not defined
860
+ - **Accept**: application/json
861
+
862
+
863
+ ## get_self_service_registration_flow
864
+
865
+ > <RegistrationFlow> get_self_service_registration_flow(id)
866
+
867
+ Get Registration Flow
868
+
869
+ This endpoint returns a registration flow's context with, for example, error details and other information. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
870
+
871
+ ### Examples
872
+
873
+ ```ruby
874
+ require 'time'
875
+ require 'ory-client'
876
+
877
+ api_instance = OryHydraClient::DefaultApi.new
878
+ id = 'id_example' # String | The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).
879
+
880
+ begin
881
+ # Get Registration Flow
882
+ result = api_instance.get_self_service_registration_flow(id)
883
+ p result
884
+ rescue OryHydraClient::ApiError => e
885
+ puts "Error when calling DefaultApi->get_self_service_registration_flow: #{e}"
886
+ end
887
+ ```
888
+
889
+ #### Using the get_self_service_registration_flow_with_http_info variant
890
+
891
+ This returns an Array which contains the response data, status code and headers.
892
+
893
+ > <Array(<RegistrationFlow>, Integer, Hash)> get_self_service_registration_flow_with_http_info(id)
894
+
895
+ ```ruby
896
+ begin
897
+ # Get Registration Flow
898
+ data, status_code, headers = api_instance.get_self_service_registration_flow_with_http_info(id)
899
+ p status_code # => 2xx
900
+ p headers # => { ... }
901
+ p data # => <RegistrationFlow>
902
+ rescue OryHydraClient::ApiError => e
903
+ puts "Error when calling DefaultApi->get_self_service_registration_flow_with_http_info: #{e}"
904
+ end
905
+ ```
906
+
907
+ ### Parameters
908
+
909
+ | Name | Type | Description | Notes |
910
+ | ---- | ---- | ----------- | ----- |
911
+ | **id** | **String** | The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;). | |
912
+
913
+ ### Return type
914
+
915
+ [**RegistrationFlow**](RegistrationFlow.md)
916
+
917
+ ### Authorization
918
+
919
+ No authorization required
920
+
921
+ ### HTTP request headers
922
+
923
+ - **Content-Type**: Not defined
924
+ - **Accept**: application/json
925
+
926
+
927
+ ## get_self_service_registration_flow_admin
928
+
929
+ > <RegistrationFlow> get_self_service_registration_flow_admin(id)
930
+
931
+ Get Registration Flow
932
+
933
+ This endpoint returns a registration flow's context with, for example, error details and other information. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
934
+
935
+ ### Examples
936
+
937
+ ```ruby
938
+ require 'time'
939
+ require 'ory-client'
940
+ # setup authorization
941
+ OryHydraClient.configure do |config|
942
+ # Configure Bearer authorization: oryToken
943
+ config.access_token = 'YOUR_BEARER_TOKEN'
944
+ end
945
+
946
+ api_instance = OryHydraClient::DefaultApi.new
947
+ id = 'id_example' # String | The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).
948
+
949
+ begin
950
+ # Get Registration Flow
951
+ result = api_instance.get_self_service_registration_flow_admin(id)
952
+ p result
953
+ rescue OryHydraClient::ApiError => e
954
+ puts "Error when calling DefaultApi->get_self_service_registration_flow_admin: #{e}"
955
+ end
956
+ ```
957
+
958
+ #### Using the get_self_service_registration_flow_admin_with_http_info variant
959
+
960
+ This returns an Array which contains the response data, status code and headers.
961
+
962
+ > <Array(<RegistrationFlow>, Integer, Hash)> get_self_service_registration_flow_admin_with_http_info(id)
963
+
964
+ ```ruby
965
+ begin
966
+ # Get Registration Flow
967
+ data, status_code, headers = api_instance.get_self_service_registration_flow_admin_with_http_info(id)
968
+ p status_code # => 2xx
969
+ p headers # => { ... }
970
+ p data # => <RegistrationFlow>
971
+ rescue OryHydraClient::ApiError => e
972
+ puts "Error when calling DefaultApi->get_self_service_registration_flow_admin_with_http_info: #{e}"
973
+ end
974
+ ```
975
+
976
+ ### Parameters
977
+
978
+ | Name | Type | Description | Notes |
979
+ | ---- | ---- | ----------- | ----- |
980
+ | **id** | **String** | The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;). | |
981
+
982
+ ### Return type
983
+
984
+ [**RegistrationFlow**](RegistrationFlow.md)
985
+
986
+ ### Authorization
987
+
988
+ [oryToken](../README.md#oryToken)
989
+
990
+ ### HTTP request headers
991
+
992
+ - **Content-Type**: Not defined
993
+ - **Accept**: application/json
994
+
995
+
996
+ ## get_self_service_settings_flow
997
+
998
+ > <SettingsFlow> get_self_service_settings_flow(id, opts)
999
+
1000
+ Get Settings Flow
1001
+
1002
+ When accessing this endpoint through Ory Kratos' Public API you must ensure that either the Ory Kratos Session Cookie or the Ory Kratos Session Token are set. The public endpoint does not return 404 status codes but instead 403 or 500 to improve data privacy. You can access this endpoint without credentials when using Ory Kratos' Admin API. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1003
+
1004
+ ### Examples
1005
+
1006
+ ```ruby
1007
+ require 'time'
1008
+ require 'ory-client'
1009
+ # setup authorization
1010
+ OryHydraClient.configure do |config|
1011
+ # Configure Bearer authorization: sessionToken
1012
+ config.access_token = 'YOUR_BEARER_TOKEN'
1013
+ end
1014
+
1015
+ api_instance = OryHydraClient::DefaultApi.new
1016
+ id = 'id_example' # String | ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`).
1017
+ opts = {
1018
+ x_session_token: 'x_session_token_example' # String | The Session Token of the Identity performing the settings flow.
1019
+ }
1020
+
1021
+ begin
1022
+ # Get Settings Flow
1023
+ result = api_instance.get_self_service_settings_flow(id, opts)
1024
+ p result
1025
+ rescue OryHydraClient::ApiError => e
1026
+ puts "Error when calling DefaultApi->get_self_service_settings_flow: #{e}"
1027
+ end
1028
+ ```
1029
+
1030
+ #### Using the get_self_service_settings_flow_with_http_info variant
1031
+
1032
+ This returns an Array which contains the response data, status code and headers.
1033
+
1034
+ > <Array(<SettingsFlow>, Integer, Hash)> get_self_service_settings_flow_with_http_info(id, opts)
1035
+
1036
+ ```ruby
1037
+ begin
1038
+ # Get Settings Flow
1039
+ data, status_code, headers = api_instance.get_self_service_settings_flow_with_http_info(id, opts)
1040
+ p status_code # => 2xx
1041
+ p headers # => { ... }
1042
+ p data # => <SettingsFlow>
1043
+ rescue OryHydraClient::ApiError => e
1044
+ puts "Error when calling DefaultApi->get_self_service_settings_flow_with_http_info: #{e}"
1045
+ end
1046
+ ```
1047
+
1048
+ ### Parameters
1049
+
1050
+ | Name | Type | Description | Notes |
1051
+ | ---- | ---- | ----------- | ----- |
1052
+ | **id** | **String** | ID is the Settings Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/settings?flow&#x3D;abcde&#x60;). | |
1053
+ | **x_session_token** | **String** | The Session Token of the Identity performing the settings flow. | [optional] |
1054
+
1055
+ ### Return type
1056
+
1057
+ [**SettingsFlow**](SettingsFlow.md)
1058
+
1059
+ ### Authorization
1060
+
1061
+ [sessionToken](../README.md#sessionToken)
1062
+
1063
+ ### HTTP request headers
1064
+
1065
+ - **Content-Type**: Not defined
1066
+ - **Accept**: application/json
1067
+
1068
+
1069
+ ## get_self_service_settings_flow_admin
1070
+
1071
+ > <SettingsFlow> get_self_service_settings_flow_admin(id, opts)
1072
+
1073
+ Get Settings Flow
1074
+
1075
+ When accessing this endpoint through Ory Kratos' Public API you must ensure that either the Ory Kratos Session Cookie or the Ory Kratos Session Token are set. The public endpoint does not return 404 status codes but instead 403 or 500 to improve data privacy. You can access this endpoint without credentials when using Ory Kratos' Admin API. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1076
+
1077
+ ### Examples
1078
+
1079
+ ```ruby
1080
+ require 'time'
1081
+ require 'ory-client'
1082
+ # setup authorization
1083
+ OryHydraClient.configure do |config|
1084
+ # Configure Bearer authorization: oryToken
1085
+ config.access_token = 'YOUR_BEARER_TOKEN'
1086
+ end
1087
+
1088
+ api_instance = OryHydraClient::DefaultApi.new
1089
+ id = 'id_example' # String | ID is the Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`).
1090
+ opts = {
1091
+ x_session_token: 'x_session_token_example' # String | The Session Token of the Identity performing the settings flow.
1092
+ }
1093
+
1094
+ begin
1095
+ # Get Settings Flow
1096
+ result = api_instance.get_self_service_settings_flow_admin(id, opts)
1097
+ p result
1098
+ rescue OryHydraClient::ApiError => e
1099
+ puts "Error when calling DefaultApi->get_self_service_settings_flow_admin: #{e}"
1100
+ end
1101
+ ```
1102
+
1103
+ #### Using the get_self_service_settings_flow_admin_with_http_info variant
1104
+
1105
+ This returns an Array which contains the response data, status code and headers.
1106
+
1107
+ > <Array(<SettingsFlow>, Integer, Hash)> get_self_service_settings_flow_admin_with_http_info(id, opts)
1108
+
1109
+ ```ruby
1110
+ begin
1111
+ # Get Settings Flow
1112
+ data, status_code, headers = api_instance.get_self_service_settings_flow_admin_with_http_info(id, opts)
1113
+ p status_code # => 2xx
1114
+ p headers # => { ... }
1115
+ p data # => <SettingsFlow>
1116
+ rescue OryHydraClient::ApiError => e
1117
+ puts "Error when calling DefaultApi->get_self_service_settings_flow_admin_with_http_info: #{e}"
1118
+ end
1119
+ ```
1120
+
1121
+ ### Parameters
1122
+
1123
+ | Name | Type | Description | Notes |
1124
+ | ---- | ---- | ----------- | ----- |
1125
+ | **id** | **String** | ID is the Settings Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/settings?flow&#x3D;abcde&#x60;). | |
1126
+ | **x_session_token** | **String** | The Session Token of the Identity performing the settings flow. | [optional] |
1127
+
1128
+ ### Return type
1129
+
1130
+ [**SettingsFlow**](SettingsFlow.md)
1131
+
1132
+ ### Authorization
1133
+
1134
+ [oryToken](../README.md#oryToken)
1135
+
1136
+ ### HTTP request headers
1137
+
1138
+ - **Content-Type**: Not defined
1139
+ - **Accept**: application/json
1140
+
1141
+
1142
+ ## get_self_service_verification_flow
1143
+
1144
+ > <VerificationFlow> get_self_service_verification_flow(id)
1145
+
1146
+ Get Verification Flow
1147
+
1148
+ This endpoint returns a verification flow's context with, for example, error details and other information. More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1149
+
1150
+ ### Examples
1151
+
1152
+ ```ruby
1153
+ require 'time'
1154
+ require 'ory-client'
1155
+
1156
+ api_instance = OryHydraClient::DefaultApi.new
1157
+ id = 'id_example' # String | The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`).
1158
+
1159
+ begin
1160
+ # Get Verification Flow
1161
+ result = api_instance.get_self_service_verification_flow(id)
1162
+ p result
1163
+ rescue OryHydraClient::ApiError => e
1164
+ puts "Error when calling DefaultApi->get_self_service_verification_flow: #{e}"
1165
+ end
1166
+ ```
1167
+
1168
+ #### Using the get_self_service_verification_flow_with_http_info variant
1169
+
1170
+ This returns an Array which contains the response data, status code and headers.
1171
+
1172
+ > <Array(<VerificationFlow>, Integer, Hash)> get_self_service_verification_flow_with_http_info(id)
1173
+
1174
+ ```ruby
1175
+ begin
1176
+ # Get Verification Flow
1177
+ data, status_code, headers = api_instance.get_self_service_verification_flow_with_http_info(id)
1178
+ p status_code # => 2xx
1179
+ p headers # => { ... }
1180
+ p data # => <VerificationFlow>
1181
+ rescue OryHydraClient::ApiError => e
1182
+ puts "Error when calling DefaultApi->get_self_service_verification_flow_with_http_info: #{e}"
1183
+ end
1184
+ ```
1185
+
1186
+ ### Parameters
1187
+
1188
+ | Name | Type | Description | Notes |
1189
+ | ---- | ---- | ----------- | ----- |
1190
+ | **id** | **String** | The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/verification?flow&#x3D;abcde&#x60;). | |
1191
+
1192
+ ### Return type
1193
+
1194
+ [**VerificationFlow**](VerificationFlow.md)
1195
+
1196
+ ### Authorization
1197
+
1198
+ No authorization required
1199
+
1200
+ ### HTTP request headers
1201
+
1202
+ - **Content-Type**: Not defined
1203
+ - **Accept**: application/json
1204
+
1205
+
1206
+ ## get_self_service_verification_flow_admin
1207
+
1208
+ > <VerificationFlow> get_self_service_verification_flow_admin(id)
1209
+
1210
+ Get Verification Flow
1211
+
1212
+ This endpoint returns a verification flow's context with, for example, error details and other information. More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1213
+
1214
+ ### Examples
1215
+
1216
+ ```ruby
1217
+ require 'time'
1218
+ require 'ory-client'
1219
+ # setup authorization
1220
+ OryHydraClient.configure do |config|
1221
+ # Configure Bearer authorization: oryToken
1222
+ config.access_token = 'YOUR_BEARER_TOKEN'
1223
+ end
1224
+
1225
+ api_instance = OryHydraClient::DefaultApi.new
1226
+ id = 'id_example' # String | The Flow ID The value for this parameter comes from `request` URL Query parameter sent to your application (e.g. `/verification?flow=abcde`).
1227
+
1228
+ begin
1229
+ # Get Verification Flow
1230
+ result = api_instance.get_self_service_verification_flow_admin(id)
1231
+ p result
1232
+ rescue OryHydraClient::ApiError => e
1233
+ puts "Error when calling DefaultApi->get_self_service_verification_flow_admin: #{e}"
1234
+ end
1235
+ ```
1236
+
1237
+ #### Using the get_self_service_verification_flow_admin_with_http_info variant
1238
+
1239
+ This returns an Array which contains the response data, status code and headers.
1240
+
1241
+ > <Array(<VerificationFlow>, Integer, Hash)> get_self_service_verification_flow_admin_with_http_info(id)
1242
+
1243
+ ```ruby
1244
+ begin
1245
+ # Get Verification Flow
1246
+ data, status_code, headers = api_instance.get_self_service_verification_flow_admin_with_http_info(id)
1247
+ p status_code # => 2xx
1248
+ p headers # => { ... }
1249
+ p data # => <VerificationFlow>
1250
+ rescue OryHydraClient::ApiError => e
1251
+ puts "Error when calling DefaultApi->get_self_service_verification_flow_admin_with_http_info: #{e}"
1252
+ end
1253
+ ```
1254
+
1255
+ ### Parameters
1256
+
1257
+ | Name | Type | Description | Notes |
1258
+ | ---- | ---- | ----------- | ----- |
1259
+ | **id** | **String** | The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/verification?flow&#x3D;abcde&#x60;). | |
1260
+
1261
+ ### Return type
1262
+
1263
+ [**VerificationFlow**](VerificationFlow.md)
1264
+
1265
+ ### Authorization
1266
+
1267
+ [oryToken](../README.md#oryToken)
1268
+
1269
+ ### HTTP request headers
1270
+
1271
+ - **Content-Type**: Not defined
1272
+ - **Accept**: application/json
1273
+
1274
+
1275
+ ## get_version_admin
1276
+
1277
+ > <InlineResponse2001> get_version_admin
1278
+
1279
+ Return Running Software Version.
1280
+
1281
+ This endpoint returns the version of Ory Kratos. If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set. Be aware that if you are running multiple nodes of this service, the version will never refer to the cluster state, only to a single instance.
1282
+
1283
+ ### Examples
1284
+
1285
+ ```ruby
1286
+ require 'time'
1287
+ require 'ory-client'
1288
+ # setup authorization
1289
+ OryHydraClient.configure do |config|
1290
+ # Configure Bearer authorization: oryToken
1291
+ config.access_token = 'YOUR_BEARER_TOKEN'
1292
+ end
1293
+
1294
+ api_instance = OryHydraClient::DefaultApi.new
1295
+
1296
+ begin
1297
+ # Return Running Software Version.
1298
+ result = api_instance.get_version_admin
1299
+ p result
1300
+ rescue OryHydraClient::ApiError => e
1301
+ puts "Error when calling DefaultApi->get_version_admin: #{e}"
1302
+ end
1303
+ ```
1304
+
1305
+ #### Using the get_version_admin_with_http_info variant
1306
+
1307
+ This returns an Array which contains the response data, status code and headers.
1308
+
1309
+ > <Array(<InlineResponse2001>, Integer, Hash)> get_version_admin_with_http_info
1310
+
1311
+ ```ruby
1312
+ begin
1313
+ # Return Running Software Version.
1314
+ data, status_code, headers = api_instance.get_version_admin_with_http_info
1315
+ p status_code # => 2xx
1316
+ p headers # => { ... }
1317
+ p data # => <InlineResponse2001>
1318
+ rescue OryHydraClient::ApiError => e
1319
+ puts "Error when calling DefaultApi->get_version_admin_with_http_info: #{e}"
1320
+ end
1321
+ ```
1322
+
1323
+ ### Parameters
1324
+
1325
+ This endpoint does not need any parameter.
1326
+
1327
+ ### Return type
1328
+
1329
+ [**InlineResponse2001**](InlineResponse2001.md)
1330
+
1331
+ ### Authorization
1332
+
1333
+ [oryToken](../README.md#oryToken)
1334
+
1335
+ ### HTTP request headers
1336
+
1337
+ - **Content-Type**: Not defined
1338
+ - **Accept**: application/json
1339
+
1340
+
1341
+ ## initialize_self_service_browser_logout_flow
1342
+
1343
+ > initialize_self_service_browser_logout_flow
1344
+
1345
+ Initialize Browser-Based Logout User Flow
1346
+
1347
+ This endpoint initializes a logout flow. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). On successful logout, the browser will be redirected (HTTP 302 Found) to the `return_to` parameter of the initial request or fall back to `urls.default_return_to`. More information can be found at [Ory Kratos User Logout Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-logout).
1348
+
1349
+ ### Examples
1350
+
1351
+ ```ruby
1352
+ require 'time'
1353
+ require 'ory-client'
1354
+
1355
+ api_instance = OryHydraClient::DefaultApi.new
1356
+
1357
+ begin
1358
+ # Initialize Browser-Based Logout User Flow
1359
+ api_instance.initialize_self_service_browser_logout_flow
1360
+ rescue OryHydraClient::ApiError => e
1361
+ puts "Error when calling DefaultApi->initialize_self_service_browser_logout_flow: #{e}"
1362
+ end
1363
+ ```
1364
+
1365
+ #### Using the initialize_self_service_browser_logout_flow_with_http_info variant
1366
+
1367
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
1368
+
1369
+ > <Array(nil, Integer, Hash)> initialize_self_service_browser_logout_flow_with_http_info
1370
+
1371
+ ```ruby
1372
+ begin
1373
+ # Initialize Browser-Based Logout User Flow
1374
+ data, status_code, headers = api_instance.initialize_self_service_browser_logout_flow_with_http_info
1375
+ p status_code # => 2xx
1376
+ p headers # => { ... }
1377
+ p data # => nil
1378
+ rescue OryHydraClient::ApiError => e
1379
+ puts "Error when calling DefaultApi->initialize_self_service_browser_logout_flow_with_http_info: #{e}"
1380
+ end
1381
+ ```
1382
+
1383
+ ### Parameters
1384
+
1385
+ This endpoint does not need any parameter.
1386
+
1387
+ ### Return type
1388
+
1389
+ nil (empty response body)
1390
+
1391
+ ### Authorization
1392
+
1393
+ No authorization required
1394
+
1395
+ ### HTTP request headers
1396
+
1397
+ - **Content-Type**: Not defined
1398
+ - **Accept**: application/json
1399
+
1400
+
1401
+ ## initialize_self_service_login_for_browsers
1402
+
1403
+ > initialize_self_service_login_for_browsers(opts)
1404
+
1405
+ Initialize Login Flow for browsers
1406
+
1407
+ This endpoint initializes a browser-based user login flow. Once initialized, the browser will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1408
+
1409
+ ### Examples
1410
+
1411
+ ```ruby
1412
+ require 'time'
1413
+ require 'ory-client'
1414
+
1415
+ api_instance = OryHydraClient::DefaultApi.new
1416
+ opts = {
1417
+ refresh: true # Boolean | Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1418
+ }
1419
+
1420
+ begin
1421
+ # Initialize Login Flow for browsers
1422
+ api_instance.initialize_self_service_login_for_browsers(opts)
1423
+ rescue OryHydraClient::ApiError => e
1424
+ puts "Error when calling DefaultApi->initialize_self_service_login_for_browsers: #{e}"
1425
+ end
1426
+ ```
1427
+
1428
+ #### Using the initialize_self_service_login_for_browsers_with_http_info variant
1429
+
1430
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
1431
+
1432
+ > <Array(nil, Integer, Hash)> initialize_self_service_login_for_browsers_with_http_info(opts)
1433
+
1434
+ ```ruby
1435
+ begin
1436
+ # Initialize Login Flow for browsers
1437
+ data, status_code, headers = api_instance.initialize_self_service_login_for_browsers_with_http_info(opts)
1438
+ p status_code # => 2xx
1439
+ p headers # => { ... }
1440
+ p data # => nil
1441
+ rescue OryHydraClient::ApiError => e
1442
+ puts "Error when calling DefaultApi->initialize_self_service_login_for_browsers_with_http_info: #{e}"
1443
+ end
1444
+ ```
1445
+
1446
+ ### Parameters
1447
+
1448
+ | Name | Type | Description | Notes |
1449
+ | ---- | ---- | ----------- | ----- |
1450
+ | **refresh** | **Boolean** | Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. | [optional] |
1451
+
1452
+ ### Return type
1453
+
1454
+ nil (empty response body)
1455
+
1456
+ ### Authorization
1457
+
1458
+ No authorization required
1459
+
1460
+ ### HTTP request headers
1461
+
1462
+ - **Content-Type**: Not defined
1463
+ - **Accept**: application/json
1464
+
1465
+
1466
+ ## initialize_self_service_login_for_native_apps
1467
+
1468
+ > <LoginFlow> initialize_self_service_login_for_native_apps(opts)
1469
+
1470
+ Initialize Login Flow for Native Apps and API clients
1471
+
1472
+ This endpoint initiates a login flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=<flow_id>`. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1473
+
1474
+ ### Examples
1475
+
1476
+ ```ruby
1477
+ require 'time'
1478
+ require 'ory-client'
1479
+
1480
+ api_instance = OryHydraClient::DefaultApi.new
1481
+ opts = {
1482
+ refresh: true # Boolean | Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1483
+ }
1484
+
1485
+ begin
1486
+ # Initialize Login Flow for Native Apps and API clients
1487
+ result = api_instance.initialize_self_service_login_for_native_apps(opts)
1488
+ p result
1489
+ rescue OryHydraClient::ApiError => e
1490
+ puts "Error when calling DefaultApi->initialize_self_service_login_for_native_apps: #{e}"
1491
+ end
1492
+ ```
1493
+
1494
+ #### Using the initialize_self_service_login_for_native_apps_with_http_info variant
1495
+
1496
+ This returns an Array which contains the response data, status code and headers.
1497
+
1498
+ > <Array(<LoginFlow>, Integer, Hash)> initialize_self_service_login_for_native_apps_with_http_info(opts)
1499
+
1500
+ ```ruby
1501
+ begin
1502
+ # Initialize Login Flow for Native Apps and API clients
1503
+ data, status_code, headers = api_instance.initialize_self_service_login_for_native_apps_with_http_info(opts)
1504
+ p status_code # => 2xx
1505
+ p headers # => { ... }
1506
+ p data # => <LoginFlow>
1507
+ rescue OryHydraClient::ApiError => e
1508
+ puts "Error when calling DefaultApi->initialize_self_service_login_for_native_apps_with_http_info: #{e}"
1509
+ end
1510
+ ```
1511
+
1512
+ ### Parameters
1513
+
1514
+ | Name | Type | Description | Notes |
1515
+ | ---- | ---- | ----------- | ----- |
1516
+ | **refresh** | **Boolean** | Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. | [optional] |
1517
+
1518
+ ### Return type
1519
+
1520
+ [**LoginFlow**](LoginFlow.md)
1521
+
1522
+ ### Authorization
1523
+
1524
+ No authorization required
1525
+
1526
+ ### HTTP request headers
1527
+
1528
+ - **Content-Type**: Not defined
1529
+ - **Accept**: application/json
1530
+
1531
+
1532
+ ## initialize_self_service_recovery_for_browsers
1533
+
1534
+ > initialize_self_service_recovery_for_browsers
1535
+
1536
+ Initialize Recovery Flow for Browser Clients
1537
+
1538
+ This endpoint initializes a browser-based account recovery flow. Once initialized, the browser will be redirected to `selfservice.flows.recovery.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists, the browser is returned to the configured return URL. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
1539
+
1540
+ ### Examples
1541
+
1542
+ ```ruby
1543
+ require 'time'
1544
+ require 'ory-client'
1545
+
1546
+ api_instance = OryHydraClient::DefaultApi.new
1547
+
1548
+ begin
1549
+ # Initialize Recovery Flow for Browser Clients
1550
+ api_instance.initialize_self_service_recovery_for_browsers
1551
+ rescue OryHydraClient::ApiError => e
1552
+ puts "Error when calling DefaultApi->initialize_self_service_recovery_for_browsers: #{e}"
1553
+ end
1554
+ ```
1555
+
1556
+ #### Using the initialize_self_service_recovery_for_browsers_with_http_info variant
1557
+
1558
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
1559
+
1560
+ > <Array(nil, Integer, Hash)> initialize_self_service_recovery_for_browsers_with_http_info
1561
+
1562
+ ```ruby
1563
+ begin
1564
+ # Initialize Recovery Flow for Browser Clients
1565
+ data, status_code, headers = api_instance.initialize_self_service_recovery_for_browsers_with_http_info
1566
+ p status_code # => 2xx
1567
+ p headers # => { ... }
1568
+ p data # => nil
1569
+ rescue OryHydraClient::ApiError => e
1570
+ puts "Error when calling DefaultApi->initialize_self_service_recovery_for_browsers_with_http_info: #{e}"
1571
+ end
1572
+ ```
1573
+
1574
+ ### Parameters
1575
+
1576
+ This endpoint does not need any parameter.
1577
+
1578
+ ### Return type
1579
+
1580
+ nil (empty response body)
1581
+
1582
+ ### Authorization
1583
+
1584
+ No authorization required
1585
+
1586
+ ### HTTP request headers
1587
+
1588
+ - **Content-Type**: Not defined
1589
+ - **Accept**: application/json
1590
+
1591
+
1592
+ ## initialize_self_service_recovery_for_native_apps
1593
+
1594
+ > <RecoveryFlow> initialize_self_service_recovery_for_native_apps
1595
+
1596
+ Initialize Recovery Flow for Native Apps and API clients
1597
+
1598
+ This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
1599
+
1600
+ ### Examples
1601
+
1602
+ ```ruby
1603
+ require 'time'
1604
+ require 'ory-client'
1605
+
1606
+ api_instance = OryHydraClient::DefaultApi.new
1607
+
1608
+ begin
1609
+ # Initialize Recovery Flow for Native Apps and API clients
1610
+ result = api_instance.initialize_self_service_recovery_for_native_apps
1611
+ p result
1612
+ rescue OryHydraClient::ApiError => e
1613
+ puts "Error when calling DefaultApi->initialize_self_service_recovery_for_native_apps: #{e}"
1614
+ end
1615
+ ```
1616
+
1617
+ #### Using the initialize_self_service_recovery_for_native_apps_with_http_info variant
1618
+
1619
+ This returns an Array which contains the response data, status code and headers.
1620
+
1621
+ > <Array(<RecoveryFlow>, Integer, Hash)> initialize_self_service_recovery_for_native_apps_with_http_info
1622
+
1623
+ ```ruby
1624
+ begin
1625
+ # Initialize Recovery Flow for Native Apps and API clients
1626
+ data, status_code, headers = api_instance.initialize_self_service_recovery_for_native_apps_with_http_info
1627
+ p status_code # => 2xx
1628
+ p headers # => { ... }
1629
+ p data # => <RecoveryFlow>
1630
+ rescue OryHydraClient::ApiError => e
1631
+ puts "Error when calling DefaultApi->initialize_self_service_recovery_for_native_apps_with_http_info: #{e}"
1632
+ end
1633
+ ```
1634
+
1635
+ ### Parameters
1636
+
1637
+ This endpoint does not need any parameter.
1638
+
1639
+ ### Return type
1640
+
1641
+ [**RecoveryFlow**](RecoveryFlow.md)
1642
+
1643
+ ### Authorization
1644
+
1645
+ No authorization required
1646
+
1647
+ ### HTTP request headers
1648
+
1649
+ - **Content-Type**: Not defined
1650
+ - **Accept**: application/json
1651
+
1652
+
1653
+ ## initialize_self_service_registration_for_browsers
1654
+
1655
+ > initialize_self_service_registration_for_browsers
1656
+
1657
+ Initialize Registration Flow for browsers
1658
+
1659
+ This endpoint initializes a browser-based user registration flow. Once initialized, the browser will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. :::note This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). ::: More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1660
+
1661
+ ### Examples
1662
+
1663
+ ```ruby
1664
+ require 'time'
1665
+ require 'ory-client'
1666
+
1667
+ api_instance = OryHydraClient::DefaultApi.new
1668
+
1669
+ begin
1670
+ # Initialize Registration Flow for browsers
1671
+ api_instance.initialize_self_service_registration_for_browsers
1672
+ rescue OryHydraClient::ApiError => e
1673
+ puts "Error when calling DefaultApi->initialize_self_service_registration_for_browsers: #{e}"
1674
+ end
1675
+ ```
1676
+
1677
+ #### Using the initialize_self_service_registration_for_browsers_with_http_info variant
1678
+
1679
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
1680
+
1681
+ > <Array(nil, Integer, Hash)> initialize_self_service_registration_for_browsers_with_http_info
1682
+
1683
+ ```ruby
1684
+ begin
1685
+ # Initialize Registration Flow for browsers
1686
+ data, status_code, headers = api_instance.initialize_self_service_registration_for_browsers_with_http_info
1687
+ p status_code # => 2xx
1688
+ p headers # => { ... }
1689
+ p data # => nil
1690
+ rescue OryHydraClient::ApiError => e
1691
+ puts "Error when calling DefaultApi->initialize_self_service_registration_for_browsers_with_http_info: #{e}"
1692
+ end
1693
+ ```
1694
+
1695
+ ### Parameters
1696
+
1697
+ This endpoint does not need any parameter.
1698
+
1699
+ ### Return type
1700
+
1701
+ nil (empty response body)
1702
+
1703
+ ### Authorization
1704
+
1705
+ No authorization required
1706
+
1707
+ ### HTTP request headers
1708
+
1709
+ - **Content-Type**: Not defined
1710
+ - **Accept**: application/json
1711
+
1712
+
1713
+ ## initialize_self_service_registration_for_native_apps
1714
+
1715
+ > <RegistrationFlow> initialize_self_service_registration_for_native_apps
1716
+
1717
+ Initialize Registration Flow for Native Apps and API clients
1718
+
1719
+ This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing registration flow call `/self-service/registration/flows?flow=<flow_id>`. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1720
+
1721
+ ### Examples
1722
+
1723
+ ```ruby
1724
+ require 'time'
1725
+ require 'ory-client'
1726
+
1727
+ api_instance = OryHydraClient::DefaultApi.new
1728
+
1729
+ begin
1730
+ # Initialize Registration Flow for Native Apps and API clients
1731
+ result = api_instance.initialize_self_service_registration_for_native_apps
1732
+ p result
1733
+ rescue OryHydraClient::ApiError => e
1734
+ puts "Error when calling DefaultApi->initialize_self_service_registration_for_native_apps: #{e}"
1735
+ end
1736
+ ```
1737
+
1738
+ #### Using the initialize_self_service_registration_for_native_apps_with_http_info variant
1739
+
1740
+ This returns an Array which contains the response data, status code and headers.
1741
+
1742
+ > <Array(<RegistrationFlow>, Integer, Hash)> initialize_self_service_registration_for_native_apps_with_http_info
1743
+
1744
+ ```ruby
1745
+ begin
1746
+ # Initialize Registration Flow for Native Apps and API clients
1747
+ data, status_code, headers = api_instance.initialize_self_service_registration_for_native_apps_with_http_info
1748
+ p status_code # => 2xx
1749
+ p headers # => { ... }
1750
+ p data # => <RegistrationFlow>
1751
+ rescue OryHydraClient::ApiError => e
1752
+ puts "Error when calling DefaultApi->initialize_self_service_registration_for_native_apps_with_http_info: #{e}"
1753
+ end
1754
+ ```
1755
+
1756
+ ### Parameters
1757
+
1758
+ This endpoint does not need any parameter.
1759
+
1760
+ ### Return type
1761
+
1762
+ [**RegistrationFlow**](RegistrationFlow.md)
1763
+
1764
+ ### Authorization
1765
+
1766
+ No authorization required
1767
+
1768
+ ### HTTP request headers
1769
+
1770
+ - **Content-Type**: Not defined
1771
+ - **Accept**: application/json
1772
+
1773
+
1774
+ ## initialize_self_service_settings_for_browsers
1775
+
1776
+ > initialize_self_service_settings_for_browsers
1777
+
1778
+ Initialize Settings Flow for Browsers
1779
+
1780
+ This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid Ory Kratos Session Cookie is included in the request, a login flow will be initialized. :::note This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). ::: More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1781
+
1782
+ ### Examples
1783
+
1784
+ ```ruby
1785
+ require 'time'
1786
+ require 'ory-client'
1787
+ # setup authorization
1788
+ OryHydraClient.configure do |config|
1789
+ # Configure Bearer authorization: sessionToken
1790
+ config.access_token = 'YOUR_BEARER_TOKEN'
1791
+ end
1792
+
1793
+ api_instance = OryHydraClient::DefaultApi.new
1794
+
1795
+ begin
1796
+ # Initialize Settings Flow for Browsers
1797
+ api_instance.initialize_self_service_settings_for_browsers
1798
+ rescue OryHydraClient::ApiError => e
1799
+ puts "Error when calling DefaultApi->initialize_self_service_settings_for_browsers: #{e}"
1800
+ end
1801
+ ```
1802
+
1803
+ #### Using the initialize_self_service_settings_for_browsers_with_http_info variant
1804
+
1805
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
1806
+
1807
+ > <Array(nil, Integer, Hash)> initialize_self_service_settings_for_browsers_with_http_info
1808
+
1809
+ ```ruby
1810
+ begin
1811
+ # Initialize Settings Flow for Browsers
1812
+ data, status_code, headers = api_instance.initialize_self_service_settings_for_browsers_with_http_info
1813
+ p status_code # => 2xx
1814
+ p headers # => { ... }
1815
+ p data # => nil
1816
+ rescue OryHydraClient::ApiError => e
1817
+ puts "Error when calling DefaultApi->initialize_self_service_settings_for_browsers_with_http_info: #{e}"
1818
+ end
1819
+ ```
1820
+
1821
+ ### Parameters
1822
+
1823
+ This endpoint does not need any parameter.
1824
+
1825
+ ### Return type
1826
+
1827
+ nil (empty response body)
1828
+
1829
+ ### Authorization
1830
+
1831
+ [sessionToken](../README.md#sessionToken)
1832
+
1833
+ ### HTTP request headers
1834
+
1835
+ - **Content-Type**: Not defined
1836
+ - **Accept**: application/json
1837
+
1838
+
1839
+ ## initialize_self_service_settings_for_native_apps
1840
+
1841
+ > <SettingsFlow> initialize_self_service_settings_for_native_apps(opts)
1842
+
1843
+ Initialize Settings Flow for Native Apps and API clients
1844
+
1845
+ This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on. You must provide a valid Ory Kratos Session Token for this endpoint to respond with HTTP 200 OK. To fetch an existing settings flow call `/self-service/settings/flows?flow=<flow_id>`. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1846
+
1847
+ ### Examples
1848
+
1849
+ ```ruby
1850
+ require 'time'
1851
+ require 'ory-client'
1852
+ # setup authorization
1853
+ OryHydraClient.configure do |config|
1854
+ # Configure Bearer authorization: sessionToken
1855
+ config.access_token = 'YOUR_BEARER_TOKEN'
1856
+ end
1857
+
1858
+ api_instance = OryHydraClient::DefaultApi.new
1859
+ opts = {
1860
+ x_session_token: 'x_session_token_example' # String | The Session Token of the Identity performing the settings flow.
1861
+ }
1862
+
1863
+ begin
1864
+ # Initialize Settings Flow for Native Apps and API clients
1865
+ result = api_instance.initialize_self_service_settings_for_native_apps(opts)
1866
+ p result
1867
+ rescue OryHydraClient::ApiError => e
1868
+ puts "Error when calling DefaultApi->initialize_self_service_settings_for_native_apps: #{e}"
1869
+ end
1870
+ ```
1871
+
1872
+ #### Using the initialize_self_service_settings_for_native_apps_with_http_info variant
1873
+
1874
+ This returns an Array which contains the response data, status code and headers.
1875
+
1876
+ > <Array(<SettingsFlow>, Integer, Hash)> initialize_self_service_settings_for_native_apps_with_http_info(opts)
1877
+
1878
+ ```ruby
1879
+ begin
1880
+ # Initialize Settings Flow for Native Apps and API clients
1881
+ data, status_code, headers = api_instance.initialize_self_service_settings_for_native_apps_with_http_info(opts)
1882
+ p status_code # => 2xx
1883
+ p headers # => { ... }
1884
+ p data # => <SettingsFlow>
1885
+ rescue OryHydraClient::ApiError => e
1886
+ puts "Error when calling DefaultApi->initialize_self_service_settings_for_native_apps_with_http_info: #{e}"
1887
+ end
1888
+ ```
1889
+
1890
+ ### Parameters
1891
+
1892
+ | Name | Type | Description | Notes |
1893
+ | ---- | ---- | ----------- | ----- |
1894
+ | **x_session_token** | **String** | The Session Token of the Identity performing the settings flow. | [optional] |
1895
+
1896
+ ### Return type
1897
+
1898
+ [**SettingsFlow**](SettingsFlow.md)
1899
+
1900
+ ### Authorization
1901
+
1902
+ [sessionToken](../README.md#sessionToken)
1903
+
1904
+ ### HTTP request headers
1905
+
1906
+ - **Content-Type**: Not defined
1907
+ - **Accept**: application/json
1908
+
1909
+
1910
+ ## initialize_self_service_verification_for_browsers
1911
+
1912
+ > initialize_self_service_verification_for_browsers
1913
+
1914
+ Initialize Verification Flow for Browser Clients
1915
+
1916
+ This endpoint initializes a browser-based account verification flow. Once initialized, the browser will be redirected to `selfservice.flows.verification.ui_url` with the flow ID set as the query parameter `?flow=`. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1917
+
1918
+ ### Examples
1919
+
1920
+ ```ruby
1921
+ require 'time'
1922
+ require 'ory-client'
1923
+
1924
+ api_instance = OryHydraClient::DefaultApi.new
1925
+
1926
+ begin
1927
+ # Initialize Verification Flow for Browser Clients
1928
+ api_instance.initialize_self_service_verification_for_browsers
1929
+ rescue OryHydraClient::ApiError => e
1930
+ puts "Error when calling DefaultApi->initialize_self_service_verification_for_browsers: #{e}"
1931
+ end
1932
+ ```
1933
+
1934
+ #### Using the initialize_self_service_verification_for_browsers_with_http_info variant
1935
+
1936
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
1937
+
1938
+ > <Array(nil, Integer, Hash)> initialize_self_service_verification_for_browsers_with_http_info
1939
+
1940
+ ```ruby
1941
+ begin
1942
+ # Initialize Verification Flow for Browser Clients
1943
+ data, status_code, headers = api_instance.initialize_self_service_verification_for_browsers_with_http_info
1944
+ p status_code # => 2xx
1945
+ p headers # => { ... }
1946
+ p data # => nil
1947
+ rescue OryHydraClient::ApiError => e
1948
+ puts "Error when calling DefaultApi->initialize_self_service_verification_for_browsers_with_http_info: #{e}"
1949
+ end
1950
+ ```
1951
+
1952
+ ### Parameters
1953
+
1954
+ This endpoint does not need any parameter.
1955
+
1956
+ ### Return type
1957
+
1958
+ nil (empty response body)
1959
+
1960
+ ### Authorization
1961
+
1962
+ No authorization required
1963
+
1964
+ ### HTTP request headers
1965
+
1966
+ - **Content-Type**: Not defined
1967
+ - **Accept**: application/json
1968
+
1969
+
1970
+ ## initialize_self_service_verification_for_native_apps
1971
+
1972
+ > <VerificationFlow> initialize_self_service_verification_for_native_apps
1973
+
1974
+ Initialize Verification Flow for Native Apps and API clients
1975
+
1976
+ This endpoint initiates a verification flow for API clients such as mobile devices, smart TVs, and so on. To fetch an existing verification flow call `/self-service/verification/flows?flow=<flow_id>`. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1977
+
1978
+ ### Examples
1979
+
1980
+ ```ruby
1981
+ require 'time'
1982
+ require 'ory-client'
1983
+
1984
+ api_instance = OryHydraClient::DefaultApi.new
1985
+
1986
+ begin
1987
+ # Initialize Verification Flow for Native Apps and API clients
1988
+ result = api_instance.initialize_self_service_verification_for_native_apps
1989
+ p result
1990
+ rescue OryHydraClient::ApiError => e
1991
+ puts "Error when calling DefaultApi->initialize_self_service_verification_for_native_apps: #{e}"
1992
+ end
1993
+ ```
1994
+
1995
+ #### Using the initialize_self_service_verification_for_native_apps_with_http_info variant
1996
+
1997
+ This returns an Array which contains the response data, status code and headers.
1998
+
1999
+ > <Array(<VerificationFlow>, Integer, Hash)> initialize_self_service_verification_for_native_apps_with_http_info
2000
+
2001
+ ```ruby
2002
+ begin
2003
+ # Initialize Verification Flow for Native Apps and API clients
2004
+ data, status_code, headers = api_instance.initialize_self_service_verification_for_native_apps_with_http_info
2005
+ p status_code # => 2xx
2006
+ p headers # => { ... }
2007
+ p data # => <VerificationFlow>
2008
+ rescue OryHydraClient::ApiError => e
2009
+ puts "Error when calling DefaultApi->initialize_self_service_verification_for_native_apps_with_http_info: #{e}"
2010
+ end
2011
+ ```
2012
+
2013
+ ### Parameters
2014
+
2015
+ This endpoint does not need any parameter.
2016
+
2017
+ ### Return type
2018
+
2019
+ [**VerificationFlow**](VerificationFlow.md)
2020
+
2021
+ ### Authorization
2022
+
2023
+ No authorization required
2024
+
2025
+ ### HTTP request headers
2026
+
2027
+ - **Content-Type**: Not defined
2028
+ - **Accept**: application/json
2029
+
2030
+
2031
+ ## is_alive_admin
2032
+
2033
+ > <InlineResponse200> is_alive_admin
2034
+
2035
+ Check HTTP Server Status
2036
+
2037
+ This endpoint returns a HTTP 200 status code when Ory Kratos is accepting incoming HTTP requests. This status does currently not include checks whether the database connection is working. If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set. Be aware that if you are running multiple nodes of this service, the health status will never refer to the cluster state, only to a single instance.
2038
+
2039
+ ### Examples
2040
+
2041
+ ```ruby
2042
+ require 'time'
2043
+ require 'ory-client'
2044
+ # setup authorization
2045
+ OryHydraClient.configure do |config|
2046
+ # Configure Bearer authorization: oryToken
2047
+ config.access_token = 'YOUR_BEARER_TOKEN'
2048
+ end
2049
+
2050
+ api_instance = OryHydraClient::DefaultApi.new
2051
+
2052
+ begin
2053
+ # Check HTTP Server Status
2054
+ result = api_instance.is_alive_admin
2055
+ p result
2056
+ rescue OryHydraClient::ApiError => e
2057
+ puts "Error when calling DefaultApi->is_alive_admin: #{e}"
2058
+ end
2059
+ ```
2060
+
2061
+ #### Using the is_alive_admin_with_http_info variant
2062
+
2063
+ This returns an Array which contains the response data, status code and headers.
2064
+
2065
+ > <Array(<InlineResponse200>, Integer, Hash)> is_alive_admin_with_http_info
2066
+
2067
+ ```ruby
2068
+ begin
2069
+ # Check HTTP Server Status
2070
+ data, status_code, headers = api_instance.is_alive_admin_with_http_info
2071
+ p status_code # => 2xx
2072
+ p headers # => { ... }
2073
+ p data # => <InlineResponse200>
2074
+ rescue OryHydraClient::ApiError => e
2075
+ puts "Error when calling DefaultApi->is_alive_admin_with_http_info: #{e}"
2076
+ end
2077
+ ```
2078
+
2079
+ ### Parameters
2080
+
2081
+ This endpoint does not need any parameter.
2082
+
2083
+ ### Return type
2084
+
2085
+ [**InlineResponse200**](InlineResponse200.md)
2086
+
2087
+ ### Authorization
2088
+
2089
+ [oryToken](../README.md#oryToken)
2090
+
2091
+ ### HTTP request headers
2092
+
2093
+ - **Content-Type**: Not defined
2094
+ - **Accept**: application/json
2095
+
2096
+
2097
+ ## is_ready_admin
2098
+
2099
+ > <InlineResponse200> is_ready_admin
2100
+
2101
+ Check HTTP Server and Database Status
2102
+
2103
+ This endpoint returns a HTTP 200 status code when Ory Kratos is up running and the environment dependencies (e.g. the database) are responsive as well. If the service supports TLS Edge Termination, this endpoint does not require the `X-Forwarded-Proto` header to be set. Be aware that if you are running multiple nodes of Ory Kratos, the health status will never refer to the cluster state, only to a single instance.
2104
+
2105
+ ### Examples
2106
+
2107
+ ```ruby
2108
+ require 'time'
2109
+ require 'ory-client'
2110
+ # setup authorization
2111
+ OryHydraClient.configure do |config|
2112
+ # Configure Bearer authorization: oryToken
2113
+ config.access_token = 'YOUR_BEARER_TOKEN'
2114
+ end
2115
+
2116
+ api_instance = OryHydraClient::DefaultApi.new
2117
+
2118
+ begin
2119
+ # Check HTTP Server and Database Status
2120
+ result = api_instance.is_ready_admin
2121
+ p result
2122
+ rescue OryHydraClient::ApiError => e
2123
+ puts "Error when calling DefaultApi->is_ready_admin: #{e}"
2124
+ end
2125
+ ```
2126
+
2127
+ #### Using the is_ready_admin_with_http_info variant
2128
+
2129
+ This returns an Array which contains the response data, status code and headers.
2130
+
2131
+ > <Array(<InlineResponse200>, Integer, Hash)> is_ready_admin_with_http_info
2132
+
2133
+ ```ruby
2134
+ begin
2135
+ # Check HTTP Server and Database Status
2136
+ data, status_code, headers = api_instance.is_ready_admin_with_http_info
2137
+ p status_code # => 2xx
2138
+ p headers # => { ... }
2139
+ p data # => <InlineResponse200>
2140
+ rescue OryHydraClient::ApiError => e
2141
+ puts "Error when calling DefaultApi->is_ready_admin_with_http_info: #{e}"
2142
+ end
2143
+ ```
2144
+
2145
+ ### Parameters
2146
+
2147
+ This endpoint does not need any parameter.
2148
+
2149
+ ### Return type
2150
+
2151
+ [**InlineResponse200**](InlineResponse200.md)
2152
+
2153
+ ### Authorization
2154
+
2155
+ [oryToken](../README.md#oryToken)
2156
+
2157
+ ### HTTP request headers
2158
+
2159
+ - **Content-Type**: Not defined
2160
+ - **Accept**: application/json
2161
+
2162
+
2163
+ ## list_identities_admin
2164
+
2165
+ > <Array<Identity>> list_identities_admin(opts)
2166
+
2167
+ List Identities
2168
+
2169
+ Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
2170
+
2171
+ ### Examples
2172
+
2173
+ ```ruby
2174
+ require 'time'
2175
+ require 'ory-client'
2176
+ # setup authorization
2177
+ OryHydraClient.configure do |config|
2178
+ # Configure Bearer authorization: oryToken
2179
+ config.access_token = 'YOUR_BEARER_TOKEN'
2180
+ end
2181
+
2182
+ api_instance = OryHydraClient::DefaultApi.new
2183
+ opts = {
2184
+ per_page: 789, # Integer | Items per Page This is the number of items per page.
2185
+ page: 789 # Integer | Pagination Page
2186
+ }
2187
+
2188
+ begin
2189
+ # List Identities
2190
+ result = api_instance.list_identities_admin(opts)
2191
+ p result
2192
+ rescue OryHydraClient::ApiError => e
2193
+ puts "Error when calling DefaultApi->list_identities_admin: #{e}"
2194
+ end
2195
+ ```
2196
+
2197
+ #### Using the list_identities_admin_with_http_info variant
2198
+
2199
+ This returns an Array which contains the response data, status code and headers.
2200
+
2201
+ > <Array(<Array<Identity>>, Integer, Hash)> list_identities_admin_with_http_info(opts)
2202
+
2203
+ ```ruby
2204
+ begin
2205
+ # List Identities
2206
+ data, status_code, headers = api_instance.list_identities_admin_with_http_info(opts)
2207
+ p status_code # => 2xx
2208
+ p headers # => { ... }
2209
+ p data # => <Array<Identity>>
2210
+ rescue OryHydraClient::ApiError => e
2211
+ puts "Error when calling DefaultApi->list_identities_admin_with_http_info: #{e}"
2212
+ end
2213
+ ```
2214
+
2215
+ ### Parameters
2216
+
2217
+ | Name | Type | Description | Notes |
2218
+ | ---- | ---- | ----------- | ----- |
2219
+ | **per_page** | **Integer** | Items per Page This is the number of items per page. | [optional][default to 100] |
2220
+ | **page** | **Integer** | Pagination Page | [optional][default to 0] |
2221
+
2222
+ ### Return type
2223
+
2224
+ [**Array&lt;Identity&gt;**](Identity.md)
2225
+
2226
+ ### Authorization
2227
+
2228
+ [oryToken](../README.md#oryToken)
2229
+
2230
+ ### HTTP request headers
2231
+
2232
+ - **Content-Type**: Not defined
2233
+ - **Accept**: application/json
2234
+
2235
+
2236
+ ## prometheus_admin
2237
+
2238
+ > prometheus_admin
2239
+
2240
+ Get snapshot metrics from the Hydra service. If you're using k8s, you can then add annotations to your deployment like so:
2241
+
2242
+ ``` metadata: annotations: prometheus.io/port: \"4434\" prometheus.io/path: \"/metrics/prometheus\" ```
2243
+
2244
+ ### Examples
2245
+
2246
+ ```ruby
2247
+ require 'time'
2248
+ require 'ory-client'
2249
+ # setup authorization
2250
+ OryHydraClient.configure do |config|
2251
+ # Configure Bearer authorization: oryToken
2252
+ config.access_token = 'YOUR_BEARER_TOKEN'
2253
+ end
2254
+
2255
+ api_instance = OryHydraClient::DefaultApi.new
2256
+
2257
+ begin
2258
+ # Get snapshot metrics from the Hydra service. If you're using k8s, you can then add annotations to your deployment like so:
2259
+ api_instance.prometheus_admin
2260
+ rescue OryHydraClient::ApiError => e
2261
+ puts "Error when calling DefaultApi->prometheus_admin: #{e}"
2262
+ end
2263
+ ```
2264
+
2265
+ #### Using the prometheus_admin_with_http_info variant
2266
+
2267
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
2268
+
2269
+ > <Array(nil, Integer, Hash)> prometheus_admin_with_http_info
2270
+
2271
+ ```ruby
2272
+ begin
2273
+ # Get snapshot metrics from the Hydra service. If you're using k8s, you can then add annotations to your deployment like so:
2274
+ data, status_code, headers = api_instance.prometheus_admin_with_http_info
2275
+ p status_code # => 2xx
2276
+ p headers # => { ... }
2277
+ p data # => nil
2278
+ rescue OryHydraClient::ApiError => e
2279
+ puts "Error when calling DefaultApi->prometheus_admin_with_http_info: #{e}"
2280
+ end
2281
+ ```
2282
+
2283
+ ### Parameters
2284
+
2285
+ This endpoint does not need any parameter.
2286
+
2287
+ ### Return type
2288
+
2289
+ nil (empty response body)
2290
+
2291
+ ### Authorization
2292
+
2293
+ [oryToken](../README.md#oryToken)
2294
+
2295
+ ### HTTP request headers
2296
+
2297
+ - **Content-Type**: Not defined
2298
+ - **Accept**: Not defined
2299
+
2300
+
2301
+ ## revoke_session
2302
+
2303
+ > revoke_session(revoke_session)
2304
+
2305
+ Initialize Logout Flow for API Clients - Revoke a Session
2306
+
2307
+ Use this endpoint to revoke a session using its token. This endpoint is particularly useful for API clients such as mobile apps to log the user out of the system and invalidate the session. This endpoint does not remove any HTTP Cookies - use the Browser-Based Self-Service Logout Flow instead.
2308
+
2309
+ ### Examples
2310
+
2311
+ ```ruby
2312
+ require 'time'
2313
+ require 'ory-client'
2314
+
2315
+ api_instance = OryHydraClient::DefaultApi.new
2316
+ revoke_session = OryHydraClient::RevokeSession.new({session_token: 'session_token_example'}) # RevokeSession |
2317
+
2318
+ begin
2319
+ # Initialize Logout Flow for API Clients - Revoke a Session
2320
+ api_instance.revoke_session(revoke_session)
2321
+ rescue OryHydraClient::ApiError => e
2322
+ puts "Error when calling DefaultApi->revoke_session: #{e}"
2323
+ end
2324
+ ```
2325
+
2326
+ #### Using the revoke_session_with_http_info variant
2327
+
2328
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
2329
+
2330
+ > <Array(nil, Integer, Hash)> revoke_session_with_http_info(revoke_session)
2331
+
2332
+ ```ruby
2333
+ begin
2334
+ # Initialize Logout Flow for API Clients - Revoke a Session
2335
+ data, status_code, headers = api_instance.revoke_session_with_http_info(revoke_session)
2336
+ p status_code # => 2xx
2337
+ p headers # => { ... }
2338
+ p data # => nil
2339
+ rescue OryHydraClient::ApiError => e
2340
+ puts "Error when calling DefaultApi->revoke_session_with_http_info: #{e}"
2341
+ end
2342
+ ```
2343
+
2344
+ ### Parameters
2345
+
2346
+ | Name | Type | Description | Notes |
2347
+ | ---- | ---- | ----------- | ----- |
2348
+ | **revoke_session** | [**RevokeSession**](RevokeSession.md) | | |
2349
+
2350
+ ### Return type
2351
+
2352
+ nil (empty response body)
2353
+
2354
+ ### Authorization
2355
+
2356
+ No authorization required
2357
+
2358
+ ### HTTP request headers
2359
+
2360
+ - **Content-Type**: application/json
2361
+ - **Accept**: application/json
2362
+
2363
+
2364
+ ## submit_self_service_login_flow
2365
+
2366
+ > <LoginViaApiResponse> submit_self_service_login_flow(flow, opts)
2367
+
2368
+ Submit a Login Flow
2369
+
2370
+ Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect `application/x-www-form-urlencoded` to be sent in the body and responds with a HTTP 302 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 302 redirect to the login UI URL with the flow ID containing the validation errors otherwise. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
2371
+
2372
+ ### Examples
2373
+
2374
+ ```ruby
2375
+ require 'time'
2376
+ require 'ory-client'
2377
+
2378
+ api_instance = OryHydraClient::DefaultApi.new
2379
+ flow = 'flow_example' # String | The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`).
2380
+ opts = {
2381
+ submit_self_service_login_flow: OryHydraClient::SubmitSelfServiceLoginFlowWithPasswordMethod.new # SubmitSelfServiceLoginFlow |
2382
+ }
2383
+
2384
+ begin
2385
+ # Submit a Login Flow
2386
+ result = api_instance.submit_self_service_login_flow(flow, opts)
2387
+ p result
2388
+ rescue OryHydraClient::ApiError => e
2389
+ puts "Error when calling DefaultApi->submit_self_service_login_flow: #{e}"
2390
+ end
2391
+ ```
2392
+
2393
+ #### Using the submit_self_service_login_flow_with_http_info variant
2394
+
2395
+ This returns an Array which contains the response data, status code and headers.
2396
+
2397
+ > <Array(<LoginViaApiResponse>, Integer, Hash)> submit_self_service_login_flow_with_http_info(flow, opts)
2398
+
2399
+ ```ruby
2400
+ begin
2401
+ # Submit a Login Flow
2402
+ data, status_code, headers = api_instance.submit_self_service_login_flow_with_http_info(flow, opts)
2403
+ p status_code # => 2xx
2404
+ p headers # => { ... }
2405
+ p data # => <LoginViaApiResponse>
2406
+ rescue OryHydraClient::ApiError => e
2407
+ puts "Error when calling DefaultApi->submit_self_service_login_flow_with_http_info: #{e}"
2408
+ end
2409
+ ```
2410
+
2411
+ ### Parameters
2412
+
2413
+ | Name | Type | Description | Notes |
2414
+ | ---- | ---- | ----------- | ----- |
2415
+ | **flow** | **String** | The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;). | |
2416
+ | **submit_self_service_login_flow** | [**SubmitSelfServiceLoginFlow**](SubmitSelfServiceLoginFlow.md) | | [optional] |
2417
+
2418
+ ### Return type
2419
+
2420
+ [**LoginViaApiResponse**](LoginViaApiResponse.md)
2421
+
2422
+ ### Authorization
2423
+
2424
+ No authorization required
2425
+
2426
+ ### HTTP request headers
2427
+
2428
+ - **Content-Type**: application/json, application/x-www-form-urlencoded
2429
+ - **Accept**: application/json
2430
+
2431
+
2432
+ ## submit_self_service_recovery_flow
2433
+
2434
+ > submit_self_service_recovery_flow(flow, opts)
2435
+
2436
+ Complete Recovery Flow
2437
+
2438
+ Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 302 Found redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients it returns a HTTP 302 Found redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 302 Found redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
2439
+
2440
+ ### Examples
2441
+
2442
+ ```ruby
2443
+ require 'time'
2444
+ require 'ory-client'
2445
+
2446
+ api_instance = OryHydraClient::DefaultApi.new
2447
+ flow = 'flow_example' # String | The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).
2448
+ opts = {
2449
+ body: Object # Object |
2450
+ }
2451
+
2452
+ begin
2453
+ # Complete Recovery Flow
2454
+ api_instance.submit_self_service_recovery_flow(flow, opts)
2455
+ rescue OryHydraClient::ApiError => e
2456
+ puts "Error when calling DefaultApi->submit_self_service_recovery_flow: #{e}"
2457
+ end
2458
+ ```
2459
+
2460
+ #### Using the submit_self_service_recovery_flow_with_http_info variant
2461
+
2462
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
2463
+
2464
+ > <Array(nil, Integer, Hash)> submit_self_service_recovery_flow_with_http_info(flow, opts)
2465
+
2466
+ ```ruby
2467
+ begin
2468
+ # Complete Recovery Flow
2469
+ data, status_code, headers = api_instance.submit_self_service_recovery_flow_with_http_info(flow, opts)
2470
+ p status_code # => 2xx
2471
+ p headers # => { ... }
2472
+ p data # => nil
2473
+ rescue OryHydraClient::ApiError => e
2474
+ puts "Error when calling DefaultApi->submit_self_service_recovery_flow_with_http_info: #{e}"
2475
+ end
2476
+ ```
2477
+
2478
+ ### Parameters
2479
+
2480
+ | Name | Type | Description | Notes |
2481
+ | ---- | ---- | ----------- | ----- |
2482
+ | **flow** | **String** | The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;). | |
2483
+ | **body** | **Object** | | [optional] |
2484
+
2485
+ ### Return type
2486
+
2487
+ nil (empty response body)
2488
+
2489
+ ### Authorization
2490
+
2491
+ No authorization required
2492
+
2493
+ ### HTTP request headers
2494
+
2495
+ - **Content-Type**: application/json, application/x-www-form-urlencoded
2496
+ - **Accept**: application/json
2497
+
2498
+
2499
+ ## submit_self_service_recovery_flow_with_link_method
2500
+
2501
+ > submit_self_service_recovery_flow_with_link_method(opts)
2502
+
2503
+ Complete Recovery Flow with Link Method
2504
+
2505
+ Use this endpoint to complete a recovery flow using the link method. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 302 Found redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients it returns a HTTP 302 Found redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 302 Found redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
2506
+
2507
+ ### Examples
2508
+
2509
+ ```ruby
2510
+ require 'time'
2511
+ require 'ory-client'
2512
+
2513
+ api_instance = OryHydraClient::DefaultApi.new
2514
+ opts = {
2515
+ token: 'token_example', # String | Recovery Token The recovery token which completes the recovery request. If the token is invalid (e.g. expired) an error will be shown to the end-user.
2516
+ flow: 'flow_example', # String | The Flow ID format: uuid
2517
+ submit_self_service_recovery_flow_with_link_method: OryHydraClient::SubmitSelfServiceRecoveryFlowWithLinkMethod.new # SubmitSelfServiceRecoveryFlowWithLinkMethod |
2518
+ }
2519
+
2520
+ begin
2521
+ # Complete Recovery Flow with Link Method
2522
+ api_instance.submit_self_service_recovery_flow_with_link_method(opts)
2523
+ rescue OryHydraClient::ApiError => e
2524
+ puts "Error when calling DefaultApi->submit_self_service_recovery_flow_with_link_method: #{e}"
2525
+ end
2526
+ ```
2527
+
2528
+ #### Using the submit_self_service_recovery_flow_with_link_method_with_http_info variant
2529
+
2530
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
2531
+
2532
+ > <Array(nil, Integer, Hash)> submit_self_service_recovery_flow_with_link_method_with_http_info(opts)
2533
+
2534
+ ```ruby
2535
+ begin
2536
+ # Complete Recovery Flow with Link Method
2537
+ data, status_code, headers = api_instance.submit_self_service_recovery_flow_with_link_method_with_http_info(opts)
2538
+ p status_code # => 2xx
2539
+ p headers # => { ... }
2540
+ p data # => nil
2541
+ rescue OryHydraClient::ApiError => e
2542
+ puts "Error when calling DefaultApi->submit_self_service_recovery_flow_with_link_method_with_http_info: #{e}"
2543
+ end
2544
+ ```
2545
+
2546
+ ### Parameters
2547
+
2548
+ | Name | Type | Description | Notes |
2549
+ | ---- | ---- | ----------- | ----- |
2550
+ | **token** | **String** | Recovery Token The recovery token which completes the recovery request. If the token is invalid (e.g. expired) an error will be shown to the end-user. | [optional] |
2551
+ | **flow** | **String** | The Flow ID format: uuid | [optional] |
2552
+ | **submit_self_service_recovery_flow_with_link_method** | [**SubmitSelfServiceRecoveryFlowWithLinkMethod**](SubmitSelfServiceRecoveryFlowWithLinkMethod.md) | | [optional] |
2553
+
2554
+ ### Return type
2555
+
2556
+ nil (empty response body)
2557
+
2558
+ ### Authorization
2559
+
2560
+ No authorization required
2561
+
2562
+ ### HTTP request headers
2563
+
2564
+ - **Content-Type**: application/json, application/x-www-form-urlencoded
2565
+ - **Accept**: application/json
2566
+
2567
+
2568
+ ## submit_self_service_registration_flow
2569
+
2570
+ > <RegistrationViaApiResponse> submit_self_service_registration_flow(flow, opts)
2571
+
2572
+ Submit a Registration Flow
2573
+
2574
+ Use this endpoint to complete a registration flow by sending an identity's traits and password. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the `session` and `session_token` will also be included; HTTP 302 redirect to a fresh registration flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect `application/x-www-form-urlencoded` to be sent in the body and responds with a HTTP 302 redirect to the post/after registration URL or the `return_to` value if it was set and if the registration succeeded; a HTTP 302 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. More information can be found at [Ory Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
2575
+
2576
+ ### Examples
2577
+
2578
+ ```ruby
2579
+ require 'time'
2580
+ require 'ory-client'
2581
+
2582
+ api_instance = OryHydraClient::DefaultApi.new
2583
+ flow = 'flow_example' # String | The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).
2584
+ opts = {
2585
+ submit_self_service_registration_flow: OryHydraClient::SubmitSelfServiceRegistrationFlowWithPasswordMethod.new({method: 'method_example'}) # SubmitSelfServiceRegistrationFlow |
2586
+ }
2587
+
2588
+ begin
2589
+ # Submit a Registration Flow
2590
+ result = api_instance.submit_self_service_registration_flow(flow, opts)
2591
+ p result
2592
+ rescue OryHydraClient::ApiError => e
2593
+ puts "Error when calling DefaultApi->submit_self_service_registration_flow: #{e}"
2594
+ end
2595
+ ```
2596
+
2597
+ #### Using the submit_self_service_registration_flow_with_http_info variant
2598
+
2599
+ This returns an Array which contains the response data, status code and headers.
2600
+
2601
+ > <Array(<RegistrationViaApiResponse>, Integer, Hash)> submit_self_service_registration_flow_with_http_info(flow, opts)
2602
+
2603
+ ```ruby
2604
+ begin
2605
+ # Submit a Registration Flow
2606
+ data, status_code, headers = api_instance.submit_self_service_registration_flow_with_http_info(flow, opts)
2607
+ p status_code # => 2xx
2608
+ p headers # => { ... }
2609
+ p data # => <RegistrationViaApiResponse>
2610
+ rescue OryHydraClient::ApiError => e
2611
+ puts "Error when calling DefaultApi->submit_self_service_registration_flow_with_http_info: #{e}"
2612
+ end
2613
+ ```
2614
+
2615
+ ### Parameters
2616
+
2617
+ | Name | Type | Description | Notes |
2618
+ | ---- | ---- | ----------- | ----- |
2619
+ | **flow** | **String** | The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;). | |
2620
+ | **submit_self_service_registration_flow** | [**SubmitSelfServiceRegistrationFlow**](SubmitSelfServiceRegistrationFlow.md) | | [optional] |
2621
+
2622
+ ### Return type
2623
+
2624
+ [**RegistrationViaApiResponse**](RegistrationViaApiResponse.md)
2625
+
2626
+ ### Authorization
2627
+
2628
+ No authorization required
2629
+
2630
+ ### HTTP request headers
2631
+
2632
+ - **Content-Type**: application/json, application/x-www-form-urlencoded
2633
+ - **Accept**: application/json
2634
+
2635
+
2636
+ ## submit_self_service_settings_flow
2637
+
2638
+ > <SettingsViaApiResponse> submit_self_service_settings_flow(flow, opts)
2639
+
2640
+ Complete Settings Flow
2641
+
2642
+ Use this endpoint to complete a settings flow by sending an identity's updated password. This endpoint behaves differently for API and browser flows. API-initiated flows expect `application/json` to be sent in the body and respond with HTTP 200 and an application/json body with the session token on success; HTTP 302 redirect to a fresh settings flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. HTTP 401 when the endpoint is called without a valid session token. HTTP 403 when `selfservice.flows.settings.privileged_session_max_age` was reached. Implies that the user needs to re-authenticate. Browser flows expect `application/x-www-form-urlencoded` to be sent in the body and responds with a HTTP 302 redirect to the post/after settings URL or the `return_to` value if it was set and if the flow succeeded; a HTTP 302 redirect to the Settings UI URL with the flow ID containing the validation errors otherwise. a HTTP 302 redirect to the login endpoint when `selfservice.flows.settings.privileged_session_max_age` was reached. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
2643
+
2644
+ ### Examples
2645
+
2646
+ ```ruby
2647
+ require 'time'
2648
+ require 'ory-client'
2649
+ # setup authorization
2650
+ OryHydraClient.configure do |config|
2651
+ # Configure Bearer authorization: sessionToken
2652
+ config.access_token = 'YOUR_BEARER_TOKEN'
2653
+ end
2654
+
2655
+ api_instance = OryHydraClient::DefaultApi.new
2656
+ flow = 'flow_example' # String | The Settings Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/settings?flow=abcde`).
2657
+ opts = {
2658
+ x_session_token: 'x_session_token_example', # String | The Session Token of the Identity performing the settings flow.
2659
+ submit_self_service_settings_flow: OryHydraClient::SubmitSelfServiceSettingsFlowWithPasswordMethod.new({password: 'password_example'}) # SubmitSelfServiceSettingsFlow |
2660
+ }
2661
+
2662
+ begin
2663
+ # Complete Settings Flow
2664
+ result = api_instance.submit_self_service_settings_flow(flow, opts)
2665
+ p result
2666
+ rescue OryHydraClient::ApiError => e
2667
+ puts "Error when calling DefaultApi->submit_self_service_settings_flow: #{e}"
2668
+ end
2669
+ ```
2670
+
2671
+ #### Using the submit_self_service_settings_flow_with_http_info variant
2672
+
2673
+ This returns an Array which contains the response data, status code and headers.
2674
+
2675
+ > <Array(<SettingsViaApiResponse>, Integer, Hash)> submit_self_service_settings_flow_with_http_info(flow, opts)
2676
+
2677
+ ```ruby
2678
+ begin
2679
+ # Complete Settings Flow
2680
+ data, status_code, headers = api_instance.submit_self_service_settings_flow_with_http_info(flow, opts)
2681
+ p status_code # => 2xx
2682
+ p headers # => { ... }
2683
+ p data # => <SettingsViaApiResponse>
2684
+ rescue OryHydraClient::ApiError => e
2685
+ puts "Error when calling DefaultApi->submit_self_service_settings_flow_with_http_info: #{e}"
2686
+ end
2687
+ ```
2688
+
2689
+ ### Parameters
2690
+
2691
+ | Name | Type | Description | Notes |
2692
+ | ---- | ---- | ----------- | ----- |
2693
+ | **flow** | **String** | The Settings Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/settings?flow&#x3D;abcde&#x60;). | |
2694
+ | **x_session_token** | **String** | The Session Token of the Identity performing the settings flow. | [optional] |
2695
+ | **submit_self_service_settings_flow** | [**SubmitSelfServiceSettingsFlow**](SubmitSelfServiceSettingsFlow.md) | | [optional] |
2696
+
2697
+ ### Return type
2698
+
2699
+ [**SettingsViaApiResponse**](SettingsViaApiResponse.md)
2700
+
2701
+ ### Authorization
2702
+
2703
+ [sessionToken](../README.md#sessionToken)
2704
+
2705
+ ### HTTP request headers
2706
+
2707
+ - **Content-Type**: application/json, application/x-www-form-urlencoded
2708
+ - **Accept**: application/json
2709
+
2710
+
2711
+ ## submit_self_service_verification_flow
2712
+
2713
+ > submit_self_service_verification_flow(flow, opts)
2714
+
2715
+ Complete Verification Flow
2716
+
2717
+ Use this endpoint to complete a verification flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 302 Found redirect with a fresh verification flow if the flow was otherwise invalid (e.g. expired). For Browser clients it returns a HTTP 302 Found redirect to the Verification UI URL with the Verification Flow ID appended. `sent_email` is the success state after `choose_method` when using the `link` method and allows the user to request another verification email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a verification link\") does not have any API capabilities. The server responds with a HTTP 302 Found redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Verification UI URL with a new Verification Flow ID which contains an error message that the verification link was invalid. More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
2718
+
2719
+ ### Examples
2720
+
2721
+ ```ruby
2722
+ require 'time'
2723
+ require 'ory-client'
2724
+
2725
+ api_instance = OryHydraClient::DefaultApi.new
2726
+ flow = 'flow_example' # String | The Registration Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/registration?flow=abcde`).
2727
+ opts = {
2728
+ body: Object # Object |
2729
+ }
2730
+
2731
+ begin
2732
+ # Complete Verification Flow
2733
+ api_instance.submit_self_service_verification_flow(flow, opts)
2734
+ rescue OryHydraClient::ApiError => e
2735
+ puts "Error when calling DefaultApi->submit_self_service_verification_flow: #{e}"
2736
+ end
2737
+ ```
2738
+
2739
+ #### Using the submit_self_service_verification_flow_with_http_info variant
2740
+
2741
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
2742
+
2743
+ > <Array(nil, Integer, Hash)> submit_self_service_verification_flow_with_http_info(flow, opts)
2744
+
2745
+ ```ruby
2746
+ begin
2747
+ # Complete Verification Flow
2748
+ data, status_code, headers = api_instance.submit_self_service_verification_flow_with_http_info(flow, opts)
2749
+ p status_code # => 2xx
2750
+ p headers # => { ... }
2751
+ p data # => nil
2752
+ rescue OryHydraClient::ApiError => e
2753
+ puts "Error when calling DefaultApi->submit_self_service_verification_flow_with_http_info: #{e}"
2754
+ end
2755
+ ```
2756
+
2757
+ ### Parameters
2758
+
2759
+ | Name | Type | Description | Notes |
2760
+ | ---- | ---- | ----------- | ----- |
2761
+ | **flow** | **String** | The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;). | |
2762
+ | **body** | **Object** | | [optional] |
2763
+
2764
+ ### Return type
2765
+
2766
+ nil (empty response body)
2767
+
2768
+ ### Authorization
2769
+
2770
+ No authorization required
2771
+
2772
+ ### HTTP request headers
2773
+
2774
+ - **Content-Type**: application/json, application/x-www-form-urlencoded
2775
+ - **Accept**: application/json
2776
+
2777
+
2778
+ ## to_session
2779
+
2780
+ > <Session> to_session(opts)
2781
+
2782
+ Check Who the Current HTTP Session Belongs To
2783
+
2784
+ Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header!
2785
+
2786
+ ### Examples
2787
+
2788
+ ```ruby
2789
+ require 'time'
2790
+ require 'ory-client'
2791
+ # setup authorization
2792
+ OryHydraClient.configure do |config|
2793
+ # Configure API key authorization: sessionCookie
2794
+ config.api_key['sessionCookie'] = 'YOUR API KEY'
2795
+ # Uncomment the following line to set a prefix for the API key, e.g. 'Bearer' (defaults to nil)
2796
+ # config.api_key_prefix['sessionCookie'] = 'Bearer'
2797
+ end
2798
+
2799
+ api_instance = OryHydraClient::DefaultApi.new
2800
+ opts = {
2801
+ x_session_token: 'x_session_token_example' # String |
2802
+ }
2803
+
2804
+ begin
2805
+ # Check Who the Current HTTP Session Belongs To
2806
+ result = api_instance.to_session(opts)
2807
+ p result
2808
+ rescue OryHydraClient::ApiError => e
2809
+ puts "Error when calling DefaultApi->to_session: #{e}"
2810
+ end
2811
+ ```
2812
+
2813
+ #### Using the to_session_with_http_info variant
2814
+
2815
+ This returns an Array which contains the response data, status code and headers.
2816
+
2817
+ > <Array(<Session>, Integer, Hash)> to_session_with_http_info(opts)
2818
+
2819
+ ```ruby
2820
+ begin
2821
+ # Check Who the Current HTTP Session Belongs To
2822
+ data, status_code, headers = api_instance.to_session_with_http_info(opts)
2823
+ p status_code # => 2xx
2824
+ p headers # => { ... }
2825
+ p data # => <Session>
2826
+ rescue OryHydraClient::ApiError => e
2827
+ puts "Error when calling DefaultApi->to_session_with_http_info: #{e}"
2828
+ end
2829
+ ```
2830
+
2831
+ ### Parameters
2832
+
2833
+ | Name | Type | Description | Notes |
2834
+ | ---- | ---- | ----------- | ----- |
2835
+ | **x_session_token** | **String** | | [optional] |
2836
+
2837
+ ### Return type
2838
+
2839
+ [**Session**](Session.md)
2840
+
2841
+ ### Authorization
2842
+
2843
+ [sessionCookie](../README.md#sessionCookie)
2844
+
2845
+ ### HTTP request headers
2846
+
2847
+ - **Content-Type**: Not defined
2848
+ - **Accept**: application/json
2849
+
2850
+
2851
+ ## update_identity_admin
2852
+
2853
+ > <Identity> update_identity_admin(id, opts)
2854
+
2855
+ Update an Identity
2856
+
2857
+ This endpoint updates an identity. It is NOT possible to set an identity's credentials (password, ...) using this method! A way to achieve that will be introduced in the future. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
2858
+
2859
+ ### Examples
2860
+
2861
+ ```ruby
2862
+ require 'time'
2863
+ require 'ory-client'
2864
+ # setup authorization
2865
+ OryHydraClient.configure do |config|
2866
+ # Configure Bearer authorization: oryToken
2867
+ config.access_token = 'YOUR_BEARER_TOKEN'
2868
+ end
2869
+
2870
+ api_instance = OryHydraClient::DefaultApi.new
2871
+ id = 'id_example' # String | ID must be set to the ID of identity you want to update
2872
+ opts = {
2873
+ update_identity: OryHydraClient::UpdateIdentity.new({traits: 3.56}) # UpdateIdentity |
2874
+ }
2875
+
2876
+ begin
2877
+ # Update an Identity
2878
+ result = api_instance.update_identity_admin(id, opts)
2879
+ p result
2880
+ rescue OryHydraClient::ApiError => e
2881
+ puts "Error when calling DefaultApi->update_identity_admin: #{e}"
2882
+ end
2883
+ ```
2884
+
2885
+ #### Using the update_identity_admin_with_http_info variant
2886
+
2887
+ This returns an Array which contains the response data, status code and headers.
2888
+
2889
+ > <Array(<Identity>, Integer, Hash)> update_identity_admin_with_http_info(id, opts)
2890
+
2891
+ ```ruby
2892
+ begin
2893
+ # Update an Identity
2894
+ data, status_code, headers = api_instance.update_identity_admin_with_http_info(id, opts)
2895
+ p status_code # => 2xx
2896
+ p headers # => { ... }
2897
+ p data # => <Identity>
2898
+ rescue OryHydraClient::ApiError => e
2899
+ puts "Error when calling DefaultApi->update_identity_admin_with_http_info: #{e}"
2900
+ end
2901
+ ```
2902
+
2903
+ ### Parameters
2904
+
2905
+ | Name | Type | Description | Notes |
2906
+ | ---- | ---- | ----------- | ----- |
2907
+ | **id** | **String** | ID must be set to the ID of identity you want to update | |
2908
+ | **update_identity** | [**UpdateIdentity**](UpdateIdentity.md) | | [optional] |
2909
+
2910
+ ### Return type
2911
+
2912
+ [**Identity**](Identity.md)
2913
+
2914
+ ### Authorization
2915
+
2916
+ [oryToken](../README.md#oryToken)
2917
+
2918
+ ### HTTP request headers
2919
+
2920
+ - **Content-Type**: application/json
2921
+ - **Accept**: application/json
2922
+