ory-client 0.2.0.alpha48 → 0.2.0.alpha60

Sign up to get free protection for your applications and to get access to all the features.
Files changed (571) hide show
  1. checksums.yaml +4 -4
  2. data/Gemfile.lock +2 -2
  3. data/README.md +123 -99
  4. data/docs/{AcceptConsentRequest.md → AcceptOAuth2ConsentRequest.md} +3 -3
  5. data/docs/{ConsentRequestSession.md → AcceptOAuth2ConsentRequestSession.md} +2 -2
  6. data/docs/{AcceptLoginRequest.md → AcceptOAuth2LoginRequest.md} +2 -2
  7. data/docs/AdminApi.md +15 -2093
  8. data/docs/AdminCreateIdentityBody.md +1 -1
  9. data/docs/{JsonWebKeySetGeneratorRequest.md → AdminCreateJsonWebKeySetBody.md} +2 -2
  10. data/docs/AdminCreateSelfServiceRecoveryCodeBody.md +20 -0
  11. data/docs/AdminCreateSelfServiceRecoveryLinkBody.md +1 -1
  12. data/docs/{TrustJwtGrantIssuerBody.md → AdminTrustOAuth2JwtGrantIssuerBody.md} +3 -3
  13. data/docs/CourierMessageStatus.md +15 -0
  14. data/docs/CourierMessageType.md +15 -0
  15. data/docs/GetNamespacesResponse.md +18 -0
  16. data/docs/HandledOAuth2ConsentRequest.md +18 -0
  17. data/docs/{RequestWasHandledResponse.md → HandledOAuth2LoginRequest.md} +2 -2
  18. data/docs/HandledOAuth2LogoutRequest.md +18 -0
  19. data/docs/Headers.md +18 -0
  20. data/docs/IDTokenClaims.md +44 -0
  21. data/docs/Identity.md +2 -2
  22. data/docs/{OAuth2TokenIntrospection.md → IntrospectedOAuth2Token.md} +2 -2
  23. data/docs/JsonError.md +1 -7
  24. data/docs/{JSONWebKey.md → JsonWebKey.md} +2 -2
  25. data/docs/JsonWebKeySet.md +18 -0
  26. data/docs/Message.md +36 -0
  27. data/docs/Namespace.md +18 -0
  28. data/docs/NamespacesApi.md +74 -0
  29. data/docs/NormalizedProjectRevision.md +21 -1
  30. data/docs/OAuth2AccessRequest.md +24 -0
  31. data/docs/OAuth2ApiError.md +24 -0
  32. data/docs/OAuth2Client.md +26 -2
  33. data/docs/{ConsentRequest.md → OAuth2ConsentRequest.md} +3 -3
  34. data/docs/{OpenIDConnectContext.md → OAuth2ConsentRequestOpenIDConnectContext.md} +2 -2
  35. data/docs/OAuth2ConsentSession.md +38 -0
  36. data/docs/OAuth2ConsentSessionExpiresAt.md +26 -0
  37. data/docs/{LoginRequest.md → OAuth2LoginRequest.md} +3 -3
  38. data/docs/{LogoutRequest.md → OAuth2LogoutRequest.md} +2 -2
  39. data/docs/{OauthTokenResponse.md → OAuth2TokenResponse.md} +2 -2
  40. data/docs/{WellKnown.md → OidcConfiguration.md} +6 -2
  41. data/docs/{UserinfoResponse.md → OidcUserInfo.md} +2 -2
  42. data/docs/Pagination.md +4 -0
  43. data/docs/PaginationHeaders.md +20 -0
  44. data/docs/ParseError.md +22 -0
  45. data/docs/PostCheckOplSyntaxResponse.md +18 -0
  46. data/docs/{PreviousConsentSession.md → PreviousOAuth2ConsentSession.md} +4 -4
  47. data/docs/ReadApi.md +24 -24
  48. data/docs/{RecoveryAddress.md → RecoveryIdentityAddress.md} +2 -2
  49. data/docs/RefreshTokenHookRequest.md +4 -0
  50. data/docs/RefreshTokenHookResponse.md +1 -1
  51. data/docs/{RejectRequest.md → RejectOAuth2Request.md} +2 -2
  52. data/docs/SelfServiceError.md +1 -1
  53. data/docs/SelfServiceFlowExpiredError.md +1 -1
  54. data/docs/SelfServiceLoginFlow.md +1 -1
  55. data/docs/SelfServiceRecoveryCode.md +22 -0
  56. data/docs/SelfServiceRecoveryFlow.md +2 -2
  57. data/docs/SelfServiceRegistrationFlow.md +1 -1
  58. data/docs/SelfServiceSettingsFlow.md +1 -1
  59. data/docs/SelfServiceVerificationFlow.md +1 -1
  60. data/docs/Session.md +3 -1
  61. data/docs/SessionDevice.md +7 -1
  62. data/docs/SourcePosition.md +20 -0
  63. data/docs/SubmitSelfServiceRecoveryFlowBody.md +4 -1
  64. data/docs/SubmitSelfServiceRecoveryFlowWithCodeMethodBody.md +24 -0
  65. data/docs/{CompletedRequest.md → SuccessfulOAuth2RequestResponse.md} +2 -2
  66. data/docs/SyntaxApi.md +77 -0
  67. data/docs/{TrustedJwtGrantIssuer.md → TrustedOAuth2JwtGrantIssuer.md} +3 -3
  68. data/docs/{TrustedJsonWebKey.md → TrustedOAuth2JwtGrantJsonWebKey.md} +2 -2
  69. data/docs/UiNode.md +2 -2
  70. data/docs/UiNodeInputAttributes.md +2 -2
  71. data/docs/UpdateOAuth2ClientLifespans.md +40 -0
  72. data/docs/V0alpha2Api.md +3473 -334
  73. data/docs/VerifiableIdentityAddress.md +1 -1
  74. data/docs/WriteApi.md +12 -12
  75. data/lib/ory-client/api/admin_api.rb +14 -2108
  76. data/lib/ory-client/api/metadata_api.rb +1 -1
  77. data/lib/ory-client/api/namespaces_api.rb +79 -0
  78. data/lib/ory-client/api/read_api.rb +13 -13
  79. data/lib/ory-client/api/syntax_api.rb +90 -0
  80. data/lib/ory-client/api/v0alpha2_api.rb +3336 -368
  81. data/lib/ory-client/api/write_api.rb +7 -7
  82. data/lib/ory-client/api_client.rb +1 -1
  83. data/lib/ory-client/api_error.rb +1 -1
  84. data/lib/ory-client/configuration.rb +8 -1
  85. data/lib/ory-client/models/{accept_consent_request.rb → accept_o_auth2_consent_request.rb} +5 -5
  86. data/lib/ory-client/models/{consent_request_session.rb → accept_o_auth2_consent_request_session.rb} +4 -4
  87. data/lib/ory-client/models/{accept_login_request.rb → accept_o_auth2_login_request.rb} +4 -4
  88. data/lib/ory-client/models/active_project.rb +1 -1
  89. data/lib/ory-client/models/admin_create_identity_body.rb +2 -2
  90. data/lib/ory-client/models/admin_create_identity_import_credentials_oidc.rb +1 -1
  91. data/lib/ory-client/models/admin_create_identity_import_credentials_oidc_config.rb +1 -1
  92. data/lib/ory-client/models/admin_create_identity_import_credentials_oidc_provider.rb +1 -1
  93. data/lib/ory-client/models/admin_create_identity_import_credentials_password.rb +1 -1
  94. data/lib/ory-client/models/admin_create_identity_import_credentials_password_config.rb +1 -1
  95. data/lib/ory-client/models/{json_web_key_set_generator_request.rb → admin_create_json_web_key_set_body.rb} +4 -4
  96. data/lib/ory-client/models/admin_create_self_service_recovery_code_body.rb +252 -0
  97. data/lib/ory-client/models/admin_create_self_service_recovery_link_body.rb +2 -1
  98. data/lib/ory-client/models/admin_identity_import_credentials.rb +1 -1
  99. data/lib/ory-client/models/{trust_jwt_grant_issuer_body.rb → admin_trust_o_auth2_jwt_grant_issuer_body.rb} +5 -5
  100. data/lib/ory-client/models/admin_update_identity_body.rb +1 -1
  101. data/lib/ory-client/models/authenticator_assurance_level.rb +1 -1
  102. data/lib/ory-client/models/cloud_account.rb +1 -1
  103. data/lib/ory-client/models/cname_settings.rb +1 -1
  104. data/lib/ory-client/models/courier_message_status.rb +39 -0
  105. data/lib/ory-client/models/courier_message_type.rb +37 -0
  106. data/lib/ory-client/models/create_custom_hostname_body.rb +1 -1
  107. data/lib/ory-client/models/create_project_api_key_request.rb +1 -1
  108. data/lib/ory-client/models/create_project_body.rb +1 -1
  109. data/lib/ory-client/models/create_subscription_payload.rb +1 -1
  110. data/lib/ory-client/models/error_authenticator_assurance_level_not_satisfied.rb +1 -1
  111. data/lib/ory-client/models/expand_tree.rb +1 -1
  112. data/lib/ory-client/models/generic_error.rb +1 -1
  113. data/lib/ory-client/models/generic_error_content.rb +1 -1
  114. data/lib/ory-client/models/get_check_response.rb +1 -1
  115. data/lib/ory-client/models/get_managed_identity_schema_location.rb +1 -1
  116. data/lib/ory-client/models/{flush_login_consent_request.rb → get_namespaces_response.rb} +13 -12
  117. data/lib/ory-client/models/get_relation_tuples_response.rb +1 -1
  118. data/lib/ory-client/models/get_version200_response.rb +1 -1
  119. data/lib/ory-client/models/handled_o_auth2_consent_request.rb +225 -0
  120. data/lib/ory-client/models/{request_was_handled_response.rb → handled_o_auth2_login_request.rb} +4 -4
  121. data/lib/ory-client/models/handled_o_auth2_logout_request.rb +225 -0
  122. data/lib/ory-client/models/{flush_inactive_o_auth2_tokens_request.rb → headers.rb} +14 -12
  123. data/lib/ory-client/models/health_not_ready_status.rb +1 -1
  124. data/lib/ory-client/models/health_status.rb +1 -1
  125. data/lib/ory-client/models/id_token_claims.rb +343 -0
  126. data/lib/ory-client/models/identity.rb +3 -2
  127. data/lib/ory-client/models/identity_credentials.rb +1 -1
  128. data/lib/ory-client/models/identity_credentials_oidc.rb +1 -1
  129. data/lib/ory-client/models/identity_credentials_oidc_provider.rb +1 -1
  130. data/lib/ory-client/models/identity_credentials_password.rb +1 -1
  131. data/lib/ory-client/models/identity_credentials_type.rb +1 -1
  132. data/lib/ory-client/models/identity_schema_container.rb +1 -1
  133. data/lib/ory-client/models/identity_schema_preset.rb +1 -1
  134. data/lib/ory-client/models/identity_state.rb +1 -1
  135. data/lib/ory-client/models/{o_auth2_token_introspection.rb → introspected_o_auth2_token.rb} +5 -5
  136. data/lib/ory-client/models/invite_payload.rb +1 -1
  137. data/lib/ory-client/models/is_owner_for_project_by_slug.rb +1 -1
  138. data/lib/ory-client/models/is_owner_for_project_by_slug_payload.rb +1 -1
  139. data/lib/ory-client/models/is_ready200_response.rb +1 -1
  140. data/lib/ory-client/models/is_ready503_response.rb +1 -1
  141. data/lib/ory-client/models/json_error.rb +5 -35
  142. data/lib/ory-client/models/json_patch.rb +1 -1
  143. data/lib/ory-client/models/json_web_key.rb +4 -5
  144. data/lib/ory-client/models/json_web_key_set.rb +6 -6
  145. data/lib/ory-client/models/keto_namespace.rb +1 -1
  146. data/lib/ory-client/models/managed_identity_schema.rb +1 -1
  147. data/lib/ory-client/models/managed_identity_schema_validation_result.rb +1 -1
  148. data/lib/ory-client/models/message.rb +302 -0
  149. data/lib/ory-client/models/namespace.rb +220 -0
  150. data/lib/ory-client/models/needs_privileged_session_error.rb +1 -1
  151. data/lib/ory-client/models/normalized_project.rb +1 -1
  152. data/lib/ory-client/models/normalized_project_revision.rb +103 -3
  153. data/lib/ory-client/models/normalized_project_revision_hook.rb +1 -1
  154. data/lib/ory-client/models/normalized_project_revision_identity_schema.rb +1 -1
  155. data/lib/ory-client/models/normalized_project_revision_third_party_provider.rb +1 -1
  156. data/lib/ory-client/models/null_plan.rb +1 -1
  157. data/lib/ory-client/models/o_auth2_access_request.rb +256 -0
  158. data/lib/ory-client/models/{patch_document.rb → o_auth2_api_error.rb} +34 -44
  159. data/lib/ory-client/models/o_auth2_client.rb +320 -13
  160. data/lib/ory-client/models/{consent_request.rb → o_auth2_consent_request.rb} +5 -5
  161. data/lib/ory-client/models/{open_id_connect_context.rb → o_auth2_consent_request_open_id_connect_context.rb} +4 -4
  162. data/lib/ory-client/models/o_auth2_consent_session.rb +313 -0
  163. data/lib/ory-client/models/{oauth2_token_response.rb → o_auth2_consent_session_expires_at.rb} +25 -35
  164. data/lib/ory-client/models/{login_request.rb → o_auth2_login_request.rb} +5 -5
  165. data/lib/ory-client/models/{logout_request.rb → o_auth2_logout_request.rb} +4 -4
  166. data/lib/ory-client/models/{oauth_token_response.rb → o_auth2_token_response.rb} +5 -5
  167. data/lib/ory-client/models/{well_known.rb → oidc_configuration.rb} +40 -6
  168. data/lib/ory-client/models/{userinfo_response.rb → oidc_user_info.rb} +4 -4
  169. data/lib/ory-client/models/pagination.rb +56 -2
  170. data/lib/ory-client/models/pagination_headers.rb +230 -0
  171. data/lib/ory-client/models/parse_error.rb +237 -0
  172. data/lib/ory-client/models/patch_delta.rb +1 -1
  173. data/lib/ory-client/models/post_check_opl_syntax_response.rb +222 -0
  174. data/lib/ory-client/models/{previous_consent_session.rb → previous_o_auth2_consent_session.rb} +6 -6
  175. data/lib/ory-client/models/project.rb +1 -1
  176. data/lib/ory-client/models/project_api_key.rb +1 -1
  177. data/lib/ory-client/models/project_host.rb +1 -1
  178. data/lib/ory-client/models/project_invite.rb +1 -1
  179. data/lib/ory-client/models/project_metadata.rb +1 -1
  180. data/lib/ory-client/models/project_service_identity.rb +1 -1
  181. data/lib/ory-client/models/project_service_o_auth2.rb +1 -1
  182. data/lib/ory-client/models/project_service_permission.rb +1 -1
  183. data/lib/ory-client/models/project_services.rb +1 -1
  184. data/lib/ory-client/models/provision_mock_subscription_payload.rb +1 -1
  185. data/lib/ory-client/models/quota_custom_domains.rb +1 -1
  186. data/lib/ory-client/models/quota_project_member_seats.rb +1 -1
  187. data/lib/ory-client/models/{recovery_address.rb → recovery_identity_address.rb} +4 -4
  188. data/lib/ory-client/models/refresh_token_hook_request.rb +20 -2
  189. data/lib/ory-client/models/refresh_token_hook_response.rb +2 -2
  190. data/lib/ory-client/models/{reject_request.rb → reject_o_auth2_request.rb} +4 -4
  191. data/lib/ory-client/models/relation_query.rb +1 -1
  192. data/lib/ory-client/models/relation_tuple.rb +1 -1
  193. data/lib/ory-client/models/revoked_sessions.rb +1 -1
  194. data/lib/ory-client/models/schema_patch.rb +1 -1
  195. data/lib/ory-client/models/self_service_browser_location_change_required_error.rb +1 -1
  196. data/lib/ory-client/models/self_service_error.rb +2 -1
  197. data/lib/ory-client/models/self_service_flow_expired_error.rb +2 -1
  198. data/lib/ory-client/models/self_service_login_flow.rb +2 -1
  199. data/lib/ory-client/models/self_service_logout_url.rb +1 -1
  200. data/lib/ory-client/models/self_service_recovery_code.rb +250 -0
  201. data/lib/ory-client/models/self_service_recovery_flow.rb +3 -2
  202. data/lib/ory-client/models/self_service_recovery_flow_state.rb +1 -1
  203. data/lib/ory-client/models/self_service_recovery_link.rb +1 -1
  204. data/lib/ory-client/models/self_service_registration_flow.rb +2 -1
  205. data/lib/ory-client/models/self_service_settings_flow.rb +2 -1
  206. data/lib/ory-client/models/self_service_settings_flow_state.rb +1 -1
  207. data/lib/ory-client/models/self_service_verification_flow.rb +2 -1
  208. data/lib/ory-client/models/self_service_verification_flow_state.rb +1 -1
  209. data/lib/ory-client/models/session.rb +15 -2
  210. data/lib/ory-client/models/session_authentication_method.rb +3 -3
  211. data/lib/ory-client/models/session_device.rb +39 -3
  212. data/lib/ory-client/models/settings_profile_form_config.rb +1 -1
  213. data/lib/ory-client/models/source_position.rb +228 -0
  214. data/lib/ory-client/models/stripe_customer_response.rb +1 -1
  215. data/lib/ory-client/models/subject_set.rb +1 -1
  216. data/lib/ory-client/models/submit_self_service_flow_with_web_authn_registration_method.rb +1 -1
  217. data/lib/ory-client/models/submit_self_service_login_flow_body.rb +1 -1
  218. data/lib/ory-client/models/submit_self_service_login_flow_with_lookup_secret_method_body.rb +1 -1
  219. data/lib/ory-client/models/submit_self_service_login_flow_with_oidc_method_body.rb +1 -1
  220. data/lib/ory-client/models/submit_self_service_login_flow_with_password_method_body.rb +1 -1
  221. data/lib/ory-client/models/submit_self_service_login_flow_with_totp_method_body.rb +1 -1
  222. data/lib/ory-client/models/submit_self_service_login_flow_with_web_authn_method_body.rb +1 -1
  223. data/lib/ory-client/models/submit_self_service_logout_flow_without_browser_body.rb +1 -1
  224. data/lib/ory-client/models/submit_self_service_recovery_flow_body.rb +3 -1
  225. data/lib/ory-client/models/submit_self_service_recovery_flow_with_code_method_body.rb +255 -0
  226. data/lib/ory-client/models/submit_self_service_recovery_flow_with_link_method_body.rb +1 -1
  227. data/lib/ory-client/models/submit_self_service_registration_flow_body.rb +1 -1
  228. data/lib/ory-client/models/submit_self_service_registration_flow_with_oidc_method_body.rb +1 -1
  229. data/lib/ory-client/models/submit_self_service_registration_flow_with_password_method_body.rb +1 -1
  230. data/lib/ory-client/models/submit_self_service_registration_flow_with_web_authn_method_body.rb +1 -1
  231. data/lib/ory-client/models/submit_self_service_settings_flow_body.rb +1 -1
  232. data/lib/ory-client/models/submit_self_service_settings_flow_with_lookup_method_body.rb +1 -1
  233. data/lib/ory-client/models/submit_self_service_settings_flow_with_oidc_method_body.rb +1 -1
  234. data/lib/ory-client/models/submit_self_service_settings_flow_with_password_method_body.rb +1 -1
  235. data/lib/ory-client/models/submit_self_service_settings_flow_with_profile_method_body.rb +1 -1
  236. data/lib/ory-client/models/submit_self_service_settings_flow_with_totp_method_body.rb +1 -1
  237. data/lib/ory-client/models/submit_self_service_settings_flow_with_web_authn_method_body.rb +1 -1
  238. data/lib/ory-client/models/submit_self_service_verification_flow_body.rb +1 -1
  239. data/lib/ory-client/models/submit_self_service_verification_flow_with_link_method_body.rb +1 -1
  240. data/lib/ory-client/models/subscription.rb +1 -1
  241. data/lib/ory-client/models/{completed_request.rb → successful_o_auth2_request_response.rb} +4 -4
  242. data/lib/ory-client/models/successful_project_update.rb +1 -1
  243. data/lib/ory-client/models/successful_self_service_login_without_browser.rb +1 -1
  244. data/lib/ory-client/models/successful_self_service_registration_without_browser.rb +1 -1
  245. data/lib/ory-client/models/token_pagination.rb +1 -1
  246. data/lib/ory-client/models/token_pagination_headers.rb +1 -1
  247. data/lib/ory-client/models/{trusted_jwt_grant_issuer.rb → trusted_o_auth2_jwt_grant_issuer.rb} +5 -5
  248. data/lib/ory-client/models/{trusted_json_web_key.rb → trusted_o_auth2_jwt_grant_json_web_key.rb} +4 -4
  249. data/lib/ory-client/models/ui_container.rb +1 -1
  250. data/lib/ory-client/models/ui_node.rb +5 -5
  251. data/lib/ory-client/models/ui_node_anchor_attributes.rb +1 -1
  252. data/lib/ory-client/models/ui_node_attributes.rb +1 -1
  253. data/lib/ory-client/models/ui_node_image_attributes.rb +1 -1
  254. data/lib/ory-client/models/ui_node_input_attributes.rb +3 -3
  255. data/lib/ory-client/models/ui_node_meta.rb +1 -1
  256. data/lib/ory-client/models/ui_node_script_attributes.rb +1 -1
  257. data/lib/ory-client/models/ui_node_text_attributes.rb +1 -1
  258. data/lib/ory-client/models/ui_text.rb +1 -1
  259. data/lib/ory-client/models/update_custom_hostname_body.rb +1 -1
  260. data/lib/ory-client/models/update_o_auth2_client_lifespans.rb +535 -0
  261. data/lib/ory-client/models/update_project.rb +1 -1
  262. data/lib/ory-client/models/update_subscription_payload.rb +1 -1
  263. data/lib/ory-client/models/verifiable_identity_address.rb +2 -1
  264. data/lib/ory-client/models/version.rb +1 -1
  265. data/lib/ory-client/models/warning.rb +1 -1
  266. data/lib/ory-client/version.rb +2 -2
  267. data/lib/ory-client.rb +46 -28
  268. data/ory-client.gemspec +1 -1
  269. data/spec/api/admin_api_spec.rb +5 -400
  270. data/spec/api/metadata_api_spec.rb +1 -1
  271. data/spec/api/namespaces_api_spec.rb +46 -0
  272. data/spec/api/read_api_spec.rb +7 -7
  273. data/spec/api/syntax_api_spec.rb +47 -0
  274. data/spec/api/v0alpha2_api_spec.rb +573 -15
  275. data/spec/api/write_api_spec.rb +4 -4
  276. data/spec/api_client_spec.rb +1 -1
  277. data/spec/configuration_spec.rb +1 -1
  278. data/spec/models/{consent_request_session_spec.rb → accept_o_auth2_consent_request_session_spec.rb} +7 -7
  279. data/spec/models/{accept_consent_request_spec.rb → accept_o_auth2_consent_request_spec.rb} +7 -7
  280. data/spec/models/{accept_login_request_spec.rb → accept_o_auth2_login_request_spec.rb} +7 -7
  281. data/spec/models/active_project_spec.rb +1 -1
  282. data/spec/models/admin_create_identity_body_spec.rb +1 -1
  283. data/spec/models/admin_create_identity_import_credentials_oidc_config_spec.rb +1 -1
  284. data/spec/models/admin_create_identity_import_credentials_oidc_provider_spec.rb +1 -1
  285. data/spec/models/admin_create_identity_import_credentials_oidc_spec.rb +1 -1
  286. data/spec/models/admin_create_identity_import_credentials_password_config_spec.rb +1 -1
  287. data/spec/models/admin_create_identity_import_credentials_password_spec.rb +1 -1
  288. data/spec/models/{json_web_key_set_generator_request_spec.rb → admin_create_json_web_key_set_body_spec.rb} +7 -7
  289. data/spec/models/admin_create_self_service_recovery_code_body_spec.rb +40 -0
  290. data/spec/models/admin_create_self_service_recovery_link_body_spec.rb +1 -1
  291. data/spec/models/admin_identity_import_credentials_spec.rb +1 -1
  292. data/spec/models/{trust_jwt_grant_issuer_body_spec.rb → admin_trust_o_auth2_jwt_grant_issuer_body_spec.rb} +7 -7
  293. data/spec/models/admin_update_identity_body_spec.rb +1 -1
  294. data/spec/models/authenticator_assurance_level_spec.rb +1 -1
  295. data/spec/models/cloud_account_spec.rb +1 -1
  296. data/spec/models/cname_settings_spec.rb +1 -1
  297. data/spec/models/courier_message_status_spec.rb +28 -0
  298. data/spec/models/courier_message_type_spec.rb +28 -0
  299. data/spec/models/create_custom_hostname_body_spec.rb +1 -1
  300. data/spec/models/create_project_api_key_request_spec.rb +1 -1
  301. data/spec/models/create_project_body_spec.rb +1 -1
  302. data/spec/models/create_subscription_payload_spec.rb +1 -1
  303. data/spec/models/error_authenticator_assurance_level_not_satisfied_spec.rb +1 -1
  304. data/spec/models/expand_tree_spec.rb +1 -1
  305. data/spec/models/generic_error_content_spec.rb +1 -1
  306. data/spec/models/generic_error_spec.rb +1 -1
  307. data/spec/models/get_check_response_spec.rb +1 -1
  308. data/spec/models/get_managed_identity_schema_location_spec.rb +1 -1
  309. data/spec/models/{flush_login_consent_request_spec.rb → get_namespaces_response_spec.rb} +8 -8
  310. data/spec/models/get_relation_tuples_response_spec.rb +1 -1
  311. data/spec/models/get_version200_response_spec.rb +1 -1
  312. data/spec/models/{flush_inactive_o_auth2_tokens_request_spec.rb → handled_o_auth2_consent_request_spec.rb} +8 -8
  313. data/spec/models/{request_was_handled_response_spec.rb → handled_o_auth2_login_request_spec.rb} +7 -7
  314. data/spec/models/{completed_request_spec.rb → handled_o_auth2_logout_request_spec.rb} +7 -7
  315. data/spec/models/headers_spec.rb +34 -0
  316. data/spec/models/health_not_ready_status_spec.rb +1 -1
  317. data/spec/models/health_status_spec.rb +1 -1
  318. data/spec/models/id_token_claims_spec.rb +112 -0
  319. data/spec/models/identity_credentials_oidc_provider_spec.rb +1 -1
  320. data/spec/models/identity_credentials_oidc_spec.rb +1 -1
  321. data/spec/models/identity_credentials_password_spec.rb +1 -1
  322. data/spec/models/identity_credentials_spec.rb +1 -1
  323. data/spec/models/identity_credentials_type_spec.rb +1 -1
  324. data/spec/models/identity_schema_container_spec.rb +1 -1
  325. data/spec/models/identity_schema_preset_spec.rb +1 -1
  326. data/spec/models/identity_spec.rb +1 -1
  327. data/spec/models/identity_state_spec.rb +1 -1
  328. data/spec/models/{o_auth2_token_introspection_spec.rb → introspected_o_auth2_token_spec.rb} +7 -7
  329. data/spec/models/invite_payload_spec.rb +1 -1
  330. data/spec/models/is_owner_for_project_by_slug_payload_spec.rb +1 -1
  331. data/spec/models/is_owner_for_project_by_slug_spec.rb +1 -1
  332. data/spec/models/is_ready200_response_spec.rb +1 -1
  333. data/spec/models/is_ready503_response_spec.rb +1 -1
  334. data/spec/models/json_error_spec.rb +1 -19
  335. data/spec/models/json_patch_spec.rb +1 -1
  336. data/spec/models/json_web_key_set_spec.rb +7 -7
  337. data/spec/models/json_web_key_spec.rb +7 -7
  338. data/spec/models/keto_namespace_spec.rb +1 -1
  339. data/spec/models/managed_identity_schema_spec.rb +1 -1
  340. data/spec/models/managed_identity_schema_validation_result_spec.rb +1 -1
  341. data/spec/models/message_spec.rb +88 -0
  342. data/spec/models/namespace_spec.rb +34 -0
  343. data/spec/models/needs_privileged_session_error_spec.rb +1 -1
  344. data/spec/models/normalized_project_revision_hook_spec.rb +1 -1
  345. data/spec/models/normalized_project_revision_identity_schema_spec.rb +1 -1
  346. data/spec/models/normalized_project_revision_spec.rb +61 -1
  347. data/spec/models/normalized_project_revision_third_party_provider_spec.rb +1 -1
  348. data/spec/models/normalized_project_spec.rb +1 -1
  349. data/spec/models/null_plan_spec.rb +1 -1
  350. data/spec/models/o_auth2_access_request_spec.rb +52 -0
  351. data/spec/models/{patch_document_spec.rb → o_auth2_api_error_spec.rb} +11 -11
  352. data/spec/models/o_auth2_client_spec.rb +73 -1
  353. data/spec/models/{open_id_connect_context_spec.rb → o_auth2_consent_request_open_id_connect_context_spec.rb} +7 -7
  354. data/spec/models/{consent_request_spec.rb → o_auth2_consent_request_spec.rb} +7 -7
  355. data/spec/models/{oauth_token_response_spec.rb → o_auth2_consent_session_expires_at_spec.rb} +10 -16
  356. data/spec/models/o_auth2_consent_session_spec.rb +94 -0
  357. data/spec/models/{login_request_spec.rb → o_auth2_login_request_spec.rb} +7 -7
  358. data/spec/models/{logout_request_spec.rb → o_auth2_logout_request_spec.rb} +7 -7
  359. data/spec/models/{oauth2_token_response_spec.rb → o_auth2_token_response_spec.rb} +7 -7
  360. data/spec/models/{well_known_spec.rb → oidc_configuration_spec.rb} +19 -7
  361. data/spec/models/{userinfo_response_spec.rb → oidc_user_info_spec.rb} +7 -7
  362. data/spec/models/pagination_headers_spec.rb +40 -0
  363. data/spec/models/pagination_spec.rb +13 -1
  364. data/spec/models/parse_error_spec.rb +46 -0
  365. data/spec/models/patch_delta_spec.rb +1 -1
  366. data/spec/models/post_check_opl_syntax_response_spec.rb +34 -0
  367. data/spec/models/{previous_consent_session_spec.rb → previous_o_auth2_consent_session_spec.rb} +7 -7
  368. data/spec/models/project_api_key_spec.rb +1 -1
  369. data/spec/models/project_host_spec.rb +1 -1
  370. data/spec/models/project_invite_spec.rb +1 -1
  371. data/spec/models/project_metadata_spec.rb +1 -1
  372. data/spec/models/project_service_identity_spec.rb +1 -1
  373. data/spec/models/project_service_o_auth2_spec.rb +1 -1
  374. data/spec/models/project_service_permission_spec.rb +1 -1
  375. data/spec/models/project_services_spec.rb +1 -1
  376. data/spec/models/project_spec.rb +1 -1
  377. data/spec/models/provision_mock_subscription_payload_spec.rb +1 -1
  378. data/spec/models/quota_custom_domains_spec.rb +1 -1
  379. data/spec/models/quota_project_member_seats_spec.rb +1 -1
  380. data/spec/models/{recovery_address_spec.rb → recovery_identity_address_spec.rb} +7 -7
  381. data/spec/models/refresh_token_hook_request_spec.rb +13 -1
  382. data/spec/models/refresh_token_hook_response_spec.rb +1 -1
  383. data/spec/models/{reject_request_spec.rb → reject_o_auth2_request_spec.rb} +7 -7
  384. data/spec/models/relation_query_spec.rb +1 -1
  385. data/spec/models/relation_tuple_spec.rb +1 -1
  386. data/spec/models/revoked_sessions_spec.rb +1 -1
  387. data/spec/models/schema_patch_spec.rb +1 -1
  388. data/spec/models/self_service_browser_location_change_required_error_spec.rb +1 -1
  389. data/spec/models/self_service_error_spec.rb +1 -1
  390. data/spec/models/self_service_flow_expired_error_spec.rb +1 -1
  391. data/spec/models/self_service_login_flow_spec.rb +1 -1
  392. data/spec/models/self_service_logout_url_spec.rb +1 -1
  393. data/spec/models/self_service_recovery_code_spec.rb +46 -0
  394. data/spec/models/self_service_recovery_flow_spec.rb +1 -1
  395. data/spec/models/self_service_recovery_flow_state_spec.rb +1 -1
  396. data/spec/models/self_service_recovery_link_spec.rb +1 -1
  397. data/spec/models/self_service_registration_flow_spec.rb +1 -1
  398. data/spec/models/self_service_settings_flow_spec.rb +1 -1
  399. data/spec/models/self_service_settings_flow_state_spec.rb +1 -1
  400. data/spec/models/self_service_verification_flow_spec.rb +1 -1
  401. data/spec/models/self_service_verification_flow_state_spec.rb +1 -1
  402. data/spec/models/session_authentication_method_spec.rb +2 -2
  403. data/spec/models/session_device_spec.rb +19 -1
  404. data/spec/models/session_spec.rb +7 -1
  405. data/spec/models/settings_profile_form_config_spec.rb +1 -1
  406. data/spec/models/source_position_spec.rb +40 -0
  407. data/spec/models/stripe_customer_response_spec.rb +1 -1
  408. data/spec/models/subject_set_spec.rb +1 -1
  409. data/spec/models/submit_self_service_flow_with_web_authn_registration_method_spec.rb +1 -1
  410. data/spec/models/submit_self_service_login_flow_body_spec.rb +1 -1
  411. data/spec/models/submit_self_service_login_flow_with_lookup_secret_method_body_spec.rb +1 -1
  412. data/spec/models/submit_self_service_login_flow_with_oidc_method_body_spec.rb +1 -1
  413. data/spec/models/submit_self_service_login_flow_with_password_method_body_spec.rb +1 -1
  414. data/spec/models/submit_self_service_login_flow_with_totp_method_body_spec.rb +1 -1
  415. data/spec/models/submit_self_service_login_flow_with_web_authn_method_body_spec.rb +1 -1
  416. data/spec/models/submit_self_service_logout_flow_without_browser_body_spec.rb +1 -1
  417. data/spec/models/submit_self_service_recovery_flow_body_spec.rb +1 -1
  418. data/spec/models/submit_self_service_recovery_flow_with_code_method_body_spec.rb +52 -0
  419. data/spec/models/submit_self_service_recovery_flow_with_link_method_body_spec.rb +1 -1
  420. data/spec/models/submit_self_service_registration_flow_body_spec.rb +1 -1
  421. data/spec/models/submit_self_service_registration_flow_with_oidc_method_body_spec.rb +1 -1
  422. data/spec/models/submit_self_service_registration_flow_with_password_method_body_spec.rb +1 -1
  423. data/spec/models/submit_self_service_registration_flow_with_web_authn_method_body_spec.rb +1 -1
  424. data/spec/models/submit_self_service_settings_flow_body_spec.rb +1 -1
  425. data/spec/models/submit_self_service_settings_flow_with_lookup_method_body_spec.rb +1 -1
  426. data/spec/models/submit_self_service_settings_flow_with_oidc_method_body_spec.rb +1 -1
  427. data/spec/models/submit_self_service_settings_flow_with_password_method_body_spec.rb +1 -1
  428. data/spec/models/submit_self_service_settings_flow_with_profile_method_body_spec.rb +1 -1
  429. data/spec/models/submit_self_service_settings_flow_with_totp_method_body_spec.rb +1 -1
  430. data/spec/models/submit_self_service_settings_flow_with_web_authn_method_body_spec.rb +1 -1
  431. data/spec/models/submit_self_service_verification_flow_body_spec.rb +1 -1
  432. data/spec/models/submit_self_service_verification_flow_with_link_method_body_spec.rb +1 -1
  433. data/spec/models/subscription_spec.rb +1 -1
  434. data/spec/models/successful_o_auth2_request_response_spec.rb +34 -0
  435. data/spec/models/successful_project_update_spec.rb +1 -1
  436. data/spec/models/successful_self_service_login_without_browser_spec.rb +1 -1
  437. data/spec/models/successful_self_service_registration_without_browser_spec.rb +1 -1
  438. data/spec/models/token_pagination_headers_spec.rb +1 -1
  439. data/spec/models/token_pagination_spec.rb +1 -1
  440. data/spec/models/{trusted_jwt_grant_issuer_spec.rb → trusted_o_auth2_jwt_grant_issuer_spec.rb} +7 -7
  441. data/spec/models/{trusted_json_web_key_spec.rb → trusted_o_auth2_jwt_grant_json_web_key_spec.rb} +7 -7
  442. data/spec/models/ui_container_spec.rb +1 -1
  443. data/spec/models/ui_node_anchor_attributes_spec.rb +1 -1
  444. data/spec/models/ui_node_attributes_spec.rb +1 -1
  445. data/spec/models/ui_node_image_attributes_spec.rb +1 -1
  446. data/spec/models/ui_node_input_attributes_spec.rb +1 -1
  447. data/spec/models/ui_node_meta_spec.rb +1 -1
  448. data/spec/models/ui_node_script_attributes_spec.rb +1 -1
  449. data/spec/models/ui_node_spec.rb +2 -2
  450. data/spec/models/ui_node_text_attributes_spec.rb +1 -1
  451. data/spec/models/ui_text_spec.rb +1 -1
  452. data/spec/models/update_custom_hostname_body_spec.rb +1 -1
  453. data/spec/models/update_o_auth2_client_lifespans_spec.rb +100 -0
  454. data/spec/models/update_project_spec.rb +1 -1
  455. data/spec/models/update_subscription_payload_spec.rb +1 -1
  456. data/spec/models/verifiable_identity_address_spec.rb +1 -1
  457. data/spec/models/version_spec.rb +1 -1
  458. data/spec/models/warning_spec.rb +1 -1
  459. data/spec/spec_helper.rb +1 -1
  460. data/vendor/bundle/ruby/2.5.0/cache/psych-4.0.6.gem +0 -0
  461. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/byebug-11.1.3/gem_make.out +2 -2
  462. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/ffi-1.15.5/gem_make.out +2 -2
  463. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/jaro_winkler-1.5.4/gem_make.out +2 -2
  464. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.5 → psych-4.0.6}/gem.build_complete +0 -0
  465. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.5 → psych-4.0.6}/gem_make.out +6 -6
  466. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.5 → psych-4.0.6}/mkmf.log +0 -0
  467. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.5 → psych-4.0.6}/psych.so +0 -0
  468. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/stringio-3.0.2/gem_make.out +2 -2
  469. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/stringio-3.0.2/mkmf.log +1 -1
  470. data/vendor/bundle/ruby/2.5.0/gems/byebug-11.1.3/ext/byebug/Makefile +2 -2
  471. data/vendor/bundle/ruby/2.5.0/gems/ffi-1.15.5/ext/ffi_c/Makefile +2 -2
  472. data/vendor/bundle/ruby/2.5.0/gems/jaro_winkler-1.5.4/ext/jaro_winkler/Makefile +2 -2
  473. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/.gitignore +0 -0
  474. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/Gemfile +0 -0
  475. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/LICENSE +0 -0
  476. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/Mavenfile +0 -0
  477. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/README.md +0 -0
  478. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/Rakefile +0 -0
  479. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/bin/console +0 -0
  480. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/bin/setup +0 -0
  481. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/.sitearchdir.time +0 -0
  482. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/Makefile +2 -2
  483. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/api.o +0 -0
  484. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/depend +0 -0
  485. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/dumper.o +0 -0
  486. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/emitter.o +0 -0
  487. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/extconf.rb +0 -0
  488. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/loader.o +0 -0
  489. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/parser.o +0 -0
  490. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych.c +0 -0
  491. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych.h +0 -0
  492. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych.o +0 -0
  493. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5/lib → psych-4.0.6/ext/psych}/psych.so +0 -0
  494. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_emitter.c +0 -0
  495. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_emitter.h +0 -0
  496. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_emitter.o +0 -0
  497. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_parser.c +0 -0
  498. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_parser.h +0 -0
  499. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_parser.o +0 -0
  500. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_to_ruby.c +0 -0
  501. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_to_ruby.h +0 -0
  502. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_to_ruby.o +0 -0
  503. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_yaml_tree.c +0 -0
  504. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_yaml_tree.h +0 -0
  505. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_yaml_tree.o +0 -0
  506. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/reader.o +0 -0
  507. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/scanner.o +0 -0
  508. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/writer.o +0 -0
  509. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/LICENSE +0 -0
  510. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/api.c +0 -0
  511. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/config.h +0 -0
  512. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/dumper.c +0 -0
  513. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/emitter.c +0 -0
  514. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/loader.c +0 -0
  515. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/parser.c +0 -0
  516. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/reader.c +0 -0
  517. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/scanner.c +0 -0
  518. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/writer.c +0 -0
  519. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/yaml.h +0 -0
  520. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/yaml_private.h +0 -0
  521. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/class_loader.rb +0 -0
  522. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/coder.rb +0 -0
  523. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/core_ext.rb +0 -0
  524. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/exception.rb +0 -0
  525. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/handler.rb +0 -0
  526. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/handlers/document_stream.rb +0 -0
  527. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/handlers/recorder.rb +0 -0
  528. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/json/ruby_events.rb +0 -0
  529. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/json/stream.rb +0 -0
  530. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/json/tree_builder.rb +0 -0
  531. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/json/yaml_events.rb +0 -0
  532. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes/alias.rb +0 -0
  533. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes/document.rb +0 -0
  534. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes/mapping.rb +0 -0
  535. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes/node.rb +0 -0
  536. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes/scalar.rb +0 -0
  537. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes/sequence.rb +0 -0
  538. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes/stream.rb +0 -0
  539. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes.rb +0 -0
  540. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/omap.rb +0 -0
  541. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/parser.rb +0 -0
  542. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/scalar_scanner.rb +0 -0
  543. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/set.rb +0 -0
  544. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/stream.rb +0 -0
  545. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/streaming.rb +0 -0
  546. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/syntax_error.rb +0 -0
  547. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/tree_builder.rb +0 -0
  548. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/versions.rb +2 -2
  549. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/visitors/depth_first.rb +0 -0
  550. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/visitors/emitter.rb +0 -0
  551. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/visitors/json_tree.rb +0 -0
  552. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/visitors/to_ruby.rb +0 -0
  553. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/visitors/visitor.rb +0 -0
  554. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/visitors/yaml_tree.rb +0 -0
  555. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/visitors.rb +0 -0
  556. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/y.rb +0 -0
  557. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych.rb +0 -0
  558. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5/ext/psych → psych-4.0.6/lib}/psych.so +0 -0
  559. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/psych.gemspec +0 -0
  560. data/vendor/bundle/ruby/2.5.0/gems/stringio-3.0.2/ext/stringio/Makefile +2 -2
  561. data/vendor/bundle/ruby/2.5.0/specifications/{psych-4.0.5.gemspec → psych-4.0.6.gemspec} +3 -3
  562. metadata +271 -199
  563. data/docs/FlushInactiveOAuth2TokensRequest.md +0 -18
  564. data/docs/FlushLoginConsentRequest.md +0 -18
  565. data/docs/JSONWebKeySet.md +0 -18
  566. data/docs/Oauth2TokenResponse.md +0 -28
  567. data/docs/PatchDocument.md +0 -24
  568. data/docs/PublicApi.md +0 -738
  569. data/lib/ory-client/api/public_api.rb +0 -723
  570. data/spec/api/public_api_spec.rb +0 -167
  571. data/vendor/bundle/ruby/2.5.0/cache/psych-4.0.5.gem +0 -0
@@ -3,7 +3,7 @@
3
3
 
4
4
  #Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
5
5
 
6
- The version of the OpenAPI document: v0.2.0-alpha.48
6
+ The version of the OpenAPI document: v0.2.0-alpha.60
7
7
  Contact: support@ory.sh
8
8
  Generated by: https://openapi-generator.tech
9
9
  OpenAPI Generator version: 6.0.1
@@ -19,30 +19,37 @@ module OryClient
19
19
  def initialize(api_client = ApiClient.default)
20
20
  @api_client = api_client
21
21
  end
22
- # Create an Identity
23
- # This endpoint creates an identity. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
22
+ # Accept an OAuth 2.0 Consent Request
23
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to.
24
+ # @param consent_challenge [String]
24
25
  # @param [Hash] opts the optional parameters
25
- # @option opts [AdminCreateIdentityBody] :admin_create_identity_body
26
- # @return [Identity]
27
- def admin_create_identity(opts = {})
28
- data, _status_code, _headers = admin_create_identity_with_http_info(opts)
26
+ # @option opts [AcceptOAuth2ConsentRequest] :accept_o_auth2_consent_request
27
+ # @return [SuccessfulOAuth2RequestResponse]
28
+ def admin_accept_o_auth2_consent_request(consent_challenge, opts = {})
29
+ data, _status_code, _headers = admin_accept_o_auth2_consent_request_with_http_info(consent_challenge, opts)
29
30
  data
30
31
  end
31
32
 
32
- # Create an Identity
33
- # This endpoint creates an identity. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
33
+ # Accept an OAuth 2.0 Consent Request
34
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to.
35
+ # @param consent_challenge [String]
34
36
  # @param [Hash] opts the optional parameters
35
- # @option opts [AdminCreateIdentityBody] :admin_create_identity_body
36
- # @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
37
- def admin_create_identity_with_http_info(opts = {})
37
+ # @option opts [AcceptOAuth2ConsentRequest] :accept_o_auth2_consent_request
38
+ # @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
39
+ def admin_accept_o_auth2_consent_request_with_http_info(consent_challenge, opts = {})
38
40
  if @api_client.config.debugging
39
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_identity ...'
41
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_accept_o_auth2_consent_request ...'
42
+ end
43
+ # verify the required parameter 'consent_challenge' is set
44
+ if @api_client.config.client_side_validation && consent_challenge.nil?
45
+ fail ArgumentError, "Missing the required parameter 'consent_challenge' when calling V0alpha2Api.admin_accept_o_auth2_consent_request"
40
46
  end
41
47
  # resource path
42
- local_var_path = '/admin/identities'
48
+ local_var_path = '/admin/oauth2/auth/requests/consent/accept'
43
49
 
44
50
  # query parameters
45
51
  query_params = opts[:query_params] || {}
52
+ query_params[:'consent_challenge'] = consent_challenge
46
53
 
47
54
  # header parameters
48
55
  header_params = opts[:header_params] || {}
@@ -58,16 +65,16 @@ module OryClient
58
65
  form_params = opts[:form_params] || {}
59
66
 
60
67
  # http body (model)
61
- post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_create_identity_body'])
68
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'accept_o_auth2_consent_request'])
62
69
 
63
70
  # return_type
64
- return_type = opts[:debug_return_type] || 'Identity'
71
+ return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
65
72
 
66
73
  # auth_names
67
74
  auth_names = opts[:debug_auth_names] || ['oryAccessToken']
68
75
 
69
76
  new_options = opts.merge(
70
- :operation => :"V0alpha2Api.admin_create_identity",
77
+ :operation => :"V0alpha2Api.admin_accept_o_auth2_consent_request",
71
78
  :header_params => header_params,
72
79
  :query_params => query_params,
73
80
  :form_params => form_params,
@@ -76,37 +83,44 @@ module OryClient
76
83
  :return_type => return_type
77
84
  )
78
85
 
79
- data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
86
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
80
87
  if @api_client.config.debugging
81
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_create_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
88
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_accept_o_auth2_consent_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
82
89
  end
83
90
  return data, status_code, headers
84
91
  end
85
92
 
86
- # Create a Recovery Link
87
- # This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account.
93
+ # Accept an OAuth 2.0 Login Request
94
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell Ory Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has successfully authenticated and includes additional information such as the subject's ID and if ORY Hydra should remember the subject's subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to.
95
+ # @param login_challenge [String]
88
96
  # @param [Hash] opts the optional parameters
89
- # @option opts [AdminCreateSelfServiceRecoveryLinkBody] :admin_create_self_service_recovery_link_body
90
- # @return [SelfServiceRecoveryLink]
91
- def admin_create_self_service_recovery_link(opts = {})
92
- data, _status_code, _headers = admin_create_self_service_recovery_link_with_http_info(opts)
97
+ # @option opts [AcceptOAuth2LoginRequest] :accept_o_auth2_login_request
98
+ # @return [SuccessfulOAuth2RequestResponse]
99
+ def admin_accept_o_auth2_login_request(login_challenge, opts = {})
100
+ data, _status_code, _headers = admin_accept_o_auth2_login_request_with_http_info(login_challenge, opts)
93
101
  data
94
102
  end
95
103
 
96
- # Create a Recovery Link
97
- # This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account.
104
+ # Accept an OAuth 2.0 Login Request
105
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory Hydra asks the login provider (sometimes called \&quot;identity provider\&quot;) to authenticate the subject and then tell Ory Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\&quot;show the subject a login screen\&quot;) a subject (in OAuth2 the proper name for subject is \&quot;resource owner\&quot;). The authentication challenge is appended to the login provider URL to which the subject&#39;s user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has successfully authenticated and includes additional information such as the subject&#39;s ID and if ORY Hydra should remember the subject&#39;s subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to.
106
+ # @param login_challenge [String]
98
107
  # @param [Hash] opts the optional parameters
99
- # @option opts [AdminCreateSelfServiceRecoveryLinkBody] :admin_create_self_service_recovery_link_body
100
- # @return [Array<(SelfServiceRecoveryLink, Integer, Hash)>] SelfServiceRecoveryLink data, response status code and response headers
101
- def admin_create_self_service_recovery_link_with_http_info(opts = {})
108
+ # @option opts [AcceptOAuth2LoginRequest] :accept_o_auth2_login_request
109
+ # @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
110
+ def admin_accept_o_auth2_login_request_with_http_info(login_challenge, opts = {})
102
111
  if @api_client.config.debugging
103
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_self_service_recovery_link ...'
112
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_accept_o_auth2_login_request ...'
113
+ end
114
+ # verify the required parameter 'login_challenge' is set
115
+ if @api_client.config.client_side_validation && login_challenge.nil?
116
+ fail ArgumentError, "Missing the required parameter 'login_challenge' when calling V0alpha2Api.admin_accept_o_auth2_login_request"
104
117
  end
105
118
  # resource path
106
- local_var_path = '/admin/recovery/link'
119
+ local_var_path = '/admin/oauth2/auth/requests/login/accept'
107
120
 
108
121
  # query parameters
109
122
  query_params = opts[:query_params] || {}
123
+ query_params[:'login_challenge'] = login_challenge
110
124
 
111
125
  # header parameters
112
126
  header_params = opts[:header_params] || {}
@@ -122,16 +136,16 @@ module OryClient
122
136
  form_params = opts[:form_params] || {}
123
137
 
124
138
  # http body (model)
125
- post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_create_self_service_recovery_link_body'])
139
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'accept_o_auth2_login_request'])
126
140
 
127
141
  # return_type
128
- return_type = opts[:debug_return_type] || 'SelfServiceRecoveryLink'
142
+ return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
129
143
 
130
144
  # auth_names
131
145
  auth_names = opts[:debug_auth_names] || ['oryAccessToken']
132
146
 
133
147
  new_options = opts.merge(
134
- :operation => :"V0alpha2Api.admin_create_self_service_recovery_link",
148
+ :operation => :"V0alpha2Api.admin_accept_o_auth2_login_request",
135
149
  :header_params => header_params,
136
150
  :query_params => query_params,
137
151
  :form_params => form_params,
@@ -140,41 +154,42 @@ module OryClient
140
154
  :return_type => return_type
141
155
  )
142
156
 
143
- data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
157
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
144
158
  if @api_client.config.debugging
145
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_create_self_service_recovery_link\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
159
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_accept_o_auth2_login_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
146
160
  end
147
161
  return data, status_code, headers
148
162
  end
149
163
 
150
- # Delete an Identity
151
- # Calling this endpoint irrecoverably and permanently deletes the identity given its ID. This action can not be undone. This endpoint returns 204 when the identity was deleted or when the identity was not found, in which case it is assumed that is has been deleted already. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
152
- # @param id [String] ID is the identity&#39;s ID.
164
+ # Accept an OAuth 2.0 Logout Request
165
+ # When a user or an application requests ORY Hydra to log out a user, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to.
166
+ # @param logout_challenge [String]
153
167
  # @param [Hash] opts the optional parameters
154
- # @return [nil]
155
- def admin_delete_identity(id, opts = {})
156
- admin_delete_identity_with_http_info(id, opts)
157
- nil
168
+ # @return [SuccessfulOAuth2RequestResponse]
169
+ def admin_accept_o_auth2_logout_request(logout_challenge, opts = {})
170
+ data, _status_code, _headers = admin_accept_o_auth2_logout_request_with_http_info(logout_challenge, opts)
171
+ data
158
172
  end
159
173
 
160
- # Delete an Identity
161
- # Calling this endpoint irrecoverably and permanently deletes the identity given its ID. This action can not be undone. This endpoint returns 204 when the identity was deleted or when the identity was not found, in which case it is assumed that is has been deleted already. Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
162
- # @param id [String] ID is the identity&#39;s ID.
174
+ # Accept an OAuth 2.0 Logout Request
175
+ # When a user or an application requests ORY Hydra to log out a user, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to.
176
+ # @param logout_challenge [String]
163
177
  # @param [Hash] opts the optional parameters
164
- # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
165
- def admin_delete_identity_with_http_info(id, opts = {})
178
+ # @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
179
+ def admin_accept_o_auth2_logout_request_with_http_info(logout_challenge, opts = {})
166
180
  if @api_client.config.debugging
167
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_identity ...'
181
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_accept_o_auth2_logout_request ...'
168
182
  end
169
- # verify the required parameter 'id' is set
170
- if @api_client.config.client_side_validation && id.nil?
171
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_identity"
183
+ # verify the required parameter 'logout_challenge' is set
184
+ if @api_client.config.client_side_validation && logout_challenge.nil?
185
+ fail ArgumentError, "Missing the required parameter 'logout_challenge' when calling V0alpha2Api.admin_accept_o_auth2_logout_request"
172
186
  end
173
187
  # resource path
174
- local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
188
+ local_var_path = '/admin/oauth2/auth/requests/logout/accept'
175
189
 
176
190
  # query parameters
177
191
  query_params = opts[:query_params] || {}
192
+ query_params[:'logout_challenge'] = logout_challenge
178
193
 
179
194
  # header parameters
180
195
  header_params = opts[:header_params] || {}
@@ -188,13 +203,13 @@ module OryClient
188
203
  post_body = opts[:debug_body]
189
204
 
190
205
  # return_type
191
- return_type = opts[:debug_return_type]
206
+ return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
192
207
 
193
208
  # auth_names
194
209
  auth_names = opts[:debug_auth_names] || ['oryAccessToken']
195
210
 
196
211
  new_options = opts.merge(
197
- :operation => :"V0alpha2Api.admin_delete_identity",
212
+ :operation => :"V0alpha2Api.admin_accept_o_auth2_logout_request",
198
213
  :header_params => header_params,
199
214
  :query_params => query_params,
200
215
  :form_params => form_params,
@@ -203,38 +218,34 @@ module OryClient
203
218
  :return_type => return_type
204
219
  )
205
220
 
206
- data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
221
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
207
222
  if @api_client.config.debugging
208
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
223
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_accept_o_auth2_logout_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
209
224
  end
210
225
  return data, status_code, headers
211
226
  end
212
227
 
213
- # Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity.
214
- # This endpoint is useful for: To forcefully logout Identity from all devices and sessions
215
- # @param id [String] ID is the identity&#39;s ID.
228
+ # Create an Identity
229
+ # This endpoint creates an identity. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
216
230
  # @param [Hash] opts the optional parameters
217
- # @return [nil]
218
- def admin_delete_identity_sessions(id, opts = {})
219
- admin_delete_identity_sessions_with_http_info(id, opts)
220
- nil
231
+ # @option opts [AdminCreateIdentityBody] :admin_create_identity_body
232
+ # @return [Identity]
233
+ def admin_create_identity(opts = {})
234
+ data, _status_code, _headers = admin_create_identity_with_http_info(opts)
235
+ data
221
236
  end
222
237
 
223
- # Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity.
224
- # This endpoint is useful for: To forcefully logout Identity from all devices and sessions
225
- # @param id [String] ID is the identity&#39;s ID.
238
+ # Create an Identity
239
+ # This endpoint creates an identity. Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
226
240
  # @param [Hash] opts the optional parameters
227
- # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
228
- def admin_delete_identity_sessions_with_http_info(id, opts = {})
241
+ # @option opts [AdminCreateIdentityBody] :admin_create_identity_body
242
+ # @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
243
+ def admin_create_identity_with_http_info(opts = {})
229
244
  if @api_client.config.debugging
230
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_identity_sessions ...'
231
- end
232
- # verify the required parameter 'id' is set
233
- if @api_client.config.client_side_validation && id.nil?
234
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_identity_sessions"
245
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_identity ...'
235
246
  end
236
247
  # resource path
237
- local_var_path = '/admin/identities/{id}/sessions'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
248
+ local_var_path = '/admin/identities'
238
249
 
239
250
  # query parameters
240
251
  query_params = opts[:query_params] || {}
@@ -243,21 +254,26 @@ module OryClient
243
254
  header_params = opts[:header_params] || {}
244
255
  # HTTP header 'Accept' (if needed)
245
256
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
257
+ # HTTP header 'Content-Type'
258
+ content_type = @api_client.select_header_content_type(['application/json'])
259
+ if !content_type.nil?
260
+ header_params['Content-Type'] = content_type
261
+ end
246
262
 
247
263
  # form parameters
248
264
  form_params = opts[:form_params] || {}
249
265
 
250
266
  # http body (model)
251
- post_body = opts[:debug_body]
267
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_create_identity_body'])
252
268
 
253
269
  # return_type
254
- return_type = opts[:debug_return_type]
270
+ return_type = opts[:debug_return_type] || 'Identity'
255
271
 
256
272
  # auth_names
257
273
  auth_names = opts[:debug_auth_names] || ['oryAccessToken']
258
274
 
259
275
  new_options = opts.merge(
260
- :operation => :"V0alpha2Api.admin_delete_identity_sessions",
276
+ :operation => :"V0alpha2Api.admin_create_identity",
261
277
  :header_params => header_params,
262
278
  :query_params => query_params,
263
279
  :form_params => form_params,
@@ -266,38 +282,44 @@ module OryClient
266
282
  :return_type => return_type
267
283
  )
268
284
 
269
- data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
285
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
270
286
  if @api_client.config.debugging
271
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_identity_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
287
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_create_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
272
288
  end
273
289
  return data, status_code, headers
274
290
  end
275
291
 
276
- # Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
277
- # Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method.
278
- # @param id [String] ID is the session&#39;s ID.
292
+ # Generate a New JSON Web Key
293
+ # This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
294
+ # @param set [String] The JSON Web Key Set
295
+ # @param admin_create_json_web_key_set_body [AdminCreateJsonWebKeySetBody]
279
296
  # @param [Hash] opts the optional parameters
280
- # @return [Session]
281
- def admin_extend_session(id, opts = {})
282
- data, _status_code, _headers = admin_extend_session_with_http_info(id, opts)
297
+ # @return [JsonWebKeySet]
298
+ def admin_create_json_web_key_set(set, admin_create_json_web_key_set_body, opts = {})
299
+ data, _status_code, _headers = admin_create_json_web_key_set_with_http_info(set, admin_create_json_web_key_set_body, opts)
283
300
  data
284
301
  end
285
302
 
286
- # Calling this endpoint extends the given session ID. If &#x60;session.earliest_possible_extend&#x60; is set it will only extend the session after the specified time has passed.
287
- # Retrieve the session ID from the &#x60;/sessions/whoami&#x60; endpoint / &#x60;toSession&#x60; SDK method.
288
- # @param id [String] ID is the session&#39;s ID.
303
+ # Generate a New JSON Web Key
304
+ # This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
305
+ # @param set [String] The JSON Web Key Set
306
+ # @param admin_create_json_web_key_set_body [AdminCreateJsonWebKeySetBody]
289
307
  # @param [Hash] opts the optional parameters
290
- # @return [Array<(Session, Integer, Hash)>] Session data, response status code and response headers
291
- def admin_extend_session_with_http_info(id, opts = {})
308
+ # @return [Array<(JsonWebKeySet, Integer, Hash)>] JsonWebKeySet data, response status code and response headers
309
+ def admin_create_json_web_key_set_with_http_info(set, admin_create_json_web_key_set_body, opts = {})
292
310
  if @api_client.config.debugging
293
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_extend_session ...'
311
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_json_web_key_set ...'
294
312
  end
295
- # verify the required parameter 'id' is set
296
- if @api_client.config.client_side_validation && id.nil?
297
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_extend_session"
313
+ # verify the required parameter 'set' is set
314
+ if @api_client.config.client_side_validation && set.nil?
315
+ fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_create_json_web_key_set"
316
+ end
317
+ # verify the required parameter 'admin_create_json_web_key_set_body' is set
318
+ if @api_client.config.client_side_validation && admin_create_json_web_key_set_body.nil?
319
+ fail ArgumentError, "Missing the required parameter 'admin_create_json_web_key_set_body' when calling V0alpha2Api.admin_create_json_web_key_set"
298
320
  end
299
321
  # resource path
300
- local_var_path = '/admin/sessions/{id}/extend'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
322
+ local_var_path = '/admin/keys/{set}'.sub('{' + 'set' + '}', CGI.escape(set.to_s))
301
323
 
302
324
  # query parameters
303
325
  query_params = opts[:query_params] || {}
@@ -306,21 +328,26 @@ module OryClient
306
328
  header_params = opts[:header_params] || {}
307
329
  # HTTP header 'Accept' (if needed)
308
330
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
331
+ # HTTP header 'Content-Type'
332
+ content_type = @api_client.select_header_content_type(['application/json'])
333
+ if !content_type.nil?
334
+ header_params['Content-Type'] = content_type
335
+ end
309
336
 
310
337
  # form parameters
311
338
  form_params = opts[:form_params] || {}
312
339
 
313
340
  # http body (model)
314
- post_body = opts[:debug_body]
341
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(admin_create_json_web_key_set_body)
315
342
 
316
343
  # return_type
317
- return_type = opts[:debug_return_type] || 'Session'
344
+ return_type = opts[:debug_return_type] || 'JsonWebKeySet'
318
345
 
319
346
  # auth_names
320
347
  auth_names = opts[:debug_auth_names] || ['oryAccessToken']
321
348
 
322
349
  new_options = opts.merge(
323
- :operation => :"V0alpha2Api.admin_extend_session",
350
+ :operation => :"V0alpha2Api.admin_create_json_web_key_set",
324
351
  :header_params => header_params,
325
352
  :query_params => query_params,
326
353
  :form_params => form_params,
@@ -329,64 +356,66 @@ module OryClient
329
356
  :return_type => return_type
330
357
  )
331
358
 
332
- data, status_code, headers = @api_client.call_api(:PATCH, local_var_path, new_options)
359
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
333
360
  if @api_client.config.debugging
334
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_extend_session\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
361
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_create_json_web_key_set\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
335
362
  end
336
363
  return data, status_code, headers
337
364
  end
338
365
 
339
- # Get an Identity
340
- # Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
341
- # @param id [String] ID must be set to the ID of identity you want to get
366
+ # Create an OAuth 2.0 Client
367
+ # Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
368
+ # @param o_auth2_client [OAuth2Client]
342
369
  # @param [Hash] opts the optional parameters
343
- # @option opts [Array<String>] :include_credential DeclassifyCredentials will declassify one or more identity&#39;s credentials Currently, only &#x60;oidc&#x60; is supported. This will return the initial OAuth 2.0 Access, Refresh and (optionally) OpenID Connect ID Token.
344
- # @return [Identity]
345
- def admin_get_identity(id, opts = {})
346
- data, _status_code, _headers = admin_get_identity_with_http_info(id, opts)
370
+ # @return [OAuth2Client]
371
+ def admin_create_o_auth2_client(o_auth2_client, opts = {})
372
+ data, _status_code, _headers = admin_create_o_auth2_client_with_http_info(o_auth2_client, opts)
347
373
  data
348
374
  end
349
375
 
350
- # Get an Identity
351
- # Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
352
- # @param id [String] ID must be set to the ID of identity you want to get
376
+ # Create an OAuth 2.0 Client
377
+ # Create a new OAuth 2.0 client. If you pass &#x60;client_secret&#x60; the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
378
+ # @param o_auth2_client [OAuth2Client]
353
379
  # @param [Hash] opts the optional parameters
354
- # @option opts [Array<String>] :include_credential DeclassifyCredentials will declassify one or more identity&#39;s credentials Currently, only &#x60;oidc&#x60; is supported. This will return the initial OAuth 2.0 Access, Refresh and (optionally) OpenID Connect ID Token.
355
- # @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
356
- def admin_get_identity_with_http_info(id, opts = {})
380
+ # @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
381
+ def admin_create_o_auth2_client_with_http_info(o_auth2_client, opts = {})
357
382
  if @api_client.config.debugging
358
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_identity ...'
383
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_o_auth2_client ...'
359
384
  end
360
- # verify the required parameter 'id' is set
361
- if @api_client.config.client_side_validation && id.nil?
362
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_get_identity"
385
+ # verify the required parameter 'o_auth2_client' is set
386
+ if @api_client.config.client_side_validation && o_auth2_client.nil?
387
+ fail ArgumentError, "Missing the required parameter 'o_auth2_client' when calling V0alpha2Api.admin_create_o_auth2_client"
363
388
  end
364
389
  # resource path
365
- local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
390
+ local_var_path = '/admin/clients'
366
391
 
367
392
  # query parameters
368
393
  query_params = opts[:query_params] || {}
369
- query_params[:'include_credential'] = @api_client.build_collection_param(opts[:'include_credential'], :multi) if !opts[:'include_credential'].nil?
370
394
 
371
395
  # header parameters
372
396
  header_params = opts[:header_params] || {}
373
397
  # HTTP header 'Accept' (if needed)
374
398
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
399
+ # HTTP header 'Content-Type'
400
+ content_type = @api_client.select_header_content_type(['application/json'])
401
+ if !content_type.nil?
402
+ header_params['Content-Type'] = content_type
403
+ end
375
404
 
376
405
  # form parameters
377
406
  form_params = opts[:form_params] || {}
378
407
 
379
408
  # http body (model)
380
- post_body = opts[:debug_body]
409
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(o_auth2_client)
381
410
 
382
411
  # return_type
383
- return_type = opts[:debug_return_type] || 'Identity'
412
+ return_type = opts[:debug_return_type] || 'OAuth2Client'
384
413
 
385
414
  # auth_names
386
415
  auth_names = opts[:debug_auth_names] || ['oryAccessToken']
387
416
 
388
417
  new_options = opts.merge(
389
- :operation => :"V0alpha2Api.admin_get_identity",
418
+ :operation => :"V0alpha2Api.admin_create_o_auth2_client",
390
419
  :header_params => header_params,
391
420
  :query_params => query_params,
392
421
  :form_params => form_params,
@@ -395,73 +424,62 @@ module OryClient
395
424
  :return_type => return_type
396
425
  )
397
426
 
398
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
427
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
399
428
  if @api_client.config.debugging
400
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_get_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
429
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_create_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
401
430
  end
402
431
  return data, status_code, headers
403
432
  end
404
433
 
405
- # List Identities
406
- # Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
434
+ # Create a Recovery Link
435
+ # This endpoint creates a recovery code which should be given to the user in order for them to recover (or activate) their account.
407
436
  # @param [Hash] opts the optional parameters
408
- # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
409
- # @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
410
- # @return [Array<Identity>]
411
- def admin_list_identities(opts = {})
412
- data, _status_code, _headers = admin_list_identities_with_http_info(opts)
437
+ # @option opts [AdminCreateSelfServiceRecoveryCodeBody] :admin_create_self_service_recovery_code_body
438
+ # @return [SelfServiceRecoveryCode]
439
+ def admin_create_self_service_recovery_code(opts = {})
440
+ data, _status_code, _headers = admin_create_self_service_recovery_code_with_http_info(opts)
413
441
  data
414
442
  end
415
443
 
416
- # List Identities
417
- # Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
444
+ # Create a Recovery Link
445
+ # This endpoint creates a recovery code which should be given to the user in order for them to recover (or activate) their account.
418
446
  # @param [Hash] opts the optional parameters
419
- # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
420
- # @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
421
- # @return [Array<(Array<Identity>, Integer, Hash)>] Array<Identity> data, response status code and response headers
422
- def admin_list_identities_with_http_info(opts = {})
447
+ # @option opts [AdminCreateSelfServiceRecoveryCodeBody] :admin_create_self_service_recovery_code_body
448
+ # @return [Array<(SelfServiceRecoveryCode, Integer, Hash)>] SelfServiceRecoveryCode data, response status code and response headers
449
+ def admin_create_self_service_recovery_code_with_http_info(opts = {})
423
450
  if @api_client.config.debugging
424
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_identities ...'
425
- end
426
- if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
427
- fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be smaller than or equal to 1000.'
428
- end
429
-
430
- if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
431
- fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
432
- end
433
-
434
- if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
435
- fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
451
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_self_service_recovery_code ...'
436
452
  end
437
-
438
453
  # resource path
439
- local_var_path = '/admin/identities'
454
+ local_var_path = '/admin/recovery/code'
440
455
 
441
456
  # query parameters
442
457
  query_params = opts[:query_params] || {}
443
- query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
444
- query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
445
458
 
446
459
  # header parameters
447
460
  header_params = opts[:header_params] || {}
448
461
  # HTTP header 'Accept' (if needed)
449
462
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
463
+ # HTTP header 'Content-Type'
464
+ content_type = @api_client.select_header_content_type(['application/json'])
465
+ if !content_type.nil?
466
+ header_params['Content-Type'] = content_type
467
+ end
450
468
 
451
469
  # form parameters
452
470
  form_params = opts[:form_params] || {}
453
471
 
454
472
  # http body (model)
455
- post_body = opts[:debug_body]
473
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_create_self_service_recovery_code_body'])
456
474
 
457
475
  # return_type
458
- return_type = opts[:debug_return_type] || 'Array<Identity>'
476
+ return_type = opts[:debug_return_type] || 'SelfServiceRecoveryCode'
459
477
 
460
478
  # auth_names
461
479
  auth_names = opts[:debug_auth_names] || ['oryAccessToken']
462
480
 
463
481
  new_options = opts.merge(
464
- :operation => :"V0alpha2Api.admin_list_identities",
482
+ :operation => :"V0alpha2Api.admin_create_self_service_recovery_code",
465
483
  :header_params => header_params,
466
484
  :query_params => query_params,
467
485
  :form_params => form_params,
@@ -470,67 +488,2644 @@ module OryClient
470
488
  :return_type => return_type
471
489
  )
472
490
 
473
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
491
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
474
492
  if @api_client.config.debugging
475
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_list_identities\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
493
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_create_self_service_recovery_code\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
476
494
  end
477
495
  return data, status_code, headers
478
496
  end
479
497
 
480
- # This endpoint returns all sessions that belong to the given Identity.
481
- # This endpoint is useful for: Listing all sessions that belong to an Identity in an administrative context.
482
- # @param id [String] ID is the identity&#39;s ID.
498
+ # Create a Recovery Link
499
+ # This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account.
483
500
  # @param [Hash] opts the optional parameters
484
- # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
485
- # @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
486
- # @option opts [Boolean] :active Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
487
- # @return [Array<Session>]
488
- def admin_list_identity_sessions(id, opts = {})
489
- data, _status_code, _headers = admin_list_identity_sessions_with_http_info(id, opts)
501
+ # @option opts [AdminCreateSelfServiceRecoveryLinkBody] :admin_create_self_service_recovery_link_body
502
+ # @return [SelfServiceRecoveryLink]
503
+ def admin_create_self_service_recovery_link(opts = {})
504
+ data, _status_code, _headers = admin_create_self_service_recovery_link_with_http_info(opts)
490
505
  data
491
506
  end
492
507
 
493
- # This endpoint returns all sessions that belong to the given Identity.
494
- # This endpoint is useful for: Listing all sessions that belong to an Identity in an administrative context.
495
- # @param id [String] ID is the identity&#39;s ID.
508
+ # Create a Recovery Link
509
+ # This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account.
496
510
  # @param [Hash] opts the optional parameters
497
- # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
498
- # @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
499
- # @option opts [Boolean] :active Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
500
- # @return [Array<(Array<Session>, Integer, Hash)>] Array<Session> data, response status code and response headers
501
- def admin_list_identity_sessions_with_http_info(id, opts = {})
511
+ # @option opts [AdminCreateSelfServiceRecoveryLinkBody] :admin_create_self_service_recovery_link_body
512
+ # @return [Array<(SelfServiceRecoveryLink, Integer, Hash)>] SelfServiceRecoveryLink data, response status code and response headers
513
+ def admin_create_self_service_recovery_link_with_http_info(opts = {})
502
514
  if @api_client.config.debugging
503
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_identity_sessions ...'
504
- end
505
- # verify the required parameter 'id' is set
506
- if @api_client.config.client_side_validation && id.nil?
507
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_list_identity_sessions"
508
- end
509
- if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
510
- fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be smaller than or equal to 1000.'
515
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_self_service_recovery_link ...'
511
516
  end
517
+ # resource path
518
+ local_var_path = '/admin/recovery/link'
512
519
 
513
- if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
514
- fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
515
- end
520
+ # query parameters
521
+ query_params = opts[:query_params] || {}
516
522
 
517
- if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
518
- fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
523
+ # header parameters
524
+ header_params = opts[:header_params] || {}
525
+ # HTTP header 'Accept' (if needed)
526
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
527
+ # HTTP header 'Content-Type'
528
+ content_type = @api_client.select_header_content_type(['application/json'])
529
+ if !content_type.nil?
530
+ header_params['Content-Type'] = content_type
531
+ end
532
+
533
+ # form parameters
534
+ form_params = opts[:form_params] || {}
535
+
536
+ # http body (model)
537
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_create_self_service_recovery_link_body'])
538
+
539
+ # return_type
540
+ return_type = opts[:debug_return_type] || 'SelfServiceRecoveryLink'
541
+
542
+ # auth_names
543
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
544
+
545
+ new_options = opts.merge(
546
+ :operation => :"V0alpha2Api.admin_create_self_service_recovery_link",
547
+ :header_params => header_params,
548
+ :query_params => query_params,
549
+ :form_params => form_params,
550
+ :body => post_body,
551
+ :auth_names => auth_names,
552
+ :return_type => return_type
553
+ )
554
+
555
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
556
+ if @api_client.config.debugging
557
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_create_self_service_recovery_link\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
558
+ end
559
+ return data, status_code, headers
560
+ end
561
+
562
+ # Delete an Identity
563
+ # Calling this endpoint irrecoverably and permanently deletes the identity given its ID. This action can not be undone. This endpoint returns 204 when the identity was deleted or when the identity was not found, in which case it is assumed that is has been deleted already. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
564
+ # @param id [String] ID is the identity&#39;s ID.
565
+ # @param [Hash] opts the optional parameters
566
+ # @return [nil]
567
+ def admin_delete_identity(id, opts = {})
568
+ admin_delete_identity_with_http_info(id, opts)
569
+ nil
570
+ end
571
+
572
+ # Delete an Identity
573
+ # Calling this endpoint irrecoverably and permanently deletes the identity given its ID. This action can not be undone. This endpoint returns 204 when the identity was deleted or when the identity was not found, in which case it is assumed that is has been deleted already. Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
574
+ # @param id [String] ID is the identity&#39;s ID.
575
+ # @param [Hash] opts the optional parameters
576
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
577
+ def admin_delete_identity_with_http_info(id, opts = {})
578
+ if @api_client.config.debugging
579
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_identity ...'
580
+ end
581
+ # verify the required parameter 'id' is set
582
+ if @api_client.config.client_side_validation && id.nil?
583
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_identity"
584
+ end
585
+ # resource path
586
+ local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
587
+
588
+ # query parameters
589
+ query_params = opts[:query_params] || {}
590
+
591
+ # header parameters
592
+ header_params = opts[:header_params] || {}
593
+ # HTTP header 'Accept' (if needed)
594
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
595
+
596
+ # form parameters
597
+ form_params = opts[:form_params] || {}
598
+
599
+ # http body (model)
600
+ post_body = opts[:debug_body]
601
+
602
+ # return_type
603
+ return_type = opts[:debug_return_type]
604
+
605
+ # auth_names
606
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
607
+
608
+ new_options = opts.merge(
609
+ :operation => :"V0alpha2Api.admin_delete_identity",
610
+ :header_params => header_params,
611
+ :query_params => query_params,
612
+ :form_params => form_params,
613
+ :body => post_body,
614
+ :auth_names => auth_names,
615
+ :return_type => return_type
616
+ )
617
+
618
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
619
+ if @api_client.config.debugging
620
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
621
+ end
622
+ return data, status_code, headers
623
+ end
624
+
625
+ # Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity.
626
+ # This endpoint is useful for: To forcefully logout Identity from all devices and sessions
627
+ # @param id [String] ID is the identity&#39;s ID.
628
+ # @param [Hash] opts the optional parameters
629
+ # @return [nil]
630
+ def admin_delete_identity_sessions(id, opts = {})
631
+ admin_delete_identity_sessions_with_http_info(id, opts)
632
+ nil
633
+ end
634
+
635
+ # Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity.
636
+ # This endpoint is useful for: To forcefully logout Identity from all devices and sessions
637
+ # @param id [String] ID is the identity&#39;s ID.
638
+ # @param [Hash] opts the optional parameters
639
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
640
+ def admin_delete_identity_sessions_with_http_info(id, opts = {})
641
+ if @api_client.config.debugging
642
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_identity_sessions ...'
643
+ end
644
+ # verify the required parameter 'id' is set
645
+ if @api_client.config.client_side_validation && id.nil?
646
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_identity_sessions"
647
+ end
648
+ # resource path
649
+ local_var_path = '/admin/identities/{id}/sessions'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
650
+
651
+ # query parameters
652
+ query_params = opts[:query_params] || {}
653
+
654
+ # header parameters
655
+ header_params = opts[:header_params] || {}
656
+ # HTTP header 'Accept' (if needed)
657
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
658
+
659
+ # form parameters
660
+ form_params = opts[:form_params] || {}
661
+
662
+ # http body (model)
663
+ post_body = opts[:debug_body]
664
+
665
+ # return_type
666
+ return_type = opts[:debug_return_type]
667
+
668
+ # auth_names
669
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
670
+
671
+ new_options = opts.merge(
672
+ :operation => :"V0alpha2Api.admin_delete_identity_sessions",
673
+ :header_params => header_params,
674
+ :query_params => query_params,
675
+ :form_params => form_params,
676
+ :body => post_body,
677
+ :auth_names => auth_names,
678
+ :return_type => return_type
679
+ )
680
+
681
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
682
+ if @api_client.config.debugging
683
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_identity_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
684
+ end
685
+ return data, status_code, headers
686
+ end
687
+
688
+ # Delete a JSON Web Key
689
+ # Use this endpoint to delete a single JSON Web Key. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
690
+ # @param set [String] The JSON Web Key Set
691
+ # @param kid [String] The JSON Web Key ID (kid)
692
+ # @param [Hash] opts the optional parameters
693
+ # @return [nil]
694
+ def admin_delete_json_web_key(set, kid, opts = {})
695
+ admin_delete_json_web_key_with_http_info(set, kid, opts)
696
+ nil
697
+ end
698
+
699
+ # Delete a JSON Web Key
700
+ # Use this endpoint to delete a single JSON Web Key. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
701
+ # @param set [String] The JSON Web Key Set
702
+ # @param kid [String] The JSON Web Key ID (kid)
703
+ # @param [Hash] opts the optional parameters
704
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
705
+ def admin_delete_json_web_key_with_http_info(set, kid, opts = {})
706
+ if @api_client.config.debugging
707
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_json_web_key ...'
708
+ end
709
+ # verify the required parameter 'set' is set
710
+ if @api_client.config.client_side_validation && set.nil?
711
+ fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_delete_json_web_key"
712
+ end
713
+ # verify the required parameter 'kid' is set
714
+ if @api_client.config.client_side_validation && kid.nil?
715
+ fail ArgumentError, "Missing the required parameter 'kid' when calling V0alpha2Api.admin_delete_json_web_key"
716
+ end
717
+ # resource path
718
+ local_var_path = '/admin/keys/{set}/{kid}'.sub('{' + 'set' + '}', CGI.escape(set.to_s)).sub('{' + 'kid' + '}', CGI.escape(kid.to_s))
719
+
720
+ # query parameters
721
+ query_params = opts[:query_params] || {}
722
+
723
+ # header parameters
724
+ header_params = opts[:header_params] || {}
725
+ # HTTP header 'Accept' (if needed)
726
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
727
+
728
+ # form parameters
729
+ form_params = opts[:form_params] || {}
730
+
731
+ # http body (model)
732
+ post_body = opts[:debug_body]
733
+
734
+ # return_type
735
+ return_type = opts[:debug_return_type]
736
+
737
+ # auth_names
738
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
739
+
740
+ new_options = opts.merge(
741
+ :operation => :"V0alpha2Api.admin_delete_json_web_key",
742
+ :header_params => header_params,
743
+ :query_params => query_params,
744
+ :form_params => form_params,
745
+ :body => post_body,
746
+ :auth_names => auth_names,
747
+ :return_type => return_type
748
+ )
749
+
750
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
751
+ if @api_client.config.debugging
752
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_json_web_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
753
+ end
754
+ return data, status_code, headers
755
+ end
756
+
757
+ # Delete a JSON Web Key Set
758
+ # Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
759
+ # @param set [String] The JSON Web Key Set
760
+ # @param [Hash] opts the optional parameters
761
+ # @return [nil]
762
+ def admin_delete_json_web_key_set(set, opts = {})
763
+ admin_delete_json_web_key_set_with_http_info(set, opts)
764
+ nil
765
+ end
766
+
767
+ # Delete a JSON Web Key Set
768
+ # Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
769
+ # @param set [String] The JSON Web Key Set
770
+ # @param [Hash] opts the optional parameters
771
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
772
+ def admin_delete_json_web_key_set_with_http_info(set, opts = {})
773
+ if @api_client.config.debugging
774
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_json_web_key_set ...'
775
+ end
776
+ # verify the required parameter 'set' is set
777
+ if @api_client.config.client_side_validation && set.nil?
778
+ fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_delete_json_web_key_set"
779
+ end
780
+ # resource path
781
+ local_var_path = '/admin/keys/{set}'.sub('{' + 'set' + '}', CGI.escape(set.to_s))
782
+
783
+ # query parameters
784
+ query_params = opts[:query_params] || {}
785
+
786
+ # header parameters
787
+ header_params = opts[:header_params] || {}
788
+ # HTTP header 'Accept' (if needed)
789
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
790
+
791
+ # form parameters
792
+ form_params = opts[:form_params] || {}
793
+
794
+ # http body (model)
795
+ post_body = opts[:debug_body]
796
+
797
+ # return_type
798
+ return_type = opts[:debug_return_type]
799
+
800
+ # auth_names
801
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
802
+
803
+ new_options = opts.merge(
804
+ :operation => :"V0alpha2Api.admin_delete_json_web_key_set",
805
+ :header_params => header_params,
806
+ :query_params => query_params,
807
+ :form_params => form_params,
808
+ :body => post_body,
809
+ :auth_names => auth_names,
810
+ :return_type => return_type
811
+ )
812
+
813
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
814
+ if @api_client.config.debugging
815
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_json_web_key_set\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
816
+ end
817
+ return data, status_code, headers
818
+ end
819
+
820
+ # Deletes an OAuth 2.0 Client
821
+ # Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components.
822
+ # @param id [String] The id of the OAuth 2.0 Client.
823
+ # @param [Hash] opts the optional parameters
824
+ # @return [nil]
825
+ def admin_delete_o_auth2_client(id, opts = {})
826
+ admin_delete_o_auth2_client_with_http_info(id, opts)
827
+ nil
828
+ end
829
+
830
+ # Deletes an OAuth 2.0 Client
831
+ # Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components.
832
+ # @param id [String] The id of the OAuth 2.0 Client.
833
+ # @param [Hash] opts the optional parameters
834
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
835
+ def admin_delete_o_auth2_client_with_http_info(id, opts = {})
836
+ if @api_client.config.debugging
837
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_o_auth2_client ...'
838
+ end
839
+ # verify the required parameter 'id' is set
840
+ if @api_client.config.client_side_validation && id.nil?
841
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_o_auth2_client"
842
+ end
843
+ # resource path
844
+ local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
845
+
846
+ # query parameters
847
+ query_params = opts[:query_params] || {}
848
+
849
+ # header parameters
850
+ header_params = opts[:header_params] || {}
851
+ # HTTP header 'Accept' (if needed)
852
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
853
+
854
+ # form parameters
855
+ form_params = opts[:form_params] || {}
856
+
857
+ # http body (model)
858
+ post_body = opts[:debug_body]
859
+
860
+ # return_type
861
+ return_type = opts[:debug_return_type]
862
+
863
+ # auth_names
864
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
865
+
866
+ new_options = opts.merge(
867
+ :operation => :"V0alpha2Api.admin_delete_o_auth2_client",
868
+ :header_params => header_params,
869
+ :query_params => query_params,
870
+ :form_params => form_params,
871
+ :body => post_body,
872
+ :auth_names => auth_names,
873
+ :return_type => return_type
874
+ )
875
+
876
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
877
+ if @api_client.config.debugging
878
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
879
+ end
880
+ return data, status_code, headers
881
+ end
882
+
883
+ # Delete OAuth2 Access Tokens from a Client
884
+ # This endpoint deletes OAuth2 access tokens issued for a client from the database
885
+ # @param client_id [String]
886
+ # @param [Hash] opts the optional parameters
887
+ # @return [nil]
888
+ def admin_delete_o_auth2_token(client_id, opts = {})
889
+ admin_delete_o_auth2_token_with_http_info(client_id, opts)
890
+ nil
891
+ end
892
+
893
+ # Delete OAuth2 Access Tokens from a Client
894
+ # This endpoint deletes OAuth2 access tokens issued for a client from the database
895
+ # @param client_id [String]
896
+ # @param [Hash] opts the optional parameters
897
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
898
+ def admin_delete_o_auth2_token_with_http_info(client_id, opts = {})
899
+ if @api_client.config.debugging
900
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_o_auth2_token ...'
901
+ end
902
+ # verify the required parameter 'client_id' is set
903
+ if @api_client.config.client_side_validation && client_id.nil?
904
+ fail ArgumentError, "Missing the required parameter 'client_id' when calling V0alpha2Api.admin_delete_o_auth2_token"
905
+ end
906
+ # resource path
907
+ local_var_path = '/admin/oauth2/tokens'
908
+
909
+ # query parameters
910
+ query_params = opts[:query_params] || {}
911
+ query_params[:'client_id'] = client_id
912
+
913
+ # header parameters
914
+ header_params = opts[:header_params] || {}
915
+ # HTTP header 'Accept' (if needed)
916
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
917
+
918
+ # form parameters
919
+ form_params = opts[:form_params] || {}
920
+
921
+ # http body (model)
922
+ post_body = opts[:debug_body]
923
+
924
+ # return_type
925
+ return_type = opts[:debug_return_type]
926
+
927
+ # auth_names
928
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
929
+
930
+ new_options = opts.merge(
931
+ :operation => :"V0alpha2Api.admin_delete_o_auth2_token",
932
+ :header_params => header_params,
933
+ :query_params => query_params,
934
+ :form_params => form_params,
935
+ :body => post_body,
936
+ :auth_names => auth_names,
937
+ :return_type => return_type
938
+ )
939
+
940
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
941
+ if @api_client.config.debugging
942
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_o_auth2_token\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
943
+ end
944
+ return data, status_code, headers
945
+ end
946
+
947
+ # Delete a Trusted OAuth2 JWT Bearer Grant Type Issuer
948
+ # Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant.
949
+ # @param id [String] The id of the desired grant
950
+ # @param [Hash] opts the optional parameters
951
+ # @return [nil]
952
+ def admin_delete_trusted_o_auth2_jwt_grant_issuer(id, opts = {})
953
+ admin_delete_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts)
954
+ nil
955
+ end
956
+
957
+ # Delete a Trusted OAuth2 JWT Bearer Grant Type Issuer
958
+ # Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant.
959
+ # @param id [String] The id of the desired grant
960
+ # @param [Hash] opts the optional parameters
961
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
962
+ def admin_delete_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts = {})
963
+ if @api_client.config.debugging
964
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_trusted_o_auth2_jwt_grant_issuer ...'
965
+ end
966
+ # verify the required parameter 'id' is set
967
+ if @api_client.config.client_side_validation && id.nil?
968
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_trusted_o_auth2_jwt_grant_issuer"
969
+ end
970
+ # resource path
971
+ local_var_path = '/admin/trust/grants/jwt-bearer/issuers/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
972
+
973
+ # query parameters
974
+ query_params = opts[:query_params] || {}
975
+
976
+ # header parameters
977
+ header_params = opts[:header_params] || {}
978
+ # HTTP header 'Accept' (if needed)
979
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
980
+
981
+ # form parameters
982
+ form_params = opts[:form_params] || {}
983
+
984
+ # http body (model)
985
+ post_body = opts[:debug_body]
986
+
987
+ # return_type
988
+ return_type = opts[:debug_return_type]
989
+
990
+ # auth_names
991
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
992
+
993
+ new_options = opts.merge(
994
+ :operation => :"V0alpha2Api.admin_delete_trusted_o_auth2_jwt_grant_issuer",
995
+ :header_params => header_params,
996
+ :query_params => query_params,
997
+ :form_params => form_params,
998
+ :body => post_body,
999
+ :auth_names => auth_names,
1000
+ :return_type => return_type
1001
+ )
1002
+
1003
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
1004
+ if @api_client.config.debugging
1005
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_trusted_o_auth2_jwt_grant_issuer\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1006
+ end
1007
+ return data, status_code, headers
1008
+ end
1009
+
1010
+ # Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
1011
+ # Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method.
1012
+ # @param id [String] ID is the session&#39;s ID.
1013
+ # @param [Hash] opts the optional parameters
1014
+ # @return [Session]
1015
+ def admin_extend_session(id, opts = {})
1016
+ data, _status_code, _headers = admin_extend_session_with_http_info(id, opts)
1017
+ data
1018
+ end
1019
+
1020
+ # Calling this endpoint extends the given session ID. If &#x60;session.earliest_possible_extend&#x60; is set it will only extend the session after the specified time has passed.
1021
+ # Retrieve the session ID from the &#x60;/sessions/whoami&#x60; endpoint / &#x60;toSession&#x60; SDK method.
1022
+ # @param id [String] ID is the session&#39;s ID.
1023
+ # @param [Hash] opts the optional parameters
1024
+ # @return [Array<(Session, Integer, Hash)>] Session data, response status code and response headers
1025
+ def admin_extend_session_with_http_info(id, opts = {})
1026
+ if @api_client.config.debugging
1027
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_extend_session ...'
1028
+ end
1029
+ # verify the required parameter 'id' is set
1030
+ if @api_client.config.client_side_validation && id.nil?
1031
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_extend_session"
1032
+ end
1033
+ # resource path
1034
+ local_var_path = '/admin/sessions/{id}/extend'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
1035
+
1036
+ # query parameters
1037
+ query_params = opts[:query_params] || {}
1038
+
1039
+ # header parameters
1040
+ header_params = opts[:header_params] || {}
1041
+ # HTTP header 'Accept' (if needed)
1042
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1043
+
1044
+ # form parameters
1045
+ form_params = opts[:form_params] || {}
1046
+
1047
+ # http body (model)
1048
+ post_body = opts[:debug_body]
1049
+
1050
+ # return_type
1051
+ return_type = opts[:debug_return_type] || 'Session'
1052
+
1053
+ # auth_names
1054
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
1055
+
1056
+ new_options = opts.merge(
1057
+ :operation => :"V0alpha2Api.admin_extend_session",
1058
+ :header_params => header_params,
1059
+ :query_params => query_params,
1060
+ :form_params => form_params,
1061
+ :body => post_body,
1062
+ :auth_names => auth_names,
1063
+ :return_type => return_type
1064
+ )
1065
+
1066
+ data, status_code, headers = @api_client.call_api(:PATCH, local_var_path, new_options)
1067
+ if @api_client.config.debugging
1068
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_extend_session\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1069
+ end
1070
+ return data, status_code, headers
1071
+ end
1072
+
1073
+ # Get an Identity
1074
+ # Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
1075
+ # @param id [String] ID must be set to the ID of identity you want to get
1076
+ # @param [Hash] opts the optional parameters
1077
+ # @option opts [Array<String>] :include_credential DeclassifyCredentials will declassify one or more identity&#39;s credentials Currently, only &#x60;oidc&#x60; is supported. This will return the initial OAuth 2.0 Access, Refresh and (optionally) OpenID Connect ID Token.
1078
+ # @return [Identity]
1079
+ def admin_get_identity(id, opts = {})
1080
+ data, _status_code, _headers = admin_get_identity_with_http_info(id, opts)
1081
+ data
1082
+ end
1083
+
1084
+ # Get an Identity
1085
+ # Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
1086
+ # @param id [String] ID must be set to the ID of identity you want to get
1087
+ # @param [Hash] opts the optional parameters
1088
+ # @option opts [Array<String>] :include_credential DeclassifyCredentials will declassify one or more identity&#39;s credentials Currently, only &#x60;oidc&#x60; is supported. This will return the initial OAuth 2.0 Access, Refresh and (optionally) OpenID Connect ID Token.
1089
+ # @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
1090
+ def admin_get_identity_with_http_info(id, opts = {})
1091
+ if @api_client.config.debugging
1092
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_identity ...'
1093
+ end
1094
+ # verify the required parameter 'id' is set
1095
+ if @api_client.config.client_side_validation && id.nil?
1096
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_get_identity"
1097
+ end
1098
+ # resource path
1099
+ local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
1100
+
1101
+ # query parameters
1102
+ query_params = opts[:query_params] || {}
1103
+ query_params[:'include_credential'] = @api_client.build_collection_param(opts[:'include_credential'], :multi) if !opts[:'include_credential'].nil?
1104
+
1105
+ # header parameters
1106
+ header_params = opts[:header_params] || {}
1107
+ # HTTP header 'Accept' (if needed)
1108
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1109
+
1110
+ # form parameters
1111
+ form_params = opts[:form_params] || {}
1112
+
1113
+ # http body (model)
1114
+ post_body = opts[:debug_body]
1115
+
1116
+ # return_type
1117
+ return_type = opts[:debug_return_type] || 'Identity'
1118
+
1119
+ # auth_names
1120
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
1121
+
1122
+ new_options = opts.merge(
1123
+ :operation => :"V0alpha2Api.admin_get_identity",
1124
+ :header_params => header_params,
1125
+ :query_params => query_params,
1126
+ :form_params => form_params,
1127
+ :body => post_body,
1128
+ :auth_names => auth_names,
1129
+ :return_type => return_type
1130
+ )
1131
+
1132
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1133
+ if @api_client.config.debugging
1134
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_get_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1135
+ end
1136
+ return data, status_code, headers
1137
+ end
1138
+
1139
+ # Fetch a JSON Web Key
1140
+ # This endpoint returns a singular JSON Web Key. It is identified by the set and the specific key ID (kid).
1141
+ # @param set [String] The JSON Web Key Set
1142
+ # @param kid [String] The JSON Web Key ID (kid)
1143
+ # @param [Hash] opts the optional parameters
1144
+ # @return [JsonWebKeySet]
1145
+ def admin_get_json_web_key(set, kid, opts = {})
1146
+ data, _status_code, _headers = admin_get_json_web_key_with_http_info(set, kid, opts)
1147
+ data
1148
+ end
1149
+
1150
+ # Fetch a JSON Web Key
1151
+ # This endpoint returns a singular JSON Web Key. It is identified by the set and the specific key ID (kid).
1152
+ # @param set [String] The JSON Web Key Set
1153
+ # @param kid [String] The JSON Web Key ID (kid)
1154
+ # @param [Hash] opts the optional parameters
1155
+ # @return [Array<(JsonWebKeySet, Integer, Hash)>] JsonWebKeySet data, response status code and response headers
1156
+ def admin_get_json_web_key_with_http_info(set, kid, opts = {})
1157
+ if @api_client.config.debugging
1158
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_json_web_key ...'
1159
+ end
1160
+ # verify the required parameter 'set' is set
1161
+ if @api_client.config.client_side_validation && set.nil?
1162
+ fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_get_json_web_key"
1163
+ end
1164
+ # verify the required parameter 'kid' is set
1165
+ if @api_client.config.client_side_validation && kid.nil?
1166
+ fail ArgumentError, "Missing the required parameter 'kid' when calling V0alpha2Api.admin_get_json_web_key"
1167
+ end
1168
+ # resource path
1169
+ local_var_path = '/admin/keys/{set}/{kid}'.sub('{' + 'set' + '}', CGI.escape(set.to_s)).sub('{' + 'kid' + '}', CGI.escape(kid.to_s))
1170
+
1171
+ # query parameters
1172
+ query_params = opts[:query_params] || {}
1173
+
1174
+ # header parameters
1175
+ header_params = opts[:header_params] || {}
1176
+ # HTTP header 'Accept' (if needed)
1177
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1178
+
1179
+ # form parameters
1180
+ form_params = opts[:form_params] || {}
1181
+
1182
+ # http body (model)
1183
+ post_body = opts[:debug_body]
1184
+
1185
+ # return_type
1186
+ return_type = opts[:debug_return_type] || 'JsonWebKeySet'
1187
+
1188
+ # auth_names
1189
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
1190
+
1191
+ new_options = opts.merge(
1192
+ :operation => :"V0alpha2Api.admin_get_json_web_key",
1193
+ :header_params => header_params,
1194
+ :query_params => query_params,
1195
+ :form_params => form_params,
1196
+ :body => post_body,
1197
+ :auth_names => auth_names,
1198
+ :return_type => return_type
1199
+ )
1200
+
1201
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1202
+ if @api_client.config.debugging
1203
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_get_json_web_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1204
+ end
1205
+ return data, status_code, headers
1206
+ end
1207
+
1208
+ # Retrieve a JSON Web Key Set
1209
+ # This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
1210
+ # @param set [String] The JSON Web Key Set
1211
+ # @param [Hash] opts the optional parameters
1212
+ # @return [JsonWebKeySet]
1213
+ def admin_get_json_web_key_set(set, opts = {})
1214
+ data, _status_code, _headers = admin_get_json_web_key_set_with_http_info(set, opts)
1215
+ data
1216
+ end
1217
+
1218
+ # Retrieve a JSON Web Key Set
1219
+ # This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
1220
+ # @param set [String] The JSON Web Key Set
1221
+ # @param [Hash] opts the optional parameters
1222
+ # @return [Array<(JsonWebKeySet, Integer, Hash)>] JsonWebKeySet data, response status code and response headers
1223
+ def admin_get_json_web_key_set_with_http_info(set, opts = {})
1224
+ if @api_client.config.debugging
1225
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_json_web_key_set ...'
1226
+ end
1227
+ # verify the required parameter 'set' is set
1228
+ if @api_client.config.client_side_validation && set.nil?
1229
+ fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_get_json_web_key_set"
1230
+ end
1231
+ # resource path
1232
+ local_var_path = '/admin/keys/{set}'.sub('{' + 'set' + '}', CGI.escape(set.to_s))
1233
+
1234
+ # query parameters
1235
+ query_params = opts[:query_params] || {}
1236
+
1237
+ # header parameters
1238
+ header_params = opts[:header_params] || {}
1239
+ # HTTP header 'Accept' (if needed)
1240
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1241
+
1242
+ # form parameters
1243
+ form_params = opts[:form_params] || {}
1244
+
1245
+ # http body (model)
1246
+ post_body = opts[:debug_body]
1247
+
1248
+ # return_type
1249
+ return_type = opts[:debug_return_type] || 'JsonWebKeySet'
1250
+
1251
+ # auth_names
1252
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
1253
+
1254
+ new_options = opts.merge(
1255
+ :operation => :"V0alpha2Api.admin_get_json_web_key_set",
1256
+ :header_params => header_params,
1257
+ :query_params => query_params,
1258
+ :form_params => form_params,
1259
+ :body => post_body,
1260
+ :auth_names => auth_names,
1261
+ :return_type => return_type
1262
+ )
1263
+
1264
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1265
+ if @api_client.config.debugging
1266
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_get_json_web_key_set\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1267
+ end
1268
+ return data, status_code, headers
1269
+ end
1270
+
1271
+ # Get an OAuth 2.0 Client
1272
+ # Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
1273
+ # @param id [String] The id of the OAuth 2.0 Client.
1274
+ # @param [Hash] opts the optional parameters
1275
+ # @return [OAuth2Client]
1276
+ def admin_get_o_auth2_client(id, opts = {})
1277
+ data, _status_code, _headers = admin_get_o_auth2_client_with_http_info(id, opts)
1278
+ data
1279
+ end
1280
+
1281
+ # Get an OAuth 2.0 Client
1282
+ # Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
1283
+ # @param id [String] The id of the OAuth 2.0 Client.
1284
+ # @param [Hash] opts the optional parameters
1285
+ # @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
1286
+ def admin_get_o_auth2_client_with_http_info(id, opts = {})
1287
+ if @api_client.config.debugging
1288
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_o_auth2_client ...'
1289
+ end
1290
+ # verify the required parameter 'id' is set
1291
+ if @api_client.config.client_side_validation && id.nil?
1292
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_get_o_auth2_client"
1293
+ end
1294
+ # resource path
1295
+ local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
1296
+
1297
+ # query parameters
1298
+ query_params = opts[:query_params] || {}
1299
+
1300
+ # header parameters
1301
+ header_params = opts[:header_params] || {}
1302
+ # HTTP header 'Accept' (if needed)
1303
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1304
+
1305
+ # form parameters
1306
+ form_params = opts[:form_params] || {}
1307
+
1308
+ # http body (model)
1309
+ post_body = opts[:debug_body]
1310
+
1311
+ # return_type
1312
+ return_type = opts[:debug_return_type] || 'OAuth2Client'
1313
+
1314
+ # auth_names
1315
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
1316
+
1317
+ new_options = opts.merge(
1318
+ :operation => :"V0alpha2Api.admin_get_o_auth2_client",
1319
+ :header_params => header_params,
1320
+ :query_params => query_params,
1321
+ :form_params => form_params,
1322
+ :body => post_body,
1323
+ :auth_names => auth_names,
1324
+ :return_type => return_type
1325
+ )
1326
+
1327
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1328
+ if @api_client.config.debugging
1329
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_get_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1330
+ end
1331
+ return data, status_code, headers
1332
+ end
1333
+
1334
+ # Get OAuth 2.0 Consent Request Information
1335
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request.
1336
+ # @param consent_challenge [String]
1337
+ # @param [Hash] opts the optional parameters
1338
+ # @return [OAuth2ConsentRequest]
1339
+ def admin_get_o_auth2_consent_request(consent_challenge, opts = {})
1340
+ data, _status_code, _headers = admin_get_o_auth2_consent_request_with_http_info(consent_challenge, opts)
1341
+ data
1342
+ end
1343
+
1344
+ # Get OAuth 2.0 Consent Request Information
1345
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject&#39;s behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\&quot;Application my-dropbox-app wants write access to all your private files\&quot;). The consent challenge is appended to the consent provider&#39;s URL to which the subject&#39;s user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request.
1346
+ # @param consent_challenge [String]
1347
+ # @param [Hash] opts the optional parameters
1348
+ # @return [Array<(OAuth2ConsentRequest, Integer, Hash)>] OAuth2ConsentRequest data, response status code and response headers
1349
+ def admin_get_o_auth2_consent_request_with_http_info(consent_challenge, opts = {})
1350
+ if @api_client.config.debugging
1351
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_o_auth2_consent_request ...'
1352
+ end
1353
+ # verify the required parameter 'consent_challenge' is set
1354
+ if @api_client.config.client_side_validation && consent_challenge.nil?
1355
+ fail ArgumentError, "Missing the required parameter 'consent_challenge' when calling V0alpha2Api.admin_get_o_auth2_consent_request"
1356
+ end
1357
+ # resource path
1358
+ local_var_path = '/admin/oauth2/auth/requests/consent'
1359
+
1360
+ # query parameters
1361
+ query_params = opts[:query_params] || {}
1362
+ query_params[:'consent_challenge'] = consent_challenge
1363
+
1364
+ # header parameters
1365
+ header_params = opts[:header_params] || {}
1366
+ # HTTP header 'Accept' (if needed)
1367
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1368
+
1369
+ # form parameters
1370
+ form_params = opts[:form_params] || {}
1371
+
1372
+ # http body (model)
1373
+ post_body = opts[:debug_body]
1374
+
1375
+ # return_type
1376
+ return_type = opts[:debug_return_type] || 'OAuth2ConsentRequest'
1377
+
1378
+ # auth_names
1379
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
1380
+
1381
+ new_options = opts.merge(
1382
+ :operation => :"V0alpha2Api.admin_get_o_auth2_consent_request",
1383
+ :header_params => header_params,
1384
+ :query_params => query_params,
1385
+ :form_params => form_params,
1386
+ :body => post_body,
1387
+ :auth_names => auth_names,
1388
+ :return_type => return_type
1389
+ )
1390
+
1391
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1392
+ if @api_client.config.debugging
1393
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_get_o_auth2_consent_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1394
+ end
1395
+ return data, status_code, headers
1396
+ end
1397
+
1398
+ # Get an OAuth 2.0 Login Request
1399
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.
1400
+ # @param login_challenge [String]
1401
+ # @param [Hash] opts the optional parameters
1402
+ # @return [OAuth2LoginRequest]
1403
+ def admin_get_o_auth2_login_request(login_challenge, opts = {})
1404
+ data, _status_code, _headers = admin_get_o_auth2_login_request_with_http_info(login_challenge, opts)
1405
+ data
1406
+ end
1407
+
1408
+ # Get an OAuth 2.0 Login Request
1409
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \&quot;identity provider\&quot;) to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\&quot;show the subject a login screen\&quot;) a subject (in OAuth2 the proper name for subject is \&quot;resource owner\&quot;). The authentication challenge is appended to the login provider URL to which the subject&#39;s user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.
1410
+ # @param login_challenge [String]
1411
+ # @param [Hash] opts the optional parameters
1412
+ # @return [Array<(OAuth2LoginRequest, Integer, Hash)>] OAuth2LoginRequest data, response status code and response headers
1413
+ def admin_get_o_auth2_login_request_with_http_info(login_challenge, opts = {})
1414
+ if @api_client.config.debugging
1415
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_o_auth2_login_request ...'
1416
+ end
1417
+ # verify the required parameter 'login_challenge' is set
1418
+ if @api_client.config.client_side_validation && login_challenge.nil?
1419
+ fail ArgumentError, "Missing the required parameter 'login_challenge' when calling V0alpha2Api.admin_get_o_auth2_login_request"
1420
+ end
1421
+ # resource path
1422
+ local_var_path = '/admin/oauth2/auth/requests/login'
1423
+
1424
+ # query parameters
1425
+ query_params = opts[:query_params] || {}
1426
+ query_params[:'login_challenge'] = login_challenge
1427
+
1428
+ # header parameters
1429
+ header_params = opts[:header_params] || {}
1430
+ # HTTP header 'Accept' (if needed)
1431
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1432
+
1433
+ # form parameters
1434
+ form_params = opts[:form_params] || {}
1435
+
1436
+ # http body (model)
1437
+ post_body = opts[:debug_body]
1438
+
1439
+ # return_type
1440
+ return_type = opts[:debug_return_type] || 'OAuth2LoginRequest'
1441
+
1442
+ # auth_names
1443
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
1444
+
1445
+ new_options = opts.merge(
1446
+ :operation => :"V0alpha2Api.admin_get_o_auth2_login_request",
1447
+ :header_params => header_params,
1448
+ :query_params => query_params,
1449
+ :form_params => form_params,
1450
+ :body => post_body,
1451
+ :auth_names => auth_names,
1452
+ :return_type => return_type
1453
+ )
1454
+
1455
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1456
+ if @api_client.config.debugging
1457
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_get_o_auth2_login_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1458
+ end
1459
+ return data, status_code, headers
1460
+ end
1461
+
1462
+ # Get an OAuth 2.0 Logout Request
1463
+ # Use this endpoint to fetch a logout request.
1464
+ # @param logout_challenge [String]
1465
+ # @param [Hash] opts the optional parameters
1466
+ # @return [OAuth2LogoutRequest]
1467
+ def admin_get_o_auth2_logout_request(logout_challenge, opts = {})
1468
+ data, _status_code, _headers = admin_get_o_auth2_logout_request_with_http_info(logout_challenge, opts)
1469
+ data
1470
+ end
1471
+
1472
+ # Get an OAuth 2.0 Logout Request
1473
+ # Use this endpoint to fetch a logout request.
1474
+ # @param logout_challenge [String]
1475
+ # @param [Hash] opts the optional parameters
1476
+ # @return [Array<(OAuth2LogoutRequest, Integer, Hash)>] OAuth2LogoutRequest data, response status code and response headers
1477
+ def admin_get_o_auth2_logout_request_with_http_info(logout_challenge, opts = {})
1478
+ if @api_client.config.debugging
1479
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_o_auth2_logout_request ...'
1480
+ end
1481
+ # verify the required parameter 'logout_challenge' is set
1482
+ if @api_client.config.client_side_validation && logout_challenge.nil?
1483
+ fail ArgumentError, "Missing the required parameter 'logout_challenge' when calling V0alpha2Api.admin_get_o_auth2_logout_request"
1484
+ end
1485
+ # resource path
1486
+ local_var_path = '/admin/oauth2/auth/requests/logout'
1487
+
1488
+ # query parameters
1489
+ query_params = opts[:query_params] || {}
1490
+ query_params[:'logout_challenge'] = logout_challenge
1491
+
1492
+ # header parameters
1493
+ header_params = opts[:header_params] || {}
1494
+ # HTTP header 'Accept' (if needed)
1495
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1496
+
1497
+ # form parameters
1498
+ form_params = opts[:form_params] || {}
1499
+
1500
+ # http body (model)
1501
+ post_body = opts[:debug_body]
1502
+
1503
+ # return_type
1504
+ return_type = opts[:debug_return_type] || 'OAuth2LogoutRequest'
1505
+
1506
+ # auth_names
1507
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
1508
+
1509
+ new_options = opts.merge(
1510
+ :operation => :"V0alpha2Api.admin_get_o_auth2_logout_request",
1511
+ :header_params => header_params,
1512
+ :query_params => query_params,
1513
+ :form_params => form_params,
1514
+ :body => post_body,
1515
+ :auth_names => auth_names,
1516
+ :return_type => return_type
1517
+ )
1518
+
1519
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1520
+ if @api_client.config.debugging
1521
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_get_o_auth2_logout_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1522
+ end
1523
+ return data, status_code, headers
1524
+ end
1525
+
1526
+ # Get a Trusted OAuth2 JWT Bearer Grant Type Issuer
1527
+ # Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship.
1528
+ # @param id [String] The id of the desired grant
1529
+ # @param [Hash] opts the optional parameters
1530
+ # @return [TrustedOAuth2JwtGrantIssuer]
1531
+ def admin_get_trusted_o_auth2_jwt_grant_issuer(id, opts = {})
1532
+ data, _status_code, _headers = admin_get_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts)
1533
+ data
1534
+ end
1535
+
1536
+ # Get a Trusted OAuth2 JWT Bearer Grant Type Issuer
1537
+ # Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship.
1538
+ # @param id [String] The id of the desired grant
1539
+ # @param [Hash] opts the optional parameters
1540
+ # @return [Array<(TrustedOAuth2JwtGrantIssuer, Integer, Hash)>] TrustedOAuth2JwtGrantIssuer data, response status code and response headers
1541
+ def admin_get_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts = {})
1542
+ if @api_client.config.debugging
1543
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_trusted_o_auth2_jwt_grant_issuer ...'
1544
+ end
1545
+ # verify the required parameter 'id' is set
1546
+ if @api_client.config.client_side_validation && id.nil?
1547
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_get_trusted_o_auth2_jwt_grant_issuer"
1548
+ end
1549
+ # resource path
1550
+ local_var_path = '/admin/trust/grants/jwt-bearer/issuers/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
1551
+
1552
+ # query parameters
1553
+ query_params = opts[:query_params] || {}
1554
+
1555
+ # header parameters
1556
+ header_params = opts[:header_params] || {}
1557
+ # HTTP header 'Accept' (if needed)
1558
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1559
+
1560
+ # form parameters
1561
+ form_params = opts[:form_params] || {}
1562
+
1563
+ # http body (model)
1564
+ post_body = opts[:debug_body]
1565
+
1566
+ # return_type
1567
+ return_type = opts[:debug_return_type] || 'TrustedOAuth2JwtGrantIssuer'
1568
+
1569
+ # auth_names
1570
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
1571
+
1572
+ new_options = opts.merge(
1573
+ :operation => :"V0alpha2Api.admin_get_trusted_o_auth2_jwt_grant_issuer",
1574
+ :header_params => header_params,
1575
+ :query_params => query_params,
1576
+ :form_params => form_params,
1577
+ :body => post_body,
1578
+ :auth_names => auth_names,
1579
+ :return_type => return_type
1580
+ )
1581
+
1582
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1583
+ if @api_client.config.debugging
1584
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_get_trusted_o_auth2_jwt_grant_issuer\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1585
+ end
1586
+ return data, status_code, headers
1587
+ end
1588
+
1589
+ # Introspect OAuth2 Access or Refresh Tokens
1590
+ # The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting `accessTokenExtra` during the consent flow. For more information [read this blog post](https://www.oauth.com/oauth2-servers/token-introspection-endpoint/).
1591
+ # @param token [String] The string value of the token. For access tokens, this is the \\\&quot;access_token\\\&quot; value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\&quot;refresh_token\\\&quot; value returned.
1592
+ # @param [Hash] opts the optional parameters
1593
+ # @option opts [String] :scope An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false.
1594
+ # @return [IntrospectedOAuth2Token]
1595
+ def admin_introspect_o_auth2_token(token, opts = {})
1596
+ data, _status_code, _headers = admin_introspect_o_auth2_token_with_http_info(token, opts)
1597
+ data
1598
+ end
1599
+
1600
+ # Introspect OAuth2 Access or Refresh Tokens
1601
+ # The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting &#x60;accessTokenExtra&#x60; during the consent flow. For more information [read this blog post](https://www.oauth.com/oauth2-servers/token-introspection-endpoint/).
1602
+ # @param token [String] The string value of the token. For access tokens, this is the \\\&quot;access_token\\\&quot; value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\&quot;refresh_token\\\&quot; value returned.
1603
+ # @param [Hash] opts the optional parameters
1604
+ # @option opts [String] :scope An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false.
1605
+ # @return [Array<(IntrospectedOAuth2Token, Integer, Hash)>] IntrospectedOAuth2Token data, response status code and response headers
1606
+ def admin_introspect_o_auth2_token_with_http_info(token, opts = {})
1607
+ if @api_client.config.debugging
1608
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_introspect_o_auth2_token ...'
1609
+ end
1610
+ # verify the required parameter 'token' is set
1611
+ if @api_client.config.client_side_validation && token.nil?
1612
+ fail ArgumentError, "Missing the required parameter 'token' when calling V0alpha2Api.admin_introspect_o_auth2_token"
1613
+ end
1614
+ # resource path
1615
+ local_var_path = '/admin/oauth2/introspect'
1616
+
1617
+ # query parameters
1618
+ query_params = opts[:query_params] || {}
1619
+
1620
+ # header parameters
1621
+ header_params = opts[:header_params] || {}
1622
+ # HTTP header 'Accept' (if needed)
1623
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1624
+ # HTTP header 'Content-Type'
1625
+ content_type = @api_client.select_header_content_type(['application/x-www-form-urlencoded'])
1626
+ if !content_type.nil?
1627
+ header_params['Content-Type'] = content_type
1628
+ end
1629
+
1630
+ # form parameters
1631
+ form_params = opts[:form_params] || {}
1632
+ form_params['token'] = token
1633
+ form_params['scope'] = opts[:'scope'] if !opts[:'scope'].nil?
1634
+
1635
+ # http body (model)
1636
+ post_body = opts[:debug_body]
1637
+
1638
+ # return_type
1639
+ return_type = opts[:debug_return_type] || 'IntrospectedOAuth2Token'
1640
+
1641
+ # auth_names
1642
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
1643
+
1644
+ new_options = opts.merge(
1645
+ :operation => :"V0alpha2Api.admin_introspect_o_auth2_token",
1646
+ :header_params => header_params,
1647
+ :query_params => query_params,
1648
+ :form_params => form_params,
1649
+ :body => post_body,
1650
+ :auth_names => auth_names,
1651
+ :return_type => return_type
1652
+ )
1653
+
1654
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
1655
+ if @api_client.config.debugging
1656
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_introspect_o_auth2_token\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1657
+ end
1658
+ return data, status_code, headers
1659
+ end
1660
+
1661
+ # List Messages
1662
+ # Lists all messages by given status and recipient.
1663
+ # @param [Hash] opts the optional parameters
1664
+ # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
1665
+ # @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
1666
+ # @option opts [CourierMessageStatus] :status Status filters out messages based on status. If no value is provided, it doesn&#39;t take effect on filter.
1667
+ # @option opts [String] :recipient Recipient filters out messages based on recipient. If no value is provided, it doesn&#39;t take effect on filter.
1668
+ # @return [Array<Message>]
1669
+ def admin_list_courier_messages(opts = {})
1670
+ data, _status_code, _headers = admin_list_courier_messages_with_http_info(opts)
1671
+ data
1672
+ end
1673
+
1674
+ # List Messages
1675
+ # Lists all messages by given status and recipient.
1676
+ # @param [Hash] opts the optional parameters
1677
+ # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
1678
+ # @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
1679
+ # @option opts [CourierMessageStatus] :status Status filters out messages based on status. If no value is provided, it doesn&#39;t take effect on filter.
1680
+ # @option opts [String] :recipient Recipient filters out messages based on recipient. If no value is provided, it doesn&#39;t take effect on filter.
1681
+ # @return [Array<(Array<Message>, Integer, Hash)>] Array<Message> data, response status code and response headers
1682
+ def admin_list_courier_messages_with_http_info(opts = {})
1683
+ if @api_client.config.debugging
1684
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_courier_messages ...'
1685
+ end
1686
+ if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
1687
+ fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_courier_messages, must be smaller than or equal to 1000.'
1688
+ end
1689
+
1690
+ if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
1691
+ fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_courier_messages, must be greater than or equal to 1.'
1692
+ end
1693
+
1694
+ if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
1695
+ fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_courier_messages, must be greater than or equal to 1.'
1696
+ end
1697
+
1698
+ # resource path
1699
+ local_var_path = '/admin/courier/messages'
1700
+
1701
+ # query parameters
1702
+ query_params = opts[:query_params] || {}
1703
+ query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
1704
+ query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
1705
+ query_params[:'status'] = opts[:'status'] if !opts[:'status'].nil?
1706
+ query_params[:'recipient'] = opts[:'recipient'] if !opts[:'recipient'].nil?
1707
+
1708
+ # header parameters
1709
+ header_params = opts[:header_params] || {}
1710
+ # HTTP header 'Accept' (if needed)
1711
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1712
+
1713
+ # form parameters
1714
+ form_params = opts[:form_params] || {}
1715
+
1716
+ # http body (model)
1717
+ post_body = opts[:debug_body]
1718
+
1719
+ # return_type
1720
+ return_type = opts[:debug_return_type] || 'Array<Message>'
1721
+
1722
+ # auth_names
1723
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
1724
+
1725
+ new_options = opts.merge(
1726
+ :operation => :"V0alpha2Api.admin_list_courier_messages",
1727
+ :header_params => header_params,
1728
+ :query_params => query_params,
1729
+ :form_params => form_params,
1730
+ :body => post_body,
1731
+ :auth_names => auth_names,
1732
+ :return_type => return_type
1733
+ )
1734
+
1735
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1736
+ if @api_client.config.debugging
1737
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_list_courier_messages\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1738
+ end
1739
+ return data, status_code, headers
1740
+ end
1741
+
1742
+ # List Identities
1743
+ # Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
1744
+ # @param [Hash] opts the optional parameters
1745
+ # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
1746
+ # @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
1747
+ # @return [Array<Identity>]
1748
+ def admin_list_identities(opts = {})
1749
+ data, _status_code, _headers = admin_list_identities_with_http_info(opts)
1750
+ data
1751
+ end
1752
+
1753
+ # List Identities
1754
+ # Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
1755
+ # @param [Hash] opts the optional parameters
1756
+ # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
1757
+ # @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
1758
+ # @return [Array<(Array<Identity>, Integer, Hash)>] Array<Identity> data, response status code and response headers
1759
+ def admin_list_identities_with_http_info(opts = {})
1760
+ if @api_client.config.debugging
1761
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_identities ...'
1762
+ end
1763
+ if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
1764
+ fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be smaller than or equal to 1000.'
1765
+ end
1766
+
1767
+ if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
1768
+ fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
1769
+ end
1770
+
1771
+ if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
1772
+ fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
1773
+ end
1774
+
1775
+ # resource path
1776
+ local_var_path = '/admin/identities'
1777
+
1778
+ # query parameters
1779
+ query_params = opts[:query_params] || {}
1780
+ query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
1781
+ query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
1782
+
1783
+ # header parameters
1784
+ header_params = opts[:header_params] || {}
1785
+ # HTTP header 'Accept' (if needed)
1786
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1787
+
1788
+ # form parameters
1789
+ form_params = opts[:form_params] || {}
1790
+
1791
+ # http body (model)
1792
+ post_body = opts[:debug_body]
1793
+
1794
+ # return_type
1795
+ return_type = opts[:debug_return_type] || 'Array<Identity>'
1796
+
1797
+ # auth_names
1798
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
1799
+
1800
+ new_options = opts.merge(
1801
+ :operation => :"V0alpha2Api.admin_list_identities",
1802
+ :header_params => header_params,
1803
+ :query_params => query_params,
1804
+ :form_params => form_params,
1805
+ :body => post_body,
1806
+ :auth_names => auth_names,
1807
+ :return_type => return_type
1808
+ )
1809
+
1810
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1811
+ if @api_client.config.debugging
1812
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_list_identities\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1813
+ end
1814
+ return data, status_code, headers
1815
+ end
1816
+
1817
+ # This endpoint returns all sessions that belong to the given Identity.
1818
+ # This endpoint is useful for: Listing all sessions that belong to an Identity in an administrative context.
1819
+ # @param id [String] ID is the identity&#39;s ID.
1820
+ # @param [Hash] opts the optional parameters
1821
+ # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
1822
+ # @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
1823
+ # @option opts [Boolean] :active Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
1824
+ # @return [Array<Session>]
1825
+ def admin_list_identity_sessions(id, opts = {})
1826
+ data, _status_code, _headers = admin_list_identity_sessions_with_http_info(id, opts)
1827
+ data
1828
+ end
1829
+
1830
+ # This endpoint returns all sessions that belong to the given Identity.
1831
+ # This endpoint is useful for: Listing all sessions that belong to an Identity in an administrative context.
1832
+ # @param id [String] ID is the identity&#39;s ID.
1833
+ # @param [Hash] opts the optional parameters
1834
+ # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
1835
+ # @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
1836
+ # @option opts [Boolean] :active Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
1837
+ # @return [Array<(Array<Session>, Integer, Hash)>] Array<Session> data, response status code and response headers
1838
+ def admin_list_identity_sessions_with_http_info(id, opts = {})
1839
+ if @api_client.config.debugging
1840
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_identity_sessions ...'
1841
+ end
1842
+ # verify the required parameter 'id' is set
1843
+ if @api_client.config.client_side_validation && id.nil?
1844
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_list_identity_sessions"
1845
+ end
1846
+ if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
1847
+ fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be smaller than or equal to 1000.'
1848
+ end
1849
+
1850
+ if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
1851
+ fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
1852
+ end
1853
+
1854
+ if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
1855
+ fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
1856
+ end
1857
+
1858
+ # resource path
1859
+ local_var_path = '/admin/identities/{id}/sessions'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
1860
+
1861
+ # query parameters
1862
+ query_params = opts[:query_params] || {}
1863
+ query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
1864
+ query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
1865
+ query_params[:'active'] = opts[:'active'] if !opts[:'active'].nil?
1866
+
1867
+ # header parameters
1868
+ header_params = opts[:header_params] || {}
1869
+ # HTTP header 'Accept' (if needed)
1870
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1871
+
1872
+ # form parameters
1873
+ form_params = opts[:form_params] || {}
1874
+
1875
+ # http body (model)
1876
+ post_body = opts[:debug_body]
1877
+
1878
+ # return_type
1879
+ return_type = opts[:debug_return_type] || 'Array<Session>'
1880
+
1881
+ # auth_names
1882
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
1883
+
1884
+ new_options = opts.merge(
1885
+ :operation => :"V0alpha2Api.admin_list_identity_sessions",
1886
+ :header_params => header_params,
1887
+ :query_params => query_params,
1888
+ :form_params => form_params,
1889
+ :body => post_body,
1890
+ :auth_names => auth_names,
1891
+ :return_type => return_type
1892
+ )
1893
+
1894
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1895
+ if @api_client.config.debugging
1896
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_list_identity_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1897
+ end
1898
+ return data, status_code, headers
1899
+ end
1900
+
1901
+ # List OAuth 2.0 Clients
1902
+ # This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients. The `limit` parameter can be used to retrieve more clients, but it has an upper bound at 500 objects. Pagination should be used to retrieve more than 500 objects. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. The \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '<https://project-slug.projects.oryapis.com/admin/clients?limit={limit}&offset={offset}>; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'. Multiple links can be included in this header, and will be separated by a comma.
1903
+ # @param [Hash] opts the optional parameters
1904
+ # @option opts [Integer] :page_size Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to 250)
1905
+ # @option opts [String] :page_token Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to '1')
1906
+ # @option opts [String] :client_name The name of the clients to filter by.
1907
+ # @option opts [String] :owner The owner of the clients to filter by.
1908
+ # @return [Array<OAuth2Client>]
1909
+ def admin_list_o_auth2_clients(opts = {})
1910
+ data, _status_code, _headers = admin_list_o_auth2_clients_with_http_info(opts)
1911
+ data
1912
+ end
1913
+
1914
+ # List OAuth 2.0 Clients
1915
+ # This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients. The &#x60;limit&#x60; parameter can be used to retrieve more clients, but it has an upper bound at 500 objects. Pagination should be used to retrieve more than 500 objects. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. The \&quot;Link\&quot; header is also included in successful responses, which contains one or more links for pagination, formatted like so: &#39;&lt;https://project-slug.projects.oryapis.com/admin/clients?limit&#x3D;{limit}&amp;offset&#x3D;{offset}&gt;; rel&#x3D;\&quot;{page}\&quot;&#39;, where page is one of the following applicable pages: &#39;first&#39;, &#39;next&#39;, &#39;last&#39;, and &#39;previous&#39;. Multiple links can be included in this header, and will be separated by a comma.
1916
+ # @param [Hash] opts the optional parameters
1917
+ # @option opts [Integer] :page_size Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to 250)
1918
+ # @option opts [String] :page_token Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to '1')
1919
+ # @option opts [String] :client_name The name of the clients to filter by.
1920
+ # @option opts [String] :owner The owner of the clients to filter by.
1921
+ # @return [Array<(Array<OAuth2Client>, Integer, Hash)>] Array<OAuth2Client> data, response status code and response headers
1922
+ def admin_list_o_auth2_clients_with_http_info(opts = {})
1923
+ if @api_client.config.debugging
1924
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_o_auth2_clients ...'
1925
+ end
1926
+ if @api_client.config.client_side_validation && !opts[:'page_size'].nil? && opts[:'page_size'] > 1000
1927
+ fail ArgumentError, 'invalid value for "opts[:"page_size"]" when calling V0alpha2Api.admin_list_o_auth2_clients, must be smaller than or equal to 1000.'
1928
+ end
1929
+
1930
+ if @api_client.config.client_side_validation && !opts[:'page_size'].nil? && opts[:'page_size'] < 1
1931
+ fail ArgumentError, 'invalid value for "opts[:"page_size"]" when calling V0alpha2Api.admin_list_o_auth2_clients, must be greater than or equal to 1.'
1932
+ end
1933
+
1934
+ # resource path
1935
+ local_var_path = '/admin/clients'
1936
+
1937
+ # query parameters
1938
+ query_params = opts[:query_params] || {}
1939
+ query_params[:'page_size'] = opts[:'page_size'] if !opts[:'page_size'].nil?
1940
+ query_params[:'page_token'] = opts[:'page_token'] if !opts[:'page_token'].nil?
1941
+ query_params[:'client_name'] = opts[:'client_name'] if !opts[:'client_name'].nil?
1942
+ query_params[:'owner'] = opts[:'owner'] if !opts[:'owner'].nil?
1943
+
1944
+ # header parameters
1945
+ header_params = opts[:header_params] || {}
1946
+ # HTTP header 'Accept' (if needed)
1947
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1948
+
1949
+ # form parameters
1950
+ form_params = opts[:form_params] || {}
1951
+
1952
+ # http body (model)
1953
+ post_body = opts[:debug_body]
1954
+
1955
+ # return_type
1956
+ return_type = opts[:debug_return_type] || 'Array<OAuth2Client>'
1957
+
1958
+ # auth_names
1959
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
1960
+
1961
+ new_options = opts.merge(
1962
+ :operation => :"V0alpha2Api.admin_list_o_auth2_clients",
1963
+ :header_params => header_params,
1964
+ :query_params => query_params,
1965
+ :form_params => form_params,
1966
+ :body => post_body,
1967
+ :auth_names => auth_names,
1968
+ :return_type => return_type
1969
+ )
1970
+
1971
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1972
+ if @api_client.config.debugging
1973
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_list_o_auth2_clients\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1974
+ end
1975
+ return data, status_code, headers
1976
+ end
1977
+
1978
+ # List OAuth 2.0 Consent Sessions of a Subject
1979
+ # This endpoint lists all subject's granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK. The \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '<https://hydra-url/admin/oauth2/auth/sessions/consent?subject={user}&limit={limit}&offset={offset}>; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'. Multiple links can be included in this header, and will be separated by a comma.
1980
+ # @param subject [String] The subject to list the consent sessions for.
1981
+ # @param [Hash] opts the optional parameters
1982
+ # @option opts [String] :link The link header contains pagination links. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
1983
+ # @option opts [String] :x_total_count The total number of clients.
1984
+ # @return [Array<PreviousOAuth2ConsentSession>]
1985
+ def admin_list_o_auth2_subject_consent_sessions(subject, opts = {})
1986
+ data, _status_code, _headers = admin_list_o_auth2_subject_consent_sessions_with_http_info(subject, opts)
1987
+ data
1988
+ end
1989
+
1990
+ # List OAuth 2.0 Consent Sessions of a Subject
1991
+ # This endpoint lists all subject&#39;s granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK. The \&quot;Link\&quot; header is also included in successful responses, which contains one or more links for pagination, formatted like so: &#39;&lt;https://hydra-url/admin/oauth2/auth/sessions/consent?subject&#x3D;{user}&amp;limit&#x3D;{limit}&amp;offset&#x3D;{offset}&gt;; rel&#x3D;\&quot;{page}\&quot;&#39;, where page is one of the following applicable pages: &#39;first&#39;, &#39;next&#39;, &#39;last&#39;, and &#39;previous&#39;. Multiple links can be included in this header, and will be separated by a comma.
1992
+ # @param subject [String] The subject to list the consent sessions for.
1993
+ # @param [Hash] opts the optional parameters
1994
+ # @option opts [String] :link The link header contains pagination links. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
1995
+ # @option opts [String] :x_total_count The total number of clients.
1996
+ # @return [Array<(Array<PreviousOAuth2ConsentSession>, Integer, Hash)>] Array<PreviousOAuth2ConsentSession> data, response status code and response headers
1997
+ def admin_list_o_auth2_subject_consent_sessions_with_http_info(subject, opts = {})
1998
+ if @api_client.config.debugging
1999
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_o_auth2_subject_consent_sessions ...'
2000
+ end
2001
+ # verify the required parameter 'subject' is set
2002
+ if @api_client.config.client_side_validation && subject.nil?
2003
+ fail ArgumentError, "Missing the required parameter 'subject' when calling V0alpha2Api.admin_list_o_auth2_subject_consent_sessions"
2004
+ end
2005
+ # resource path
2006
+ local_var_path = '/admin/oauth2/auth/sessions/consent'
2007
+
2008
+ # query parameters
2009
+ query_params = opts[:query_params] || {}
2010
+ query_params[:'subject'] = subject
2011
+
2012
+ # header parameters
2013
+ header_params = opts[:header_params] || {}
2014
+ # HTTP header 'Accept' (if needed)
2015
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2016
+ header_params[:'link'] = opts[:'link'] if !opts[:'link'].nil?
2017
+ header_params[:'x-total-count'] = opts[:'x_total_count'] if !opts[:'x_total_count'].nil?
2018
+
2019
+ # form parameters
2020
+ form_params = opts[:form_params] || {}
2021
+
2022
+ # http body (model)
2023
+ post_body = opts[:debug_body]
2024
+
2025
+ # return_type
2026
+ return_type = opts[:debug_return_type] || 'Array<PreviousOAuth2ConsentSession>'
2027
+
2028
+ # auth_names
2029
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
2030
+
2031
+ new_options = opts.merge(
2032
+ :operation => :"V0alpha2Api.admin_list_o_auth2_subject_consent_sessions",
2033
+ :header_params => header_params,
2034
+ :query_params => query_params,
2035
+ :form_params => form_params,
2036
+ :body => post_body,
2037
+ :auth_names => auth_names,
2038
+ :return_type => return_type
2039
+ )
2040
+
2041
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
2042
+ if @api_client.config.debugging
2043
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_list_o_auth2_subject_consent_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2044
+ end
2045
+ return data, status_code, headers
2046
+ end
2047
+
2048
+ # List Trusted OAuth2 JWT Bearer Grant Type Issuers
2049
+ # Use this endpoint to list all trusted JWT Bearer Grant Type Issuers.
2050
+ # @param [Hash] opts the optional parameters
2051
+ # @option opts [Integer] :max_items
2052
+ # @option opts [Integer] :default_items
2053
+ # @option opts [String] :issuer If optional \&quot;issuer\&quot; is supplied, only jwt-bearer grants with this issuer will be returned.
2054
+ # @option opts [Integer] :limit The maximum amount of policies returned, upper bound is 500 policies
2055
+ # @option opts [Integer] :offset The offset from where to start looking.
2056
+ # @return [Array<TrustedOAuth2JwtGrantIssuer>]
2057
+ def admin_list_trusted_o_auth2_jwt_grant_issuers(opts = {})
2058
+ data, _status_code, _headers = admin_list_trusted_o_auth2_jwt_grant_issuers_with_http_info(opts)
2059
+ data
2060
+ end
2061
+
2062
+ # List Trusted OAuth2 JWT Bearer Grant Type Issuers
2063
+ # Use this endpoint to list all trusted JWT Bearer Grant Type Issuers.
2064
+ # @param [Hash] opts the optional parameters
2065
+ # @option opts [Integer] :max_items
2066
+ # @option opts [Integer] :default_items
2067
+ # @option opts [String] :issuer If optional \&quot;issuer\&quot; is supplied, only jwt-bearer grants with this issuer will be returned.
2068
+ # @option opts [Integer] :limit The maximum amount of policies returned, upper bound is 500 policies
2069
+ # @option opts [Integer] :offset The offset from where to start looking.
2070
+ # @return [Array<(Array<TrustedOAuth2JwtGrantIssuer>, Integer, Hash)>] Array<TrustedOAuth2JwtGrantIssuer> data, response status code and response headers
2071
+ def admin_list_trusted_o_auth2_jwt_grant_issuers_with_http_info(opts = {})
2072
+ if @api_client.config.debugging
2073
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_trusted_o_auth2_jwt_grant_issuers ...'
2074
+ end
2075
+ # resource path
2076
+ local_var_path = '/admin/trust/grants/jwt-bearer/issuers'
2077
+
2078
+ # query parameters
2079
+ query_params = opts[:query_params] || {}
2080
+ query_params[:'MaxItems'] = opts[:'max_items'] if !opts[:'max_items'].nil?
2081
+ query_params[:'DefaultItems'] = opts[:'default_items'] if !opts[:'default_items'].nil?
2082
+ query_params[:'issuer'] = opts[:'issuer'] if !opts[:'issuer'].nil?
2083
+ query_params[:'limit'] = opts[:'limit'] if !opts[:'limit'].nil?
2084
+ query_params[:'offset'] = opts[:'offset'] if !opts[:'offset'].nil?
2085
+
2086
+ # header parameters
2087
+ header_params = opts[:header_params] || {}
2088
+ # HTTP header 'Accept' (if needed)
2089
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2090
+
2091
+ # form parameters
2092
+ form_params = opts[:form_params] || {}
2093
+
2094
+ # http body (model)
2095
+ post_body = opts[:debug_body]
2096
+
2097
+ # return_type
2098
+ return_type = opts[:debug_return_type] || 'Array<TrustedOAuth2JwtGrantIssuer>'
2099
+
2100
+ # auth_names
2101
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
2102
+
2103
+ new_options = opts.merge(
2104
+ :operation => :"V0alpha2Api.admin_list_trusted_o_auth2_jwt_grant_issuers",
2105
+ :header_params => header_params,
2106
+ :query_params => query_params,
2107
+ :form_params => form_params,
2108
+ :body => post_body,
2109
+ :auth_names => auth_names,
2110
+ :return_type => return_type
2111
+ )
2112
+
2113
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
2114
+ if @api_client.config.debugging
2115
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_list_trusted_o_auth2_jwt_grant_issuers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2116
+ end
2117
+ return data, status_code, headers
2118
+ end
2119
+
2120
+ # Patch an Identity
2121
+ # Partially updates an Identity's field using [JSON Patch](https://jsonpatch.com/) NOTE: The fields `id`, `stateChangedAt` and `credentials` are not updateable. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
2122
+ # @param id [String] ID must be set to the ID of identity you want to update
2123
+ # @param [Hash] opts the optional parameters
2124
+ # @option opts [Array<JsonPatch>] :json_patch
2125
+ # @return [Identity]
2126
+ def admin_patch_identity(id, opts = {})
2127
+ data, _status_code, _headers = admin_patch_identity_with_http_info(id, opts)
2128
+ data
2129
+ end
2130
+
2131
+ # Patch an Identity
2132
+ # Partially updates an Identity&#39;s field using [JSON Patch](https://jsonpatch.com/) NOTE: The fields &#x60;id&#x60;, &#x60;stateChangedAt&#x60; and &#x60;credentials&#x60; are not updateable. Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
2133
+ # @param id [String] ID must be set to the ID of identity you want to update
2134
+ # @param [Hash] opts the optional parameters
2135
+ # @option opts [Array<JsonPatch>] :json_patch
2136
+ # @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
2137
+ def admin_patch_identity_with_http_info(id, opts = {})
2138
+ if @api_client.config.debugging
2139
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_patch_identity ...'
2140
+ end
2141
+ # verify the required parameter 'id' is set
2142
+ if @api_client.config.client_side_validation && id.nil?
2143
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_patch_identity"
2144
+ end
2145
+ # resource path
2146
+ local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
2147
+
2148
+ # query parameters
2149
+ query_params = opts[:query_params] || {}
2150
+
2151
+ # header parameters
2152
+ header_params = opts[:header_params] || {}
2153
+ # HTTP header 'Accept' (if needed)
2154
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2155
+ # HTTP header 'Content-Type'
2156
+ content_type = @api_client.select_header_content_type(['application/json'])
2157
+ if !content_type.nil?
2158
+ header_params['Content-Type'] = content_type
2159
+ end
2160
+
2161
+ # form parameters
2162
+ form_params = opts[:form_params] || {}
2163
+
2164
+ # http body (model)
2165
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'json_patch'])
2166
+
2167
+ # return_type
2168
+ return_type = opts[:debug_return_type] || 'Identity'
2169
+
2170
+ # auth_names
2171
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
2172
+
2173
+ new_options = opts.merge(
2174
+ :operation => :"V0alpha2Api.admin_patch_identity",
2175
+ :header_params => header_params,
2176
+ :query_params => query_params,
2177
+ :form_params => form_params,
2178
+ :body => post_body,
2179
+ :auth_names => auth_names,
2180
+ :return_type => return_type
2181
+ )
2182
+
2183
+ data, status_code, headers = @api_client.call_api(:PATCH, local_var_path, new_options)
2184
+ if @api_client.config.debugging
2185
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_patch_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2186
+ end
2187
+ return data, status_code, headers
2188
+ end
2189
+
2190
+ # Patch an OAuth 2.0 Client
2191
+ # Patch an existing OAuth 2.0 Client. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
2192
+ # @param id [String] The id of the OAuth 2.0 Client.
2193
+ # @param json_patch [Array<JsonPatch>]
2194
+ # @param [Hash] opts the optional parameters
2195
+ # @return [OAuth2Client]
2196
+ def admin_patch_o_auth2_client(id, json_patch, opts = {})
2197
+ data, _status_code, _headers = admin_patch_o_auth2_client_with_http_info(id, json_patch, opts)
2198
+ data
2199
+ end
2200
+
2201
+ # Patch an OAuth 2.0 Client
2202
+ # Patch an existing OAuth 2.0 Client. If you pass &#x60;client_secret&#x60; the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
2203
+ # @param id [String] The id of the OAuth 2.0 Client.
2204
+ # @param json_patch [Array<JsonPatch>]
2205
+ # @param [Hash] opts the optional parameters
2206
+ # @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
2207
+ def admin_patch_o_auth2_client_with_http_info(id, json_patch, opts = {})
2208
+ if @api_client.config.debugging
2209
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_patch_o_auth2_client ...'
2210
+ end
2211
+ # verify the required parameter 'id' is set
2212
+ if @api_client.config.client_side_validation && id.nil?
2213
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_patch_o_auth2_client"
2214
+ end
2215
+ # verify the required parameter 'json_patch' is set
2216
+ if @api_client.config.client_side_validation && json_patch.nil?
2217
+ fail ArgumentError, "Missing the required parameter 'json_patch' when calling V0alpha2Api.admin_patch_o_auth2_client"
2218
+ end
2219
+ # resource path
2220
+ local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
2221
+
2222
+ # query parameters
2223
+ query_params = opts[:query_params] || {}
2224
+
2225
+ # header parameters
2226
+ header_params = opts[:header_params] || {}
2227
+ # HTTP header 'Accept' (if needed)
2228
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2229
+ # HTTP header 'Content-Type'
2230
+ content_type = @api_client.select_header_content_type(['application/json'])
2231
+ if !content_type.nil?
2232
+ header_params['Content-Type'] = content_type
2233
+ end
2234
+
2235
+ # form parameters
2236
+ form_params = opts[:form_params] || {}
2237
+
2238
+ # http body (model)
2239
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(json_patch)
2240
+
2241
+ # return_type
2242
+ return_type = opts[:debug_return_type] || 'OAuth2Client'
2243
+
2244
+ # auth_names
2245
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
2246
+
2247
+ new_options = opts.merge(
2248
+ :operation => :"V0alpha2Api.admin_patch_o_auth2_client",
2249
+ :header_params => header_params,
2250
+ :query_params => query_params,
2251
+ :form_params => form_params,
2252
+ :body => post_body,
2253
+ :auth_names => auth_names,
2254
+ :return_type => return_type
2255
+ )
2256
+
2257
+ data, status_code, headers = @api_client.call_api(:PATCH, local_var_path, new_options)
2258
+ if @api_client.config.debugging
2259
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_patch_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2260
+ end
2261
+ return data, status_code, headers
2262
+ end
2263
+
2264
+ # Reject an OAuth 2.0 Consent Request
2265
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to.
2266
+ # @param consent_challenge [String]
2267
+ # @param [Hash] opts the optional parameters
2268
+ # @option opts [RejectOAuth2Request] :reject_o_auth2_request
2269
+ # @return [SuccessfulOAuth2RequestResponse]
2270
+ def admin_reject_o_auth2_consent_request(consent_challenge, opts = {})
2271
+ data, _status_code, _headers = admin_reject_o_auth2_consent_request_with_http_info(consent_challenge, opts)
2272
+ data
2273
+ end
2274
+
2275
+ # Reject an OAuth 2.0 Consent Request
2276
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject&#39;s behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\&quot;Application my-dropbox-app wants write access to all your private files\&quot;). The consent challenge is appended to the consent provider&#39;s URL to which the subject&#39;s user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to.
2277
+ # @param consent_challenge [String]
2278
+ # @param [Hash] opts the optional parameters
2279
+ # @option opts [RejectOAuth2Request] :reject_o_auth2_request
2280
+ # @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
2281
+ def admin_reject_o_auth2_consent_request_with_http_info(consent_challenge, opts = {})
2282
+ if @api_client.config.debugging
2283
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_reject_o_auth2_consent_request ...'
2284
+ end
2285
+ # verify the required parameter 'consent_challenge' is set
2286
+ if @api_client.config.client_side_validation && consent_challenge.nil?
2287
+ fail ArgumentError, "Missing the required parameter 'consent_challenge' when calling V0alpha2Api.admin_reject_o_auth2_consent_request"
2288
+ end
2289
+ # resource path
2290
+ local_var_path = '/admin/oauth2/auth/requests/consent/reject'
2291
+
2292
+ # query parameters
2293
+ query_params = opts[:query_params] || {}
2294
+ query_params[:'consent_challenge'] = consent_challenge
2295
+
2296
+ # header parameters
2297
+ header_params = opts[:header_params] || {}
2298
+ # HTTP header 'Accept' (if needed)
2299
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2300
+ # HTTP header 'Content-Type'
2301
+ content_type = @api_client.select_header_content_type(['application/json'])
2302
+ if !content_type.nil?
2303
+ header_params['Content-Type'] = content_type
2304
+ end
2305
+
2306
+ # form parameters
2307
+ form_params = opts[:form_params] || {}
2308
+
2309
+ # http body (model)
2310
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'reject_o_auth2_request'])
2311
+
2312
+ # return_type
2313
+ return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
2314
+
2315
+ # auth_names
2316
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
2317
+
2318
+ new_options = opts.merge(
2319
+ :operation => :"V0alpha2Api.admin_reject_o_auth2_consent_request",
2320
+ :header_params => header_params,
2321
+ :query_params => query_params,
2322
+ :form_params => form_params,
2323
+ :body => post_body,
2324
+ :auth_names => auth_names,
2325
+ :return_type => return_type
2326
+ )
2327
+
2328
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
2329
+ if @api_client.config.debugging
2330
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_reject_o_auth2_consent_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2331
+ end
2332
+ return data, status_code, headers
2333
+ end
2334
+
2335
+ # Reject an OAuth 2.0 Login Request
2336
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to.
2337
+ # @param login_challenge [String]
2338
+ # @param [Hash] opts the optional parameters
2339
+ # @option opts [RejectOAuth2Request] :reject_o_auth2_request
2340
+ # @return [SuccessfulOAuth2RequestResponse]
2341
+ def admin_reject_o_auth2_login_request(login_challenge, opts = {})
2342
+ data, _status_code, _headers = admin_reject_o_auth2_login_request_with_http_info(login_challenge, opts)
2343
+ data
2344
+ end
2345
+
2346
+ # Reject an OAuth 2.0 Login Request
2347
+ # When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \&quot;identity provider\&quot;) to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\&quot;show the subject a login screen\&quot;) a subject (in OAuth2 the proper name for subject is \&quot;resource owner\&quot;). The authentication challenge is appended to the login provider URL to which the subject&#39;s user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to.
2348
+ # @param login_challenge [String]
2349
+ # @param [Hash] opts the optional parameters
2350
+ # @option opts [RejectOAuth2Request] :reject_o_auth2_request
2351
+ # @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
2352
+ def admin_reject_o_auth2_login_request_with_http_info(login_challenge, opts = {})
2353
+ if @api_client.config.debugging
2354
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_reject_o_auth2_login_request ...'
2355
+ end
2356
+ # verify the required parameter 'login_challenge' is set
2357
+ if @api_client.config.client_side_validation && login_challenge.nil?
2358
+ fail ArgumentError, "Missing the required parameter 'login_challenge' when calling V0alpha2Api.admin_reject_o_auth2_login_request"
2359
+ end
2360
+ # resource path
2361
+ local_var_path = '/admin/oauth2/auth/requests/login/reject'
2362
+
2363
+ # query parameters
2364
+ query_params = opts[:query_params] || {}
2365
+ query_params[:'login_challenge'] = login_challenge
2366
+
2367
+ # header parameters
2368
+ header_params = opts[:header_params] || {}
2369
+ # HTTP header 'Accept' (if needed)
2370
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2371
+ # HTTP header 'Content-Type'
2372
+ content_type = @api_client.select_header_content_type(['application/json'])
2373
+ if !content_type.nil?
2374
+ header_params['Content-Type'] = content_type
2375
+ end
2376
+
2377
+ # form parameters
2378
+ form_params = opts[:form_params] || {}
2379
+
2380
+ # http body (model)
2381
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'reject_o_auth2_request'])
2382
+
2383
+ # return_type
2384
+ return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
2385
+
2386
+ # auth_names
2387
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
2388
+
2389
+ new_options = opts.merge(
2390
+ :operation => :"V0alpha2Api.admin_reject_o_auth2_login_request",
2391
+ :header_params => header_params,
2392
+ :query_params => query_params,
2393
+ :form_params => form_params,
2394
+ :body => post_body,
2395
+ :auth_names => auth_names,
2396
+ :return_type => return_type
2397
+ )
2398
+
2399
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
2400
+ if @api_client.config.debugging
2401
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_reject_o_auth2_login_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2402
+ end
2403
+ return data, status_code, headers
2404
+ end
2405
+
2406
+ # Reject an OAuth 2.0 Logout Request
2407
+ # When a user or an application requests ORY Hydra to log out a user, this endpoint is used to deny that logout request. No body is required. The response is empty as the logout provider has to chose what action to perform next.
2408
+ # @param logout_challenge [String]
2409
+ # @param [Hash] opts the optional parameters
2410
+ # @option opts [RejectOAuth2Request] :reject_o_auth2_request
2411
+ # @return [nil]
2412
+ def admin_reject_o_auth2_logout_request(logout_challenge, opts = {})
2413
+ admin_reject_o_auth2_logout_request_with_http_info(logout_challenge, opts)
2414
+ nil
2415
+ end
2416
+
2417
+ # Reject an OAuth 2.0 Logout Request
2418
+ # When a user or an application requests ORY Hydra to log out a user, this endpoint is used to deny that logout request. No body is required. The response is empty as the logout provider has to chose what action to perform next.
2419
+ # @param logout_challenge [String]
2420
+ # @param [Hash] opts the optional parameters
2421
+ # @option opts [RejectOAuth2Request] :reject_o_auth2_request
2422
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
2423
+ def admin_reject_o_auth2_logout_request_with_http_info(logout_challenge, opts = {})
2424
+ if @api_client.config.debugging
2425
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_reject_o_auth2_logout_request ...'
2426
+ end
2427
+ # verify the required parameter 'logout_challenge' is set
2428
+ if @api_client.config.client_side_validation && logout_challenge.nil?
2429
+ fail ArgumentError, "Missing the required parameter 'logout_challenge' when calling V0alpha2Api.admin_reject_o_auth2_logout_request"
2430
+ end
2431
+ # resource path
2432
+ local_var_path = '/admin/oauth2/auth/requests/logout/reject'
2433
+
2434
+ # query parameters
2435
+ query_params = opts[:query_params] || {}
2436
+ query_params[:'logout_challenge'] = logout_challenge
2437
+
2438
+ # header parameters
2439
+ header_params = opts[:header_params] || {}
2440
+ # HTTP header 'Accept' (if needed)
2441
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2442
+ # HTTP header 'Content-Type'
2443
+ content_type = @api_client.select_header_content_type(['application/json', 'application/x-www-form-urlencoded'])
2444
+ if !content_type.nil?
2445
+ header_params['Content-Type'] = content_type
2446
+ end
2447
+
2448
+ # form parameters
2449
+ form_params = opts[:form_params] || {}
2450
+
2451
+ # http body (model)
2452
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'reject_o_auth2_request'])
2453
+
2454
+ # return_type
2455
+ return_type = opts[:debug_return_type]
2456
+
2457
+ # auth_names
2458
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
2459
+
2460
+ new_options = opts.merge(
2461
+ :operation => :"V0alpha2Api.admin_reject_o_auth2_logout_request",
2462
+ :header_params => header_params,
2463
+ :query_params => query_params,
2464
+ :form_params => form_params,
2465
+ :body => post_body,
2466
+ :auth_names => auth_names,
2467
+ :return_type => return_type
2468
+ )
2469
+
2470
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
2471
+ if @api_client.config.debugging
2472
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_reject_o_auth2_logout_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2473
+ end
2474
+ return data, status_code, headers
2475
+ end
2476
+
2477
+ # Revokes OAuth 2.0 Consent Sessions of a Subject for a Specific OAuth 2.0 Client
2478
+ # This endpoint revokes a subject's granted consent sessions for a specific OAuth 2.0 Client and invalidates all associated OAuth 2.0 Access Tokens.
2479
+ # @param subject [String] The subject (Subject) whose consent sessions should be deleted.
2480
+ # @param [Hash] opts the optional parameters
2481
+ # @option opts [String] :client If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID
2482
+ # @option opts [Boolean] :all If set to &#x60;true&#x60; deletes all consent sessions by the Subject that have been granted.
2483
+ # @return [nil]
2484
+ def admin_revoke_o_auth2_consent_sessions(subject, opts = {})
2485
+ admin_revoke_o_auth2_consent_sessions_with_http_info(subject, opts)
2486
+ nil
2487
+ end
2488
+
2489
+ # Revokes OAuth 2.0 Consent Sessions of a Subject for a Specific OAuth 2.0 Client
2490
+ # This endpoint revokes a subject&#39;s granted consent sessions for a specific OAuth 2.0 Client and invalidates all associated OAuth 2.0 Access Tokens.
2491
+ # @param subject [String] The subject (Subject) whose consent sessions should be deleted.
2492
+ # @param [Hash] opts the optional parameters
2493
+ # @option opts [String] :client If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID
2494
+ # @option opts [Boolean] :all If set to &#x60;true&#x60; deletes all consent sessions by the Subject that have been granted.
2495
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
2496
+ def admin_revoke_o_auth2_consent_sessions_with_http_info(subject, opts = {})
2497
+ if @api_client.config.debugging
2498
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_revoke_o_auth2_consent_sessions ...'
2499
+ end
2500
+ # verify the required parameter 'subject' is set
2501
+ if @api_client.config.client_side_validation && subject.nil?
2502
+ fail ArgumentError, "Missing the required parameter 'subject' when calling V0alpha2Api.admin_revoke_o_auth2_consent_sessions"
2503
+ end
2504
+ # resource path
2505
+ local_var_path = '/admin/oauth2/auth/sessions/consent'
2506
+
2507
+ # query parameters
2508
+ query_params = opts[:query_params] || {}
2509
+ query_params[:'subject'] = subject
2510
+ query_params[:'client'] = opts[:'client'] if !opts[:'client'].nil?
2511
+ query_params[:'all'] = opts[:'all'] if !opts[:'all'].nil?
2512
+
2513
+ # header parameters
2514
+ header_params = opts[:header_params] || {}
2515
+ # HTTP header 'Accept' (if needed)
2516
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2517
+
2518
+ # form parameters
2519
+ form_params = opts[:form_params] || {}
2520
+
2521
+ # http body (model)
2522
+ post_body = opts[:debug_body]
2523
+
2524
+ # return_type
2525
+ return_type = opts[:debug_return_type]
2526
+
2527
+ # auth_names
2528
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
2529
+
2530
+ new_options = opts.merge(
2531
+ :operation => :"V0alpha2Api.admin_revoke_o_auth2_consent_sessions",
2532
+ :header_params => header_params,
2533
+ :query_params => query_params,
2534
+ :form_params => form_params,
2535
+ :body => post_body,
2536
+ :auth_names => auth_names,
2537
+ :return_type => return_type
2538
+ )
2539
+
2540
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
2541
+ if @api_client.config.debugging
2542
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_revoke_o_auth2_consent_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2543
+ end
2544
+ return data, status_code, headers
2545
+ end
2546
+
2547
+ # Invalidates All OAuth 2.0 Login Sessions of a Certain User
2548
+ # This endpoint invalidates a subject's authentication session. After revoking the authentication session, the subject has to re-authenticate at ORY Hydra. This endpoint does not invalidate any tokens and does not work with OpenID Connect Front- or Back-channel logout.
2549
+ # @param subject [String] The subject to revoke authentication sessions for.
2550
+ # @param [Hash] opts the optional parameters
2551
+ # @return [nil]
2552
+ def admin_revoke_o_auth2_login_sessions(subject, opts = {})
2553
+ admin_revoke_o_auth2_login_sessions_with_http_info(subject, opts)
2554
+ nil
2555
+ end
2556
+
2557
+ # Invalidates All OAuth 2.0 Login Sessions of a Certain User
2558
+ # This endpoint invalidates a subject&#39;s authentication session. After revoking the authentication session, the subject has to re-authenticate at ORY Hydra. This endpoint does not invalidate any tokens and does not work with OpenID Connect Front- or Back-channel logout.
2559
+ # @param subject [String] The subject to revoke authentication sessions for.
2560
+ # @param [Hash] opts the optional parameters
2561
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
2562
+ def admin_revoke_o_auth2_login_sessions_with_http_info(subject, opts = {})
2563
+ if @api_client.config.debugging
2564
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_revoke_o_auth2_login_sessions ...'
2565
+ end
2566
+ # verify the required parameter 'subject' is set
2567
+ if @api_client.config.client_side_validation && subject.nil?
2568
+ fail ArgumentError, "Missing the required parameter 'subject' when calling V0alpha2Api.admin_revoke_o_auth2_login_sessions"
2569
+ end
2570
+ # resource path
2571
+ local_var_path = '/admin/oauth2/auth/sessions/login'
2572
+
2573
+ # query parameters
2574
+ query_params = opts[:query_params] || {}
2575
+ query_params[:'subject'] = subject
2576
+
2577
+ # header parameters
2578
+ header_params = opts[:header_params] || {}
2579
+ # HTTP header 'Accept' (if needed)
2580
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2581
+
2582
+ # form parameters
2583
+ form_params = opts[:form_params] || {}
2584
+
2585
+ # http body (model)
2586
+ post_body = opts[:debug_body]
2587
+
2588
+ # return_type
2589
+ return_type = opts[:debug_return_type]
2590
+
2591
+ # auth_names
2592
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
2593
+
2594
+ new_options = opts.merge(
2595
+ :operation => :"V0alpha2Api.admin_revoke_o_auth2_login_sessions",
2596
+ :header_params => header_params,
2597
+ :query_params => query_params,
2598
+ :form_params => form_params,
2599
+ :body => post_body,
2600
+ :auth_names => auth_names,
2601
+ :return_type => return_type
2602
+ )
2603
+
2604
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
2605
+ if @api_client.config.debugging
2606
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_revoke_o_auth2_login_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2607
+ end
2608
+ return data, status_code, headers
2609
+ end
2610
+
2611
+ # Trust an OAuth2 JWT Bearer Grant Type Issuer
2612
+ # Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523).
2613
+ # @param [Hash] opts the optional parameters
2614
+ # @option opts [AdminTrustOAuth2JwtGrantIssuerBody] :admin_trust_o_auth2_jwt_grant_issuer_body
2615
+ # @return [TrustedOAuth2JwtGrantIssuer]
2616
+ def admin_trust_o_auth2_jwt_grant_issuer(opts = {})
2617
+ data, _status_code, _headers = admin_trust_o_auth2_jwt_grant_issuer_with_http_info(opts)
2618
+ data
2619
+ end
2620
+
2621
+ # Trust an OAuth2 JWT Bearer Grant Type Issuer
2622
+ # Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523).
2623
+ # @param [Hash] opts the optional parameters
2624
+ # @option opts [AdminTrustOAuth2JwtGrantIssuerBody] :admin_trust_o_auth2_jwt_grant_issuer_body
2625
+ # @return [Array<(TrustedOAuth2JwtGrantIssuer, Integer, Hash)>] TrustedOAuth2JwtGrantIssuer data, response status code and response headers
2626
+ def admin_trust_o_auth2_jwt_grant_issuer_with_http_info(opts = {})
2627
+ if @api_client.config.debugging
2628
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_trust_o_auth2_jwt_grant_issuer ...'
2629
+ end
2630
+ # resource path
2631
+ local_var_path = '/admin/trust/grants/jwt-bearer/issuers'
2632
+
2633
+ # query parameters
2634
+ query_params = opts[:query_params] || {}
2635
+
2636
+ # header parameters
2637
+ header_params = opts[:header_params] || {}
2638
+ # HTTP header 'Accept' (if needed)
2639
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2640
+ # HTTP header 'Content-Type'
2641
+ content_type = @api_client.select_header_content_type(['application/json'])
2642
+ if !content_type.nil?
2643
+ header_params['Content-Type'] = content_type
2644
+ end
2645
+
2646
+ # form parameters
2647
+ form_params = opts[:form_params] || {}
2648
+
2649
+ # http body (model)
2650
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_trust_o_auth2_jwt_grant_issuer_body'])
2651
+
2652
+ # return_type
2653
+ return_type = opts[:debug_return_type] || 'TrustedOAuth2JwtGrantIssuer'
2654
+
2655
+ # auth_names
2656
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
2657
+
2658
+ new_options = opts.merge(
2659
+ :operation => :"V0alpha2Api.admin_trust_o_auth2_jwt_grant_issuer",
2660
+ :header_params => header_params,
2661
+ :query_params => query_params,
2662
+ :form_params => form_params,
2663
+ :body => post_body,
2664
+ :auth_names => auth_names,
2665
+ :return_type => return_type
2666
+ )
2667
+
2668
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
2669
+ if @api_client.config.debugging
2670
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_trust_o_auth2_jwt_grant_issuer\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2671
+ end
2672
+ return data, status_code, headers
2673
+ end
2674
+
2675
+ # Update an Identity
2676
+ # This endpoint updates an identity. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
2677
+ # @param id [String] ID must be set to the ID of identity you want to update
2678
+ # @param [Hash] opts the optional parameters
2679
+ # @option opts [AdminUpdateIdentityBody] :admin_update_identity_body
2680
+ # @return [Identity]
2681
+ def admin_update_identity(id, opts = {})
2682
+ data, _status_code, _headers = admin_update_identity_with_http_info(id, opts)
2683
+ data
2684
+ end
2685
+
2686
+ # Update an Identity
2687
+ # This endpoint updates an identity. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
2688
+ # @param id [String] ID must be set to the ID of identity you want to update
2689
+ # @param [Hash] opts the optional parameters
2690
+ # @option opts [AdminUpdateIdentityBody] :admin_update_identity_body
2691
+ # @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
2692
+ def admin_update_identity_with_http_info(id, opts = {})
2693
+ if @api_client.config.debugging
2694
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_identity ...'
2695
+ end
2696
+ # verify the required parameter 'id' is set
2697
+ if @api_client.config.client_side_validation && id.nil?
2698
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_update_identity"
2699
+ end
2700
+ # resource path
2701
+ local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
2702
+
2703
+ # query parameters
2704
+ query_params = opts[:query_params] || {}
2705
+
2706
+ # header parameters
2707
+ header_params = opts[:header_params] || {}
2708
+ # HTTP header 'Accept' (if needed)
2709
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2710
+ # HTTP header 'Content-Type'
2711
+ content_type = @api_client.select_header_content_type(['application/json'])
2712
+ if !content_type.nil?
2713
+ header_params['Content-Type'] = content_type
2714
+ end
2715
+
2716
+ # form parameters
2717
+ form_params = opts[:form_params] || {}
2718
+
2719
+ # http body (model)
2720
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_update_identity_body'])
2721
+
2722
+ # return_type
2723
+ return_type = opts[:debug_return_type] || 'Identity'
2724
+
2725
+ # auth_names
2726
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
2727
+
2728
+ new_options = opts.merge(
2729
+ :operation => :"V0alpha2Api.admin_update_identity",
2730
+ :header_params => header_params,
2731
+ :query_params => query_params,
2732
+ :form_params => form_params,
2733
+ :body => post_body,
2734
+ :auth_names => auth_names,
2735
+ :return_type => return_type
2736
+ )
2737
+
2738
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
2739
+ if @api_client.config.debugging
2740
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_update_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2741
+ end
2742
+ return data, status_code, headers
2743
+ end
2744
+
2745
+ # Update a JSON Web Key
2746
+ # Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
2747
+ # @param set [String] The JSON Web Key Set
2748
+ # @param kid [String] The JSON Web Key ID (kid)
2749
+ # @param [Hash] opts the optional parameters
2750
+ # @option opts [JsonWebKey] :json_web_key
2751
+ # @return [JsonWebKey]
2752
+ def admin_update_json_web_key(set, kid, opts = {})
2753
+ data, _status_code, _headers = admin_update_json_web_key_with_http_info(set, kid, opts)
2754
+ data
2755
+ end
2756
+
2757
+ # Update a JSON Web Key
2758
+ # Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
2759
+ # @param set [String] The JSON Web Key Set
2760
+ # @param kid [String] The JSON Web Key ID (kid)
2761
+ # @param [Hash] opts the optional parameters
2762
+ # @option opts [JsonWebKey] :json_web_key
2763
+ # @return [Array<(JsonWebKey, Integer, Hash)>] JsonWebKey data, response status code and response headers
2764
+ def admin_update_json_web_key_with_http_info(set, kid, opts = {})
2765
+ if @api_client.config.debugging
2766
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_json_web_key ...'
2767
+ end
2768
+ # verify the required parameter 'set' is set
2769
+ if @api_client.config.client_side_validation && set.nil?
2770
+ fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_update_json_web_key"
2771
+ end
2772
+ # verify the required parameter 'kid' is set
2773
+ if @api_client.config.client_side_validation && kid.nil?
2774
+ fail ArgumentError, "Missing the required parameter 'kid' when calling V0alpha2Api.admin_update_json_web_key"
2775
+ end
2776
+ # resource path
2777
+ local_var_path = '/admin/keys/{set}/{kid}'.sub('{' + 'set' + '}', CGI.escape(set.to_s)).sub('{' + 'kid' + '}', CGI.escape(kid.to_s))
2778
+
2779
+ # query parameters
2780
+ query_params = opts[:query_params] || {}
2781
+
2782
+ # header parameters
2783
+ header_params = opts[:header_params] || {}
2784
+ # HTTP header 'Accept' (if needed)
2785
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2786
+ # HTTP header 'Content-Type'
2787
+ content_type = @api_client.select_header_content_type(['application/json'])
2788
+ if !content_type.nil?
2789
+ header_params['Content-Type'] = content_type
2790
+ end
2791
+
2792
+ # form parameters
2793
+ form_params = opts[:form_params] || {}
2794
+
2795
+ # http body (model)
2796
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'json_web_key'])
2797
+
2798
+ # return_type
2799
+ return_type = opts[:debug_return_type] || 'JsonWebKey'
2800
+
2801
+ # auth_names
2802
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
2803
+
2804
+ new_options = opts.merge(
2805
+ :operation => :"V0alpha2Api.admin_update_json_web_key",
2806
+ :header_params => header_params,
2807
+ :query_params => query_params,
2808
+ :form_params => form_params,
2809
+ :body => post_body,
2810
+ :auth_names => auth_names,
2811
+ :return_type => return_type
2812
+ )
2813
+
2814
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
2815
+ if @api_client.config.debugging
2816
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_update_json_web_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2817
+ end
2818
+ return data, status_code, headers
2819
+ end
2820
+
2821
+ # Update a JSON Web Key Set
2822
+ # Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
2823
+ # @param set [String] The JSON Web Key Set
2824
+ # @param [Hash] opts the optional parameters
2825
+ # @option opts [JsonWebKeySet] :json_web_key_set
2826
+ # @return [JsonWebKeySet]
2827
+ def admin_update_json_web_key_set(set, opts = {})
2828
+ data, _status_code, _headers = admin_update_json_web_key_set_with_http_info(set, opts)
2829
+ data
2830
+ end
2831
+
2832
+ # Update a JSON Web Key Set
2833
+ # Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
2834
+ # @param set [String] The JSON Web Key Set
2835
+ # @param [Hash] opts the optional parameters
2836
+ # @option opts [JsonWebKeySet] :json_web_key_set
2837
+ # @return [Array<(JsonWebKeySet, Integer, Hash)>] JsonWebKeySet data, response status code and response headers
2838
+ def admin_update_json_web_key_set_with_http_info(set, opts = {})
2839
+ if @api_client.config.debugging
2840
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_json_web_key_set ...'
2841
+ end
2842
+ # verify the required parameter 'set' is set
2843
+ if @api_client.config.client_side_validation && set.nil?
2844
+ fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_update_json_web_key_set"
2845
+ end
2846
+ # resource path
2847
+ local_var_path = '/admin/keys/{set}'.sub('{' + 'set' + '}', CGI.escape(set.to_s))
2848
+
2849
+ # query parameters
2850
+ query_params = opts[:query_params] || {}
2851
+
2852
+ # header parameters
2853
+ header_params = opts[:header_params] || {}
2854
+ # HTTP header 'Accept' (if needed)
2855
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2856
+ # HTTP header 'Content-Type'
2857
+ content_type = @api_client.select_header_content_type(['application/json'])
2858
+ if !content_type.nil?
2859
+ header_params['Content-Type'] = content_type
2860
+ end
2861
+
2862
+ # form parameters
2863
+ form_params = opts[:form_params] || {}
2864
+
2865
+ # http body (model)
2866
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'json_web_key_set'])
2867
+
2868
+ # return_type
2869
+ return_type = opts[:debug_return_type] || 'JsonWebKeySet'
2870
+
2871
+ # auth_names
2872
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
2873
+
2874
+ new_options = opts.merge(
2875
+ :operation => :"V0alpha2Api.admin_update_json_web_key_set",
2876
+ :header_params => header_params,
2877
+ :query_params => query_params,
2878
+ :form_params => form_params,
2879
+ :body => post_body,
2880
+ :auth_names => auth_names,
2881
+ :return_type => return_type
2882
+ )
2883
+
2884
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
2885
+ if @api_client.config.debugging
2886
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_update_json_web_key_set\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2887
+ end
2888
+ return data, status_code, headers
2889
+ end
2890
+
2891
+ # Update an OAuth 2.0 Client
2892
+ # Update an existing OAuth 2.0 Client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
2893
+ # @param id [String] The id of the OAuth 2.0 Client.
2894
+ # @param o_auth2_client [OAuth2Client]
2895
+ # @param [Hash] opts the optional parameters
2896
+ # @return [OAuth2Client]
2897
+ def admin_update_o_auth2_client(id, o_auth2_client, opts = {})
2898
+ data, _status_code, _headers = admin_update_o_auth2_client_with_http_info(id, o_auth2_client, opts)
2899
+ data
2900
+ end
2901
+
2902
+ # Update an OAuth 2.0 Client
2903
+ # Update an existing OAuth 2.0 Client. If you pass &#x60;client_secret&#x60; the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
2904
+ # @param id [String] The id of the OAuth 2.0 Client.
2905
+ # @param o_auth2_client [OAuth2Client]
2906
+ # @param [Hash] opts the optional parameters
2907
+ # @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
2908
+ def admin_update_o_auth2_client_with_http_info(id, o_auth2_client, opts = {})
2909
+ if @api_client.config.debugging
2910
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_o_auth2_client ...'
2911
+ end
2912
+ # verify the required parameter 'id' is set
2913
+ if @api_client.config.client_side_validation && id.nil?
2914
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_update_o_auth2_client"
2915
+ end
2916
+ # verify the required parameter 'o_auth2_client' is set
2917
+ if @api_client.config.client_side_validation && o_auth2_client.nil?
2918
+ fail ArgumentError, "Missing the required parameter 'o_auth2_client' when calling V0alpha2Api.admin_update_o_auth2_client"
2919
+ end
2920
+ # resource path
2921
+ local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
2922
+
2923
+ # query parameters
2924
+ query_params = opts[:query_params] || {}
2925
+
2926
+ # header parameters
2927
+ header_params = opts[:header_params] || {}
2928
+ # HTTP header 'Accept' (if needed)
2929
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2930
+ # HTTP header 'Content-Type'
2931
+ content_type = @api_client.select_header_content_type(['application/json'])
2932
+ if !content_type.nil?
2933
+ header_params['Content-Type'] = content_type
2934
+ end
2935
+
2936
+ # form parameters
2937
+ form_params = opts[:form_params] || {}
2938
+
2939
+ # http body (model)
2940
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(o_auth2_client)
2941
+
2942
+ # return_type
2943
+ return_type = opts[:debug_return_type] || 'OAuth2Client'
2944
+
2945
+ # auth_names
2946
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
2947
+
2948
+ new_options = opts.merge(
2949
+ :operation => :"V0alpha2Api.admin_update_o_auth2_client",
2950
+ :header_params => header_params,
2951
+ :query_params => query_params,
2952
+ :form_params => form_params,
2953
+ :body => post_body,
2954
+ :auth_names => auth_names,
2955
+ :return_type => return_type
2956
+ )
2957
+
2958
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
2959
+ if @api_client.config.debugging
2960
+ @api_client.config.logger.debug "API called: V0alpha2Api#admin_update_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2961
+ end
2962
+ return data, status_code, headers
2963
+ end
2964
+
2965
+ # Create a Project
2966
+ # Creates a new project.
2967
+ # @param [Hash] opts the optional parameters
2968
+ # @option opts [CreateProjectBody] :create_project_body
2969
+ # @return [Project]
2970
+ def create_project(opts = {})
2971
+ data, _status_code, _headers = create_project_with_http_info(opts)
2972
+ data
2973
+ end
2974
+
2975
+ # Create a Project
2976
+ # Creates a new project.
2977
+ # @param [Hash] opts the optional parameters
2978
+ # @option opts [CreateProjectBody] :create_project_body
2979
+ # @return [Array<(Project, Integer, Hash)>] Project data, response status code and response headers
2980
+ def create_project_with_http_info(opts = {})
2981
+ if @api_client.config.debugging
2982
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.create_project ...'
2983
+ end
2984
+ # resource path
2985
+ local_var_path = '/projects'
2986
+
2987
+ # query parameters
2988
+ query_params = opts[:query_params] || {}
2989
+
2990
+ # header parameters
2991
+ header_params = opts[:header_params] || {}
2992
+ # HTTP header 'Accept' (if needed)
2993
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2994
+ # HTTP header 'Content-Type'
2995
+ content_type = @api_client.select_header_content_type(['application/json'])
2996
+ if !content_type.nil?
2997
+ header_params['Content-Type'] = content_type
2998
+ end
2999
+
3000
+ # form parameters
3001
+ form_params = opts[:form_params] || {}
3002
+
3003
+ # http body (model)
3004
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'create_project_body'])
3005
+
3006
+ # return_type
3007
+ return_type = opts[:debug_return_type] || 'Project'
3008
+
3009
+ # auth_names
3010
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
3011
+
3012
+ new_options = opts.merge(
3013
+ :operation => :"V0alpha2Api.create_project",
3014
+ :header_params => header_params,
3015
+ :query_params => query_params,
3016
+ :form_params => form_params,
3017
+ :body => post_body,
3018
+ :auth_names => auth_names,
3019
+ :return_type => return_type
3020
+ )
3021
+
3022
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
3023
+ if @api_client.config.debugging
3024
+ @api_client.config.logger.debug "API called: V0alpha2Api#create_project\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
3025
+ end
3026
+ return data, status_code, headers
3027
+ end
3028
+
3029
+ # Create API Token
3030
+ # Create an API token for a project.
3031
+ # @param project [String] The Project ID or Project slug
3032
+ # @param [Hash] opts the optional parameters
3033
+ # @option opts [CreateProjectApiKeyRequest] :create_project_api_key_request
3034
+ # @return [ProjectApiKey]
3035
+ def create_project_api_key(project, opts = {})
3036
+ data, _status_code, _headers = create_project_api_key_with_http_info(project, opts)
3037
+ data
3038
+ end
3039
+
3040
+ # Create API Token
3041
+ # Create an API token for a project.
3042
+ # @param project [String] The Project ID or Project slug
3043
+ # @param [Hash] opts the optional parameters
3044
+ # @option opts [CreateProjectApiKeyRequest] :create_project_api_key_request
3045
+ # @return [Array<(ProjectApiKey, Integer, Hash)>] ProjectApiKey data, response status code and response headers
3046
+ def create_project_api_key_with_http_info(project, opts = {})
3047
+ if @api_client.config.debugging
3048
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.create_project_api_key ...'
3049
+ end
3050
+ # verify the required parameter 'project' is set
3051
+ if @api_client.config.client_side_validation && project.nil?
3052
+ fail ArgumentError, "Missing the required parameter 'project' when calling V0alpha2Api.create_project_api_key"
3053
+ end
3054
+ # resource path
3055
+ local_var_path = '/projects/{project}/tokens'.sub('{' + 'project' + '}', CGI.escape(project.to_s))
3056
+
3057
+ # query parameters
3058
+ query_params = opts[:query_params] || {}
3059
+
3060
+ # header parameters
3061
+ header_params = opts[:header_params] || {}
3062
+ # HTTP header 'Accept' (if needed)
3063
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
3064
+ # HTTP header 'Content-Type'
3065
+ content_type = @api_client.select_header_content_type(['application/json'])
3066
+ if !content_type.nil?
3067
+ header_params['Content-Type'] = content_type
3068
+ end
3069
+
3070
+ # form parameters
3071
+ form_params = opts[:form_params] || {}
3072
+
3073
+ # http body (model)
3074
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'create_project_api_key_request'])
3075
+
3076
+ # return_type
3077
+ return_type = opts[:debug_return_type] || 'ProjectApiKey'
3078
+
3079
+ # auth_names
3080
+ auth_names = opts[:debug_auth_names] || ['oryAccessToken']
3081
+
3082
+ new_options = opts.merge(
3083
+ :operation => :"V0alpha2Api.create_project_api_key",
3084
+ :header_params => header_params,
3085
+ :query_params => query_params,
3086
+ :form_params => form_params,
3087
+ :body => post_body,
3088
+ :auth_names => auth_names,
3089
+ :return_type => return_type
3090
+ )
3091
+
3092
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
3093
+ if @api_client.config.debugging
3094
+ @api_client.config.logger.debug "API called: V0alpha2Api#create_project_api_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
519
3095
  end
3096
+ return data, status_code, headers
3097
+ end
3098
+
3099
+ # Create a Logout URL for Browsers
3100
+ # This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
3101
+ # @param [Hash] opts the optional parameters
3102
+ # @option opts [String] :cookie HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.
3103
+ # @return [SelfServiceLogoutUrl]
3104
+ def create_self_service_logout_flow_url_for_browsers(opts = {})
3105
+ data, _status_code, _headers = create_self_service_logout_flow_url_for_browsers_with_http_info(opts)
3106
+ data
3107
+ end
520
3108
 
3109
+ # Create a Logout URL for Browsers
3110
+ # This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the &#x60;/self-service/logout/api&#x60; URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
3111
+ # @param [Hash] opts the optional parameters
3112
+ # @option opts [String] :cookie HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.
3113
+ # @return [Array<(SelfServiceLogoutUrl, Integer, Hash)>] SelfServiceLogoutUrl data, response status code and response headers
3114
+ def create_self_service_logout_flow_url_for_browsers_with_http_info(opts = {})
3115
+ if @api_client.config.debugging
3116
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.create_self_service_logout_flow_url_for_browsers ...'
3117
+ end
521
3118
  # resource path
522
- local_var_path = '/admin/identities/{id}/sessions'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
3119
+ local_var_path = '/self-service/logout/browser'
523
3120
 
524
3121
  # query parameters
525
3122
  query_params = opts[:query_params] || {}
526
- query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
527
- query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
528
- query_params[:'active'] = opts[:'active'] if !opts[:'active'].nil?
529
3123
 
530
3124
  # header parameters
531
3125
  header_params = opts[:header_params] || {}
532
3126
  # HTTP header 'Accept' (if needed)
533
3127
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
3128
+ header_params[:'cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
534
3129
 
535
3130
  # form parameters
536
3131
  form_params = opts[:form_params] || {}
@@ -539,13 +3134,13 @@ module OryClient
539
3134
  post_body = opts[:debug_body]
540
3135
 
541
3136
  # return_type
542
- return_type = opts[:debug_return_type] || 'Array<Session>'
3137
+ return_type = opts[:debug_return_type] || 'SelfServiceLogoutUrl'
543
3138
 
544
3139
  # auth_names
545
- auth_names = opts[:debug_auth_names] || ['oryAccessToken']
3140
+ auth_names = opts[:debug_auth_names] || []
546
3141
 
547
3142
  new_options = opts.merge(
548
- :operation => :"V0alpha2Api.admin_list_identity_sessions",
3143
+ :operation => :"V0alpha2Api.create_self_service_logout_flow_url_for_browsers",
549
3144
  :header_params => header_params,
550
3145
  :query_params => query_params,
551
3146
  :form_params => form_params,
@@ -556,38 +3151,42 @@ module OryClient
556
3151
 
557
3152
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
558
3153
  if @api_client.config.debugging
559
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_list_identity_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
3154
+ @api_client.config.logger.debug "API called: V0alpha2Api#create_self_service_logout_flow_url_for_browsers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
560
3155
  end
561
3156
  return data, status_code, headers
562
3157
  end
563
3158
 
564
- # Partially updates an Identity's field using [JSON Patch](https://jsonpatch.com/)
565
- # NOTE: The fields `id`, `stateChangedAt` and `credentials` are not updateable. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
566
- # @param id [String] ID must be set to the ID of identity you want to update
3159
+ # Delete API Token
3160
+ # Deletes an API Token and immediately removes it.
3161
+ # @param project [String] The Project ID or Project slug
3162
+ # @param token_id [String] The Token ID
567
3163
  # @param [Hash] opts the optional parameters
568
- # @option opts [Array<JsonPatch>] :json_patch
569
- # @return [Identity]
570
- def admin_patch_identity(id, opts = {})
571
- data, _status_code, _headers = admin_patch_identity_with_http_info(id, opts)
572
- data
3164
+ # @return [nil]
3165
+ def delete_project_api_key(project, token_id, opts = {})
3166
+ delete_project_api_key_with_http_info(project, token_id, opts)
3167
+ nil
573
3168
  end
574
3169
 
575
- # Partially updates an Identity&#39;s field using [JSON Patch](https://jsonpatch.com/)
576
- # NOTE: The fields &#x60;id&#x60;, &#x60;stateChangedAt&#x60; and &#x60;credentials&#x60; are not updateable. Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
577
- # @param id [String] ID must be set to the ID of identity you want to update
3170
+ # Delete API Token
3171
+ # Deletes an API Token and immediately removes it.
3172
+ # @param project [String] The Project ID or Project slug
3173
+ # @param token_id [String] The Token ID
578
3174
  # @param [Hash] opts the optional parameters
579
- # @option opts [Array<JsonPatch>] :json_patch
580
- # @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
581
- def admin_patch_identity_with_http_info(id, opts = {})
3175
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
3176
+ def delete_project_api_key_with_http_info(project, token_id, opts = {})
582
3177
  if @api_client.config.debugging
583
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_patch_identity ...'
3178
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.delete_project_api_key ...'
584
3179
  end
585
- # verify the required parameter 'id' is set
586
- if @api_client.config.client_side_validation && id.nil?
587
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_patch_identity"
3180
+ # verify the required parameter 'project' is set
3181
+ if @api_client.config.client_side_validation && project.nil?
3182
+ fail ArgumentError, "Missing the required parameter 'project' when calling V0alpha2Api.delete_project_api_key"
3183
+ end
3184
+ # verify the required parameter 'token_id' is set
3185
+ if @api_client.config.client_side_validation && token_id.nil?
3186
+ fail ArgumentError, "Missing the required parameter 'token_id' when calling V0alpha2Api.delete_project_api_key"
588
3187
  end
589
3188
  # resource path
590
- local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
3189
+ local_var_path = '/projects/{project}/tokens/{token_id}'.sub('{' + 'project' + '}', CGI.escape(project.to_s)).sub('{' + 'token_id' + '}', CGI.escape(token_id.to_s))
591
3190
 
592
3191
  # query parameters
593
3192
  query_params = opts[:query_params] || {}
@@ -596,26 +3195,21 @@ module OryClient
596
3195
  header_params = opts[:header_params] || {}
597
3196
  # HTTP header 'Accept' (if needed)
598
3197
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
599
- # HTTP header 'Content-Type'
600
- content_type = @api_client.select_header_content_type(['application/json'])
601
- if !content_type.nil?
602
- header_params['Content-Type'] = content_type
603
- end
604
3198
 
605
3199
  # form parameters
606
3200
  form_params = opts[:form_params] || {}
607
3201
 
608
3202
  # http body (model)
609
- post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'json_patch'])
3203
+ post_body = opts[:debug_body]
610
3204
 
611
3205
  # return_type
612
- return_type = opts[:debug_return_type] || 'Identity'
3206
+ return_type = opts[:debug_return_type]
613
3207
 
614
3208
  # auth_names
615
3209
  auth_names = opts[:debug_auth_names] || ['oryAccessToken']
616
3210
 
617
3211
  new_options = opts.merge(
618
- :operation => :"V0alpha2Api.admin_patch_identity",
3212
+ :operation => :"V0alpha2Api.delete_project_api_key",
619
3213
  :header_params => header_params,
620
3214
  :query_params => query_params,
621
3215
  :form_params => form_params,
@@ -624,40 +3218,32 @@ module OryClient
624
3218
  :return_type => return_type
625
3219
  )
626
3220
 
627
- data, status_code, headers = @api_client.call_api(:PATCH, local_var_path, new_options)
3221
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
628
3222
  if @api_client.config.debugging
629
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_patch_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
3223
+ @api_client.config.logger.debug "API called: V0alpha2Api#delete_project_api_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
630
3224
  end
631
3225
  return data, status_code, headers
632
3226
  end
633
3227
 
634
- # Update an Identity
635
- # This endpoint updates an identity. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
636
- # @param id [String] ID must be set to the ID of identity you want to update
3228
+ # Discover JSON Web Keys
3229
+ # This endpoint returns JSON Web Keys required to verifying OpenID Connect ID Tokens and, if enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client libraries like [node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others.
637
3230
  # @param [Hash] opts the optional parameters
638
- # @option opts [AdminUpdateIdentityBody] :admin_update_identity_body
639
- # @return [Identity]
640
- def admin_update_identity(id, opts = {})
641
- data, _status_code, _headers = admin_update_identity_with_http_info(id, opts)
3231
+ # @return [JsonWebKeySet]
3232
+ def discover_json_web_keys(opts = {})
3233
+ data, _status_code, _headers = discover_json_web_keys_with_http_info(opts)
642
3234
  data
643
3235
  end
644
3236
 
645
- # Update an Identity
646
- # This endpoint updates an identity. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
647
- # @param id [String] ID must be set to the ID of identity you want to update
3237
+ # Discover JSON Web Keys
3238
+ # This endpoint returns JSON Web Keys required to verifying OpenID Connect ID Tokens and, if enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client libraries like [node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others.
648
3239
  # @param [Hash] opts the optional parameters
649
- # @option opts [AdminUpdateIdentityBody] :admin_update_identity_body
650
- # @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
651
- def admin_update_identity_with_http_info(id, opts = {})
3240
+ # @return [Array<(JsonWebKeySet, Integer, Hash)>] JsonWebKeySet data, response status code and response headers
3241
+ def discover_json_web_keys_with_http_info(opts = {})
652
3242
  if @api_client.config.debugging
653
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_identity ...'
654
- end
655
- # verify the required parameter 'id' is set
656
- if @api_client.config.client_side_validation && id.nil?
657
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_update_identity"
3243
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.discover_json_web_keys ...'
658
3244
  end
659
3245
  # resource path
660
- local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
3246
+ local_var_path = '/.well-known/jwks.json'
661
3247
 
662
3248
  # query parameters
663
3249
  query_params = opts[:query_params] || {}
@@ -666,26 +3252,21 @@ module OryClient
666
3252
  header_params = opts[:header_params] || {}
667
3253
  # HTTP header 'Accept' (if needed)
668
3254
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
669
- # HTTP header 'Content-Type'
670
- content_type = @api_client.select_header_content_type(['application/json'])
671
- if !content_type.nil?
672
- header_params['Content-Type'] = content_type
673
- end
674
3255
 
675
3256
  # form parameters
676
3257
  form_params = opts[:form_params] || {}
677
3258
 
678
3259
  # http body (model)
679
- post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_update_identity_body'])
3260
+ post_body = opts[:debug_body]
680
3261
 
681
3262
  # return_type
682
- return_type = opts[:debug_return_type] || 'Identity'
3263
+ return_type = opts[:debug_return_type] || 'JsonWebKeySet'
683
3264
 
684
3265
  # auth_names
685
- auth_names = opts[:debug_auth_names] || ['oryAccessToken']
3266
+ auth_names = opts[:debug_auth_names] || []
686
3267
 
687
3268
  new_options = opts.merge(
688
- :operation => :"V0alpha2Api.admin_update_identity",
3269
+ :operation => :"V0alpha2Api.discover_json_web_keys",
689
3270
  :header_params => header_params,
690
3271
  :query_params => query_params,
691
3272
  :form_params => form_params,
@@ -694,34 +3275,32 @@ module OryClient
694
3275
  :return_type => return_type
695
3276
  )
696
3277
 
697
- data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
3278
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
698
3279
  if @api_client.config.debugging
699
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_update_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
3280
+ @api_client.config.logger.debug "API called: V0alpha2Api#discover_json_web_keys\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
700
3281
  end
701
3282
  return data, status_code, headers
702
3283
  end
703
3284
 
704
- # # Create a Project
705
- # Creates a new project.
3285
+ # OpenID Connect Discovery
3286
+ # The well known endpoint an be used to retrieve information for OpenID Connect clients. We encourage you to not roll your own OpenID Connect client but to use an OpenID Connect client library instead. You can learn more on this flow at https://openid.net/specs/openid-connect-discovery-1_0.html . Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. For a full list of clients go here: https://openid.net/developers/certified/
706
3287
  # @param [Hash] opts the optional parameters
707
- # @option opts [CreateProjectBody] :create_project_body
708
- # @return [Project]
709
- def create_project(opts = {})
710
- data, _status_code, _headers = create_project_with_http_info(opts)
3288
+ # @return [OidcConfiguration]
3289
+ def discover_oidc_configuration(opts = {})
3290
+ data, _status_code, _headers = discover_oidc_configuration_with_http_info(opts)
711
3291
  data
712
3292
  end
713
3293
 
714
- # # Create a Project
715
- # Creates a new project.
3294
+ # OpenID Connect Discovery
3295
+ # The well known endpoint an be used to retrieve information for OpenID Connect clients. We encourage you to not roll your own OpenID Connect client but to use an OpenID Connect client library instead. You can learn more on this flow at https://openid.net/specs/openid-connect-discovery-1_0.html . Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. For a full list of clients go here: https://openid.net/developers/certified/
716
3296
  # @param [Hash] opts the optional parameters
717
- # @option opts [CreateProjectBody] :create_project_body
718
- # @return [Array<(Project, Integer, Hash)>] Project data, response status code and response headers
719
- def create_project_with_http_info(opts = {})
3297
+ # @return [Array<(OidcConfiguration, Integer, Hash)>] OidcConfiguration data, response status code and response headers
3298
+ def discover_oidc_configuration_with_http_info(opts = {})
720
3299
  if @api_client.config.debugging
721
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.create_project ...'
3300
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.discover_oidc_configuration ...'
722
3301
  end
723
3302
  # resource path
724
- local_var_path = '/projects'
3303
+ local_var_path = '/.well-known/openid-configuration'
725
3304
 
726
3305
  # query parameters
727
3306
  query_params = opts[:query_params] || {}
@@ -730,26 +3309,21 @@ module OryClient
730
3309
  header_params = opts[:header_params] || {}
731
3310
  # HTTP header 'Accept' (if needed)
732
3311
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
733
- # HTTP header 'Content-Type'
734
- content_type = @api_client.select_header_content_type(['application/json'])
735
- if !content_type.nil?
736
- header_params['Content-Type'] = content_type
737
- end
738
3312
 
739
3313
  # form parameters
740
3314
  form_params = opts[:form_params] || {}
741
3315
 
742
3316
  # http body (model)
743
- post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'create_project_body'])
3317
+ post_body = opts[:debug_body]
744
3318
 
745
3319
  # return_type
746
- return_type = opts[:debug_return_type] || 'Project'
3320
+ return_type = opts[:debug_return_type] || 'OidcConfiguration'
747
3321
 
748
3322
  # auth_names
749
- auth_names = opts[:debug_auth_names] || ['oryAccessToken']
3323
+ auth_names = opts[:debug_auth_names] || []
750
3324
 
751
3325
  new_options = opts.merge(
752
- :operation => :"V0alpha2Api.create_project",
3326
+ :operation => :"V0alpha2Api.discover_oidc_configuration",
753
3327
  :header_params => header_params,
754
3328
  :query_params => query_params,
755
3329
  :form_params => form_params,
@@ -758,40 +3332,38 @@ module OryClient
758
3332
  :return_type => return_type
759
3333
  )
760
3334
 
761
- data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
3335
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
762
3336
  if @api_client.config.debugging
763
- @api_client.config.logger.debug "API called: V0alpha2Api#create_project\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
3337
+ @api_client.config.logger.debug "API called: V0alpha2Api#discover_oidc_configuration\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
764
3338
  end
765
3339
  return data, status_code, headers
766
3340
  end
767
3341
 
768
- # # Create API Token
769
- # Create an API token for a project.
770
- # @param project [String] The Project ID or Project slug
3342
+ # Register an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3343
+ # This endpoint behaves like the administrative counterpart (`createOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. Please note that using this endpoint you are not able to choose the `client_secret` nor the `client_id` as those values will be server generated when specifying `token_endpoint_auth_method` as `client_secret_basic` or `client_secret_post`. The `client_secret` will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somewhere safe.
3344
+ # @param o_auth2_client [OAuth2Client]
771
3345
  # @param [Hash] opts the optional parameters
772
- # @option opts [CreateProjectApiKeyRequest] :create_project_api_key_request
773
- # @return [ProjectApiKey]
774
- def create_project_api_key(project, opts = {})
775
- data, _status_code, _headers = create_project_api_key_with_http_info(project, opts)
3346
+ # @return [OAuth2Client]
3347
+ def dynamic_client_registration_create_o_auth2_client(o_auth2_client, opts = {})
3348
+ data, _status_code, _headers = dynamic_client_registration_create_o_auth2_client_with_http_info(o_auth2_client, opts)
776
3349
  data
777
3350
  end
778
3351
 
779
- # # Create API Token
780
- # Create an API token for a project.
781
- # @param project [String] The Project ID or Project slug
3352
+ # Register an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3353
+ # This endpoint behaves like the administrative counterpart (&#x60;createOAuth2Client&#x60;) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. Please note that using this endpoint you are not able to choose the &#x60;client_secret&#x60; nor the &#x60;client_id&#x60; as those values will be server generated when specifying &#x60;token_endpoint_auth_method&#x60; as &#x60;client_secret_basic&#x60; or &#x60;client_secret_post&#x60;. The &#x60;client_secret&#x60; will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somewhere safe.
3354
+ # @param o_auth2_client [OAuth2Client]
782
3355
  # @param [Hash] opts the optional parameters
783
- # @option opts [CreateProjectApiKeyRequest] :create_project_api_key_request
784
- # @return [Array<(ProjectApiKey, Integer, Hash)>] ProjectApiKey data, response status code and response headers
785
- def create_project_api_key_with_http_info(project, opts = {})
3356
+ # @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
3357
+ def dynamic_client_registration_create_o_auth2_client_with_http_info(o_auth2_client, opts = {})
786
3358
  if @api_client.config.debugging
787
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.create_project_api_key ...'
3359
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.dynamic_client_registration_create_o_auth2_client ...'
788
3360
  end
789
- # verify the required parameter 'project' is set
790
- if @api_client.config.client_side_validation && project.nil?
791
- fail ArgumentError, "Missing the required parameter 'project' when calling V0alpha2Api.create_project_api_key"
3361
+ # verify the required parameter 'o_auth2_client' is set
3362
+ if @api_client.config.client_side_validation && o_auth2_client.nil?
3363
+ fail ArgumentError, "Missing the required parameter 'o_auth2_client' when calling V0alpha2Api.dynamic_client_registration_create_o_auth2_client"
792
3364
  end
793
3365
  # resource path
794
- local_var_path = '/projects/{project}/tokens'.sub('{' + 'project' + '}', CGI.escape(project.to_s))
3366
+ local_var_path = '/oauth2/register'
795
3367
 
796
3368
  # query parameters
797
3369
  query_params = opts[:query_params] || {}
@@ -810,16 +3382,16 @@ module OryClient
810
3382
  form_params = opts[:form_params] || {}
811
3383
 
812
3384
  # http body (model)
813
- post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'create_project_api_key_request'])
3385
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(o_auth2_client)
814
3386
 
815
3387
  # return_type
816
- return_type = opts[:debug_return_type] || 'ProjectApiKey'
3388
+ return_type = opts[:debug_return_type] || 'OAuth2Client'
817
3389
 
818
3390
  # auth_names
819
- auth_names = opts[:debug_auth_names] || ['oryAccessToken']
3391
+ auth_names = opts[:debug_auth_names] || []
820
3392
 
821
3393
  new_options = opts.merge(
822
- :operation => :"V0alpha2Api.create_project_api_key",
3394
+ :operation => :"V0alpha2Api.dynamic_client_registration_create_o_auth2_client",
823
3395
  :header_params => header_params,
824
3396
  :query_params => query_params,
825
3397
  :form_params => form_params,
@@ -830,32 +3402,99 @@ module OryClient
830
3402
 
831
3403
  data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
832
3404
  if @api_client.config.debugging
833
- @api_client.config.logger.debug "API called: V0alpha2Api#create_project_api_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
3405
+ @api_client.config.logger.debug "API called: V0alpha2Api#dynamic_client_registration_create_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
834
3406
  end
835
3407
  return data, status_code, headers
836
3408
  end
837
3409
 
838
- # Create a Logout URL for Browsers
839
- # This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
3410
+ # Deletes an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3411
+ # This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
3412
+ # @param id [String] The id of the OAuth 2.0 Client.
840
3413
  # @param [Hash] opts the optional parameters
841
- # @option opts [String] :cookie HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.
842
- # @return [SelfServiceLogoutUrl]
843
- def create_self_service_logout_flow_url_for_browsers(opts = {})
844
- data, _status_code, _headers = create_self_service_logout_flow_url_for_browsers_with_http_info(opts)
3414
+ # @return [nil]
3415
+ def dynamic_client_registration_delete_o_auth2_client(id, opts = {})
3416
+ dynamic_client_registration_delete_o_auth2_client_with_http_info(id, opts)
3417
+ nil
3418
+ end
3419
+
3420
+ # Deletes an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3421
+ # This endpoint behaves like the administrative counterpart (&#x60;deleteOAuth2Client&#x60;) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client&#39;s authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method &#x60;client_secret_post&#x60;, you need to present the client secret in the URL query. If it uses &#x60;client_secret_basic&#x60;, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
3422
+ # @param id [String] The id of the OAuth 2.0 Client.
3423
+ # @param [Hash] opts the optional parameters
3424
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
3425
+ def dynamic_client_registration_delete_o_auth2_client_with_http_info(id, opts = {})
3426
+ if @api_client.config.debugging
3427
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.dynamic_client_registration_delete_o_auth2_client ...'
3428
+ end
3429
+ # verify the required parameter 'id' is set
3430
+ if @api_client.config.client_side_validation && id.nil?
3431
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.dynamic_client_registration_delete_o_auth2_client"
3432
+ end
3433
+ # resource path
3434
+ local_var_path = '/oauth2/register/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
3435
+
3436
+ # query parameters
3437
+ query_params = opts[:query_params] || {}
3438
+
3439
+ # header parameters
3440
+ header_params = opts[:header_params] || {}
3441
+ # HTTP header 'Accept' (if needed)
3442
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
3443
+
3444
+ # form parameters
3445
+ form_params = opts[:form_params] || {}
3446
+
3447
+ # http body (model)
3448
+ post_body = opts[:debug_body]
3449
+
3450
+ # return_type
3451
+ return_type = opts[:debug_return_type]
3452
+
3453
+ # auth_names
3454
+ auth_names = opts[:debug_auth_names] || ['bearer']
3455
+
3456
+ new_options = opts.merge(
3457
+ :operation => :"V0alpha2Api.dynamic_client_registration_delete_o_auth2_client",
3458
+ :header_params => header_params,
3459
+ :query_params => query_params,
3460
+ :form_params => form_params,
3461
+ :body => post_body,
3462
+ :auth_names => auth_names,
3463
+ :return_type => return_type
3464
+ )
3465
+
3466
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
3467
+ if @api_client.config.debugging
3468
+ @api_client.config.logger.debug "API called: V0alpha2Api#dynamic_client_registration_delete_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
3469
+ end
3470
+ return data, status_code, headers
3471
+ end
3472
+
3473
+ # Get an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3474
+ # This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
3475
+ # @param id [String] The id of the OAuth 2.0 Client.
3476
+ # @param [Hash] opts the optional parameters
3477
+ # @return [OAuth2Client]
3478
+ def dynamic_client_registration_get_o_auth2_client(id, opts = {})
3479
+ data, _status_code, _headers = dynamic_client_registration_get_o_auth2_client_with_http_info(id, opts)
845
3480
  data
846
3481
  end
847
3482
 
848
- # Create a Logout URL for Browsers
849
- # This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the &#x60;/self-service/logout/api&#x60; URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
3483
+ # Get an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3484
+ # This endpoint behaves like the administrative counterpart (&#x60;getOAuth2Client&#x60;) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client&#39;s authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method &#x60;client_secret_post&#x60;, you need to present the client secret in the URL query. If it uses &#x60;client_secret_basic&#x60;, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
3485
+ # @param id [String] The id of the OAuth 2.0 Client.
850
3486
  # @param [Hash] opts the optional parameters
851
- # @option opts [String] :cookie HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.
852
- # @return [Array<(SelfServiceLogoutUrl, Integer, Hash)>] SelfServiceLogoutUrl data, response status code and response headers
853
- def create_self_service_logout_flow_url_for_browsers_with_http_info(opts = {})
3487
+ # @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
3488
+ def dynamic_client_registration_get_o_auth2_client_with_http_info(id, opts = {})
854
3489
  if @api_client.config.debugging
855
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.create_self_service_logout_flow_url_for_browsers ...'
3490
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.dynamic_client_registration_get_o_auth2_client ...'
3491
+ end
3492
+ # verify the required parameter 'id' is set
3493
+ if @api_client.config.client_side_validation && id.nil?
3494
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.dynamic_client_registration_get_o_auth2_client"
856
3495
  end
857
3496
  # resource path
858
- local_var_path = '/self-service/logout/browser'
3497
+ local_var_path = '/oauth2/register/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
859
3498
 
860
3499
  # query parameters
861
3500
  query_params = opts[:query_params] || {}
@@ -864,7 +3503,6 @@ module OryClient
864
3503
  header_params = opts[:header_params] || {}
865
3504
  # HTTP header 'Accept' (if needed)
866
3505
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
867
- header_params[:'cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
868
3506
 
869
3507
  # form parameters
870
3508
  form_params = opts[:form_params] || {}
@@ -873,13 +3511,13 @@ module OryClient
873
3511
  post_body = opts[:debug_body]
874
3512
 
875
3513
  # return_type
876
- return_type = opts[:debug_return_type] || 'SelfServiceLogoutUrl'
3514
+ return_type = opts[:debug_return_type] || 'OAuth2Client'
877
3515
 
878
3516
  # auth_names
879
- auth_names = opts[:debug_auth_names] || []
3517
+ auth_names = opts[:debug_auth_names] || ['bearer']
880
3518
 
881
3519
  new_options = opts.merge(
882
- :operation => :"V0alpha2Api.create_self_service_logout_flow_url_for_browsers",
3520
+ :operation => :"V0alpha2Api.dynamic_client_registration_get_o_auth2_client",
883
3521
  :header_params => header_params,
884
3522
  :query_params => query_params,
885
3523
  :form_params => form_params,
@@ -890,42 +3528,42 @@ module OryClient
890
3528
 
891
3529
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
892
3530
  if @api_client.config.debugging
893
- @api_client.config.logger.debug "API called: V0alpha2Api#create_self_service_logout_flow_url_for_browsers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
3531
+ @api_client.config.logger.debug "API called: V0alpha2Api#dynamic_client_registration_get_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
894
3532
  end
895
3533
  return data, status_code, headers
896
3534
  end
897
3535
 
898
- # # Delete API Token
899
- # Deletes an API Token and immediately removes it.
900
- # @param project [String] The Project ID or Project slug
901
- # @param token_id [String] The Token ID
3536
+ # Update an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3537
+ # This endpoint behaves like the administrative counterpart (`updateOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
3538
+ # @param id [String] The id of the OAuth 2.0 Client.
3539
+ # @param o_auth2_client [OAuth2Client]
902
3540
  # @param [Hash] opts the optional parameters
903
- # @return [nil]
904
- def delete_project_api_key(project, token_id, opts = {})
905
- delete_project_api_key_with_http_info(project, token_id, opts)
906
- nil
3541
+ # @return [OAuth2Client]
3542
+ def dynamic_client_registration_update_o_auth2_client(id, o_auth2_client, opts = {})
3543
+ data, _status_code, _headers = dynamic_client_registration_update_o_auth2_client_with_http_info(id, o_auth2_client, opts)
3544
+ data
907
3545
  end
908
3546
 
909
- # # Delete API Token
910
- # Deletes an API Token and immediately removes it.
911
- # @param project [String] The Project ID or Project slug
912
- # @param token_id [String] The Token ID
3547
+ # Update an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3548
+ # This endpoint behaves like the administrative counterpart (&#x60;updateOAuth2Client&#x60;) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. If you pass &#x60;client_secret&#x60; the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. To use this endpoint, you will need to present the client&#39;s authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method &#x60;client_secret_post&#x60;, you need to present the client secret in the URL query. If it uses &#x60;client_secret_basic&#x60;, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
3549
+ # @param id [String] The id of the OAuth 2.0 Client.
3550
+ # @param o_auth2_client [OAuth2Client]
913
3551
  # @param [Hash] opts the optional parameters
914
- # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
915
- def delete_project_api_key_with_http_info(project, token_id, opts = {})
3552
+ # @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
3553
+ def dynamic_client_registration_update_o_auth2_client_with_http_info(id, o_auth2_client, opts = {})
916
3554
  if @api_client.config.debugging
917
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.delete_project_api_key ...'
3555
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.dynamic_client_registration_update_o_auth2_client ...'
918
3556
  end
919
- # verify the required parameter 'project' is set
920
- if @api_client.config.client_side_validation && project.nil?
921
- fail ArgumentError, "Missing the required parameter 'project' when calling V0alpha2Api.delete_project_api_key"
3557
+ # verify the required parameter 'id' is set
3558
+ if @api_client.config.client_side_validation && id.nil?
3559
+ fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.dynamic_client_registration_update_o_auth2_client"
922
3560
  end
923
- # verify the required parameter 'token_id' is set
924
- if @api_client.config.client_side_validation && token_id.nil?
925
- fail ArgumentError, "Missing the required parameter 'token_id' when calling V0alpha2Api.delete_project_api_key"
3561
+ # verify the required parameter 'o_auth2_client' is set
3562
+ if @api_client.config.client_side_validation && o_auth2_client.nil?
3563
+ fail ArgumentError, "Missing the required parameter 'o_auth2_client' when calling V0alpha2Api.dynamic_client_registration_update_o_auth2_client"
926
3564
  end
927
3565
  # resource path
928
- local_var_path = '/projects/{project}/tokens/{token_id}'.sub('{' + 'project' + '}', CGI.escape(project.to_s)).sub('{' + 'token_id' + '}', CGI.escape(token_id.to_s))
3566
+ local_var_path = '/oauth2/register/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
929
3567
 
930
3568
  # query parameters
931
3569
  query_params = opts[:query_params] || {}
@@ -934,21 +3572,26 @@ module OryClient
934
3572
  header_params = opts[:header_params] || {}
935
3573
  # HTTP header 'Accept' (if needed)
936
3574
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
3575
+ # HTTP header 'Content-Type'
3576
+ content_type = @api_client.select_header_content_type(['application/json'])
3577
+ if !content_type.nil?
3578
+ header_params['Content-Type'] = content_type
3579
+ end
937
3580
 
938
3581
  # form parameters
939
3582
  form_params = opts[:form_params] || {}
940
3583
 
941
3584
  # http body (model)
942
- post_body = opts[:debug_body]
3585
+ post_body = opts[:debug_body] || @api_client.object_to_http_body(o_auth2_client)
943
3586
 
944
3587
  # return_type
945
- return_type = opts[:debug_return_type]
3588
+ return_type = opts[:debug_return_type] || 'OAuth2Client'
946
3589
 
947
3590
  # auth_names
948
- auth_names = opts[:debug_auth_names] || ['oryAccessToken']
3591
+ auth_names = opts[:debug_auth_names] || ['bearer']
949
3592
 
950
3593
  new_options = opts.merge(
951
- :operation => :"V0alpha2Api.delete_project_api_key",
3594
+ :operation => :"V0alpha2Api.dynamic_client_registration_update_o_auth2_client",
952
3595
  :header_params => header_params,
953
3596
  :query_params => query_params,
954
3597
  :form_params => form_params,
@@ -957,9 +3600,9 @@ module OryClient
957
3600
  :return_type => return_type
958
3601
  )
959
3602
 
960
- data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
3603
+ data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
961
3604
  if @api_client.config.debugging
962
- @api_client.config.logger.debug "API called: V0alpha2Api#delete_project_api_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
3605
+ @api_client.config.logger.debug "API called: V0alpha2Api#dynamic_client_registration_update_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
963
3606
  end
964
3607
  return data, status_code, headers
965
3608
  end
@@ -1025,7 +3668,64 @@ module OryClient
1025
3668
  return data, status_code, headers
1026
3669
  end
1027
3670
 
1028
- # # Get a Project
3671
+ # OpenID Connect Userinfo
3672
+ # This endpoint returns the payload of the ID Token, including the idTokenExtra values, of the provided OAuth 2.0 Access Token. For more information please [refer to the spec](http://openid.net/specs/openid-connect-core-1_0.html#UserInfo). In the case of authentication error, a WWW-Authenticate header might be set in the response with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) for more details about header format.
3673
+ # @param [Hash] opts the optional parameters
3674
+ # @return [OidcUserInfo]
3675
+ def get_oidc_user_info(opts = {})
3676
+ data, _status_code, _headers = get_oidc_user_info_with_http_info(opts)
3677
+ data
3678
+ end
3679
+
3680
+ # OpenID Connect Userinfo
3681
+ # This endpoint returns the payload of the ID Token, including the idTokenExtra values, of the provided OAuth 2.0 Access Token. For more information please [refer to the spec](http://openid.net/specs/openid-connect-core-1_0.html#UserInfo). In the case of authentication error, a WWW-Authenticate header might be set in the response with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) for more details about header format.
3682
+ # @param [Hash] opts the optional parameters
3683
+ # @return [Array<(OidcUserInfo, Integer, Hash)>] OidcUserInfo data, response status code and response headers
3684
+ def get_oidc_user_info_with_http_info(opts = {})
3685
+ if @api_client.config.debugging
3686
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.get_oidc_user_info ...'
3687
+ end
3688
+ # resource path
3689
+ local_var_path = '/userinfo'
3690
+
3691
+ # query parameters
3692
+ query_params = opts[:query_params] || {}
3693
+
3694
+ # header parameters
3695
+ header_params = opts[:header_params] || {}
3696
+ # HTTP header 'Accept' (if needed)
3697
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
3698
+
3699
+ # form parameters
3700
+ form_params = opts[:form_params] || {}
3701
+
3702
+ # http body (model)
3703
+ post_body = opts[:debug_body]
3704
+
3705
+ # return_type
3706
+ return_type = opts[:debug_return_type] || 'OidcUserInfo'
3707
+
3708
+ # auth_names
3709
+ auth_names = opts[:debug_auth_names] || ['oauth2']
3710
+
3711
+ new_options = opts.merge(
3712
+ :operation => :"V0alpha2Api.get_oidc_user_info",
3713
+ :header_params => header_params,
3714
+ :query_params => query_params,
3715
+ :form_params => form_params,
3716
+ :body => post_body,
3717
+ :auth_names => auth_names,
3718
+ :return_type => return_type
3719
+ )
3720
+
3721
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
3722
+ if @api_client.config.debugging
3723
+ @api_client.config.logger.debug "API called: V0alpha2Api#get_oidc_user_info\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
3724
+ end
3725
+ return data, status_code, headers
3726
+ end
3727
+
3728
+ # Get a Project
1029
3729
  # Get a projects you have access to by its ID.
1030
3730
  # @param project_id [String] Project ID The project&#39;s ID.
1031
3731
  # @param [Hash] opts the optional parameters
@@ -1035,7 +3735,7 @@ module OryClient
1035
3735
  data
1036
3736
  end
1037
3737
 
1038
- # # Get a Project
3738
+ # Get a Project
1039
3739
  # Get a projects you have access to by its ID.
1040
3740
  # @param project_id [String] Project ID The project&#39;s ID.
1041
3741
  # @param [Hash] opts the optional parameters
@@ -1486,7 +4186,7 @@ module OryClient
1486
4186
  return data, status_code, headers
1487
4187
  end
1488
4188
 
1489
- # # Get Verification Flow
4189
+ # Get Verification Flow
1490
4190
  # This endpoint returns a verification flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getSelfServiceVerificationFlow(req.header('cookie'), req.query['flow']) res.render('verification', flow) }) More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1491
4191
  # @param id [String] The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/verification?flow&#x3D;abcde&#x60;).
1492
4192
  # @param [Hash] opts the optional parameters
@@ -1497,7 +4197,7 @@ module OryClient
1497
4197
  data
1498
4198
  end
1499
4199
 
1500
- # # Get Verification Flow
4200
+ # Get Verification Flow
1501
4201
  # This endpoint returns a verification flow&#39;s context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request&#39;s HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: &#x60;&#x60;&#x60;js pseudo-code example router.get(&#39;/recovery&#39;, async function (req, res) { const flow &#x3D; await client.getSelfServiceVerificationFlow(req.header(&#39;cookie&#39;), req.query[&#39;flow&#39;]) res.render(&#39;verification&#39;, flow) }) More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1502
4202
  # @param id [String] The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/verification?flow&#x3D;abcde&#x60;).
1503
4203
  # @param [Hash] opts the optional parameters
@@ -1616,6 +4316,7 @@ module OryClient
1616
4316
  # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1617
4317
  # @option opts [String] :aal Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session&#39;s authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \&quot;upgrade\&quot; the session&#39;s security by asking the user to perform TOTP / WebAuth/ ... you would set this to \&quot;aal2\&quot;.
1618
4318
  # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
4319
+ # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
1619
4320
  # @return [SelfServiceLoginFlow]
1620
4321
  def initialize_self_service_login_flow_for_browsers(opts = {})
1621
4322
  data, _status_code, _headers = initialize_self_service_login_flow_for_browsers_with_http_info(opts)
@@ -1628,6 +4329,7 @@ module OryClient
1628
4329
  # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1629
4330
  # @option opts [String] :aal Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session&#39;s authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \&quot;upgrade\&quot; the session&#39;s security by asking the user to perform TOTP / WebAuth/ ... you would set this to \&quot;aal2\&quot;.
1630
4331
  # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
4332
+ # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
1631
4333
  # @return [Array<(SelfServiceLoginFlow, Integer, Hash)>] SelfServiceLoginFlow data, response status code and response headers
1632
4334
  def initialize_self_service_login_flow_for_browsers_with_http_info(opts = {})
1633
4335
  if @api_client.config.debugging
@@ -1646,6 +4348,7 @@ module OryClient
1646
4348
  header_params = opts[:header_params] || {}
1647
4349
  # HTTP header 'Accept' (if needed)
1648
4350
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
4351
+ header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
1649
4352
 
1650
4353
  # form parameters
1651
4354
  form_params = opts[:form_params] || {}
@@ -1803,7 +4506,7 @@ module OryClient
1803
4506
  end
1804
4507
 
1805
4508
  # Initialize Recovery Flow for APIs, Services, Apps, ...
1806
- # This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
4509
+ # This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
1807
4510
  # @param [Hash] opts the optional parameters
1808
4511
  # @return [SelfServiceRecoveryFlow]
1809
4512
  def initialize_self_service_recovery_flow_without_browser(opts = {})
@@ -1812,7 +4515,7 @@ module OryClient
1812
4515
  end
1813
4516
 
1814
4517
  # Initialize Recovery Flow for APIs, Services, Apps, ...
1815
- # This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call &#x60;/self-service/recovery/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
4518
+ # This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call &#x60;/self-service/recovery/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
1816
4519
  # @param [Hash] opts the optional parameters
1817
4520
  # @return [Array<(SelfServiceRecoveryFlow, Integer, Hash)>] SelfServiceRecoveryFlow data, response status code and response headers
1818
4521
  def initialize_self_service_recovery_flow_without_browser_with_http_info(opts = {})
@@ -1980,6 +4683,7 @@ module OryClient
1980
4683
  # This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid Ory Kratos Session Cookie is included in the request, a login flow will be initialized. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid user session was set, the browser will be redirected to the login endpoint. If this endpoint is called via an AJAX request, the response contains the settings flow without any redirects or a 401 forbidden error if no valid session was set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1981
4684
  # @param [Hash] opts the optional parameters
1982
4685
  # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
4686
+ # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
1983
4687
  # @return [SelfServiceSettingsFlow]
1984
4688
  def initialize_self_service_settings_flow_for_browsers(opts = {})
1985
4689
  data, _status_code, _headers = initialize_self_service_settings_flow_for_browsers_with_http_info(opts)
@@ -1990,6 +4694,7 @@ module OryClient
1990
4694
  # This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.settings.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If no valid Ory Kratos Session Cookie is included in the request, a login flow will be initialized. If this endpoint is opened as a link in the browser, it will be redirected to &#x60;selfservice.flows.settings.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If no valid user session was set, the browser will be redirected to the login endpoint. If this endpoint is called via an AJAX request, the response contains the settings flow without any redirects or a 401 forbidden error if no valid session was set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;session_inactive&#x60;: No Ory Session was found - sign in a user first. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
1991
4695
  # @param [Hash] opts the optional parameters
1992
4696
  # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
4697
+ # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
1993
4698
  # @return [Array<(SelfServiceSettingsFlow, Integer, Hash)>] SelfServiceSettingsFlow data, response status code and response headers
1994
4699
  def initialize_self_service_settings_flow_for_browsers_with_http_info(opts = {})
1995
4700
  if @api_client.config.debugging
@@ -2006,6 +4711,7 @@ module OryClient
2006
4711
  header_params = opts[:header_params] || {}
2007
4712
  # HTTP header 'Accept' (if needed)
2008
4713
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
4714
+ header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
2009
4715
 
2010
4716
  # form parameters
2011
4717
  form_params = opts[:form_params] || {}
@@ -2286,7 +4992,7 @@ module OryClient
2286
4992
  return data, status_code, headers
2287
4993
  end
2288
4994
 
2289
- # # List a Project's API Tokens
4995
+ # List a Project's API Tokens
2290
4996
  # A list of all the project's API tokens.
2291
4997
  # @param project [String] The Project ID or Project slug
2292
4998
  # @param [Hash] opts the optional parameters
@@ -2296,7 +5002,7 @@ module OryClient
2296
5002
  data
2297
5003
  end
2298
5004
 
2299
- # # List a Project&#39;s API Tokens
5005
+ # List a Project&#39;s API Tokens
2300
5006
  # A list of all the project&#39;s API tokens.
2301
5007
  # @param project [String] The Project ID or Project slug
2302
5008
  # @param [Hash] opts the optional parameters
@@ -2349,7 +5055,7 @@ module OryClient
2349
5055
  return data, status_code, headers
2350
5056
  end
2351
5057
 
2352
- # # List All Projects
5058
+ # List All Projects
2353
5059
  # Lists all projects you have access to.
2354
5060
  # @param [Hash] opts the optional parameters
2355
5061
  # @return [Array<ProjectMetadata>]
@@ -2358,7 +5064,7 @@ module OryClient
2358
5064
  data
2359
5065
  end
2360
5066
 
2361
- # # List All Projects
5067
+ # List All Projects
2362
5068
  # Lists all projects you have access to.
2363
5069
  # @param [Hash] opts the optional parameters
2364
5070
  # @return [Array<(Array<ProjectMetadata>, Integer, Hash)>] Array<ProjectMetadata> data, response status code and response headers
@@ -2557,7 +5263,200 @@ module OryClient
2557
5263
  return data, status_code, headers
2558
5264
  end
2559
5265
 
2560
- # # Irrecoverably Purge a Project
5266
+ # The OAuth 2.0 Authorize Endpoint
5267
+ # This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749
5268
+ # @param [Hash] opts the optional parameters
5269
+ # @return [OAuth2ApiError]
5270
+ def perform_o_auth2_authorization_flow(opts = {})
5271
+ data, _status_code, _headers = perform_o_auth2_authorization_flow_with_http_info(opts)
5272
+ data
5273
+ end
5274
+
5275
+ # The OAuth 2.0 Authorize Endpoint
5276
+ # This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749
5277
+ # @param [Hash] opts the optional parameters
5278
+ # @return [Array<(OAuth2ApiError, Integer, Hash)>] OAuth2ApiError data, response status code and response headers
5279
+ def perform_o_auth2_authorization_flow_with_http_info(opts = {})
5280
+ if @api_client.config.debugging
5281
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.perform_o_auth2_authorization_flow ...'
5282
+ end
5283
+ # resource path
5284
+ local_var_path = '/oauth2/auth'
5285
+
5286
+ # query parameters
5287
+ query_params = opts[:query_params] || {}
5288
+
5289
+ # header parameters
5290
+ header_params = opts[:header_params] || {}
5291
+ # HTTP header 'Accept' (if needed)
5292
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
5293
+
5294
+ # form parameters
5295
+ form_params = opts[:form_params] || {}
5296
+
5297
+ # http body (model)
5298
+ post_body = opts[:debug_body]
5299
+
5300
+ # return_type
5301
+ return_type = opts[:debug_return_type] || 'OAuth2ApiError'
5302
+
5303
+ # auth_names
5304
+ auth_names = opts[:debug_auth_names] || []
5305
+
5306
+ new_options = opts.merge(
5307
+ :operation => :"V0alpha2Api.perform_o_auth2_authorization_flow",
5308
+ :header_params => header_params,
5309
+ :query_params => query_params,
5310
+ :form_params => form_params,
5311
+ :body => post_body,
5312
+ :auth_names => auth_names,
5313
+ :return_type => return_type
5314
+ )
5315
+
5316
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
5317
+ if @api_client.config.debugging
5318
+ @api_client.config.logger.debug "API called: V0alpha2Api#perform_o_auth2_authorization_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
5319
+ end
5320
+ return data, status_code, headers
5321
+ end
5322
+
5323
+ # The OAuth 2.0 Token Endpoint
5324
+ # The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do note that Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above
5325
+ # @param grant_type [String]
5326
+ # @param [Hash] opts the optional parameters
5327
+ # @option opts [String] :client_id
5328
+ # @option opts [String] :code
5329
+ # @option opts [String] :redirect_uri
5330
+ # @option opts [String] :refresh_token
5331
+ # @return [OAuth2TokenResponse]
5332
+ def perform_o_auth2_token_flow(grant_type, opts = {})
5333
+ data, _status_code, _headers = perform_o_auth2_token_flow_with_http_info(grant_type, opts)
5334
+ data
5335
+ end
5336
+
5337
+ # The OAuth 2.0 Token Endpoint
5338
+ # The client makes a request to the token endpoint by sending the following parameters using the \&quot;application/x-www-form-urlencoded\&quot; HTTP request entity-body. &gt; Do not implement a client for this endpoint yourself. Use a library. There are many libraries &gt; available for any programming language. You can find a list of libraries here: https://oauth.net/code/ &gt; &gt; Do note that Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above
5339
+ # @param grant_type [String]
5340
+ # @param [Hash] opts the optional parameters
5341
+ # @option opts [String] :client_id
5342
+ # @option opts [String] :code
5343
+ # @option opts [String] :redirect_uri
5344
+ # @option opts [String] :refresh_token
5345
+ # @return [Array<(OAuth2TokenResponse, Integer, Hash)>] OAuth2TokenResponse data, response status code and response headers
5346
+ def perform_o_auth2_token_flow_with_http_info(grant_type, opts = {})
5347
+ if @api_client.config.debugging
5348
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.perform_o_auth2_token_flow ...'
5349
+ end
5350
+ # verify the required parameter 'grant_type' is set
5351
+ if @api_client.config.client_side_validation && grant_type.nil?
5352
+ fail ArgumentError, "Missing the required parameter 'grant_type' when calling V0alpha2Api.perform_o_auth2_token_flow"
5353
+ end
5354
+ # resource path
5355
+ local_var_path = '/oauth2/token'
5356
+
5357
+ # query parameters
5358
+ query_params = opts[:query_params] || {}
5359
+
5360
+ # header parameters
5361
+ header_params = opts[:header_params] || {}
5362
+ # HTTP header 'Accept' (if needed)
5363
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
5364
+ # HTTP header 'Content-Type'
5365
+ content_type = @api_client.select_header_content_type(['application/x-www-form-urlencoded'])
5366
+ if !content_type.nil?
5367
+ header_params['Content-Type'] = content_type
5368
+ end
5369
+
5370
+ # form parameters
5371
+ form_params = opts[:form_params] || {}
5372
+ form_params['grant_type'] = grant_type
5373
+ form_params['client_id'] = opts[:'client_id'] if !opts[:'client_id'].nil?
5374
+ form_params['code'] = opts[:'code'] if !opts[:'code'].nil?
5375
+ form_params['redirect_uri'] = opts[:'redirect_uri'] if !opts[:'redirect_uri'].nil?
5376
+ form_params['refresh_token'] = opts[:'refresh_token'] if !opts[:'refresh_token'].nil?
5377
+
5378
+ # http body (model)
5379
+ post_body = opts[:debug_body]
5380
+
5381
+ # return_type
5382
+ return_type = opts[:debug_return_type] || 'OAuth2TokenResponse'
5383
+
5384
+ # auth_names
5385
+ auth_names = opts[:debug_auth_names] || ['basic', 'oauth2']
5386
+
5387
+ new_options = opts.merge(
5388
+ :operation => :"V0alpha2Api.perform_o_auth2_token_flow",
5389
+ :header_params => header_params,
5390
+ :query_params => query_params,
5391
+ :form_params => form_params,
5392
+ :body => post_body,
5393
+ :auth_names => auth_names,
5394
+ :return_type => return_type
5395
+ )
5396
+
5397
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
5398
+ if @api_client.config.debugging
5399
+ @api_client.config.logger.debug "API called: V0alpha2Api#perform_o_auth2_token_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
5400
+ end
5401
+ return data, status_code, headers
5402
+ end
5403
+
5404
+ # OpenID Connect Front- or Back-channel Enabled Logout
5405
+ # This endpoint initiates and completes user logout at Ory Hydra and initiates OpenID Connect Front- / Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html Back-channel logout is performed asynchronously and does not affect logout flow.
5406
+ # @param [Hash] opts the optional parameters
5407
+ # @return [nil]
5408
+ def perform_oidc_front_or_back_channel_logout(opts = {})
5409
+ perform_oidc_front_or_back_channel_logout_with_http_info(opts)
5410
+ nil
5411
+ end
5412
+
5413
+ # OpenID Connect Front- or Back-channel Enabled Logout
5414
+ # This endpoint initiates and completes user logout at Ory Hydra and initiates OpenID Connect Front- / Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html Back-channel logout is performed asynchronously and does not affect logout flow.
5415
+ # @param [Hash] opts the optional parameters
5416
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
5417
+ def perform_oidc_front_or_back_channel_logout_with_http_info(opts = {})
5418
+ if @api_client.config.debugging
5419
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.perform_oidc_front_or_back_channel_logout ...'
5420
+ end
5421
+ # resource path
5422
+ local_var_path = '/oauth2/sessions/logout'
5423
+
5424
+ # query parameters
5425
+ query_params = opts[:query_params] || {}
5426
+
5427
+ # header parameters
5428
+ header_params = opts[:header_params] || {}
5429
+
5430
+ # form parameters
5431
+ form_params = opts[:form_params] || {}
5432
+
5433
+ # http body (model)
5434
+ post_body = opts[:debug_body]
5435
+
5436
+ # return_type
5437
+ return_type = opts[:debug_return_type]
5438
+
5439
+ # auth_names
5440
+ auth_names = opts[:debug_auth_names] || []
5441
+
5442
+ new_options = opts.merge(
5443
+ :operation => :"V0alpha2Api.perform_oidc_front_or_back_channel_logout",
5444
+ :header_params => header_params,
5445
+ :query_params => query_params,
5446
+ :form_params => form_params,
5447
+ :body => post_body,
5448
+ :auth_names => auth_names,
5449
+ :return_type => return_type
5450
+ )
5451
+
5452
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
5453
+ if @api_client.config.debugging
5454
+ @api_client.config.logger.debug "API called: V0alpha2Api#perform_oidc_front_or_back_channel_logout\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
5455
+ end
5456
+ return data, status_code, headers
5457
+ end
5458
+
5459
+ # Irrecoverably Purge a Project
2561
5460
  # !! Use with extreme caution !! Using this API endpoint you can purge (completely delete) a project and its data. This action can not be undone and will delete ALL your data. !! Use with extreme caution !!
2562
5461
  # @param project_id [String] Project ID The project&#39;s ID.
2563
5462
  # @param [Hash] opts the optional parameters
@@ -2567,7 +5466,7 @@ module OryClient
2567
5466
  nil
2568
5467
  end
2569
5468
 
2570
- # # Irrecoverably Purge a Project
5469
+ # Irrecoverably Purge a Project
2571
5470
  # !! Use with extreme caution !! Using this API endpoint you can purge (completely delete) a project and its data. This action can not be undone and will delete ALL your data. !! Use with extreme caution !!
2572
5471
  # @param project_id [String] Project ID The project&#39;s ID.
2573
5472
  # @param [Hash] opts the optional parameters
@@ -2689,6 +5588,75 @@ module OryClient
2689
5588
  return data, status_code, headers
2690
5589
  end
2691
5590
 
5591
+ # Revoke an OAuth2 Access or Refresh Token
5592
+ # Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.
5593
+ # @param token [String]
5594
+ # @param [Hash] opts the optional parameters
5595
+ # @return [nil]
5596
+ def revoke_o_auth2_token(token, opts = {})
5597
+ revoke_o_auth2_token_with_http_info(token, opts)
5598
+ nil
5599
+ end
5600
+
5601
+ # Revoke an OAuth2 Access or Refresh Token
5602
+ # Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.
5603
+ # @param token [String]
5604
+ # @param [Hash] opts the optional parameters
5605
+ # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
5606
+ def revoke_o_auth2_token_with_http_info(token, opts = {})
5607
+ if @api_client.config.debugging
5608
+ @api_client.config.logger.debug 'Calling API: V0alpha2Api.revoke_o_auth2_token ...'
5609
+ end
5610
+ # verify the required parameter 'token' is set
5611
+ if @api_client.config.client_side_validation && token.nil?
5612
+ fail ArgumentError, "Missing the required parameter 'token' when calling V0alpha2Api.revoke_o_auth2_token"
5613
+ end
5614
+ # resource path
5615
+ local_var_path = '/oauth2/revoke'
5616
+
5617
+ # query parameters
5618
+ query_params = opts[:query_params] || {}
5619
+
5620
+ # header parameters
5621
+ header_params = opts[:header_params] || {}
5622
+ # HTTP header 'Accept' (if needed)
5623
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
5624
+ # HTTP header 'Content-Type'
5625
+ content_type = @api_client.select_header_content_type(['application/x-www-form-urlencoded'])
5626
+ if !content_type.nil?
5627
+ header_params['Content-Type'] = content_type
5628
+ end
5629
+
5630
+ # form parameters
5631
+ form_params = opts[:form_params] || {}
5632
+ form_params['token'] = token
5633
+
5634
+ # http body (model)
5635
+ post_body = opts[:debug_body]
5636
+
5637
+ # return_type
5638
+ return_type = opts[:debug_return_type]
5639
+
5640
+ # auth_names
5641
+ auth_names = opts[:debug_auth_names] || ['basic', 'oauth2']
5642
+
5643
+ new_options = opts.merge(
5644
+ :operation => :"V0alpha2Api.revoke_o_auth2_token",
5645
+ :header_params => header_params,
5646
+ :query_params => query_params,
5647
+ :form_params => form_params,
5648
+ :body => post_body,
5649
+ :auth_names => auth_names,
5650
+ :return_type => return_type
5651
+ )
5652
+
5653
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
5654
+ if @api_client.config.debugging
5655
+ @api_client.config.logger.debug "API called: V0alpha2Api#revoke_o_auth2_token\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
5656
+ end
5657
+ return data, status_code, headers
5658
+ end
5659
+
2692
5660
  # Calling this endpoint invalidates the specified session. The current session cannot be revoked. Session data are not deleted.
2693
5661
  # This endpoint is useful for: To forcefully logout the current user from another device or session
2694
5662
  # @param id [String] ID is the session&#39;s ID.
@@ -3267,7 +6235,7 @@ module OryClient
3267
6235
  return data, status_code, headers
3268
6236
  end
3269
6237
 
3270
- # # Complete Verification Flow
6238
+ # Complete Verification Flow
3271
6239
  # Use this endpoint to complete a verification flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 303 See Other redirect with a fresh verification flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 303 See Other redirect to the Verification UI URL with the Verification Flow ID appended. `sent_email` is the success state after `choose_method` when using the `link` method and allows the user to request another verification email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a verification link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Verification UI URL with a new Verification Flow ID which contains an error message that the verification link was invalid. More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
3272
6240
  # @param flow [String] The Verification Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/verification?flow&#x3D;abcde&#x60;).
3273
6241
  # @param submit_self_service_verification_flow_body [SubmitSelfServiceVerificationFlowBody]
@@ -3280,7 +6248,7 @@ module OryClient
3280
6248
  data
3281
6249
  end
3282
6250
 
3283
- # # Complete Verification Flow
6251
+ # Complete Verification Flow
3284
6252
  # Use this endpoint to complete a verification flow. This endpoint behaves differently for API and browser flows and has several states: &#x60;choose_method&#x60; expects &#x60;flow&#x60; (in the URL query) and &#x60;email&#x60; (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header &#x60;Accept: application/json&#x60; it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 303 See Other redirect with a fresh verification flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header &#x60;Accept&#x60; or with &#x60;Accept: text/*&#x60; it returns a HTTP 303 See Other redirect to the Verification UI URL with the Verification Flow ID appended. &#x60;sent_email&#x60; is the success state after &#x60;choose_method&#x60; when using the &#x60;link&#x60; method and allows the user to request another verification email. It works for both API and Browser-initiated flows and returns the same responses as the flow in &#x60;choose_method&#x60; state. &#x60;passed_challenge&#x60; expects a &#x60;token&#x60; to be sent in the URL query and given the nature of the flow (\&quot;sending a verification link\&quot;) does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Verification UI URL with a new Verification Flow ID which contains an error message that the verification link was invalid. More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
3285
6253
  # @param flow [String] The Verification Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/verification?flow&#x3D;abcde&#x60;).
3286
6254
  # @param submit_self_service_verification_flow_body [SubmitSelfServiceVerificationFlowBody]
@@ -3349,7 +6317,7 @@ module OryClient
3349
6317
  end
3350
6318
 
3351
6319
  # Check Who the Current HTTP Session Belongs To
3352
- # Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cooke or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
6320
+ # Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! # This endpoint authenticates users by checking if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cooke or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
3353
6321
  # @param [Hash] opts the optional parameters
3354
6322
  # @option opts [String] :x_session_token Set the Session Token when calling from non-browser clients. A session token has a format of &#x60;MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj&#x60;.
3355
6323
  # @option opts [String] :cookie Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: &#x60;ory_kratos_session&#x3D;a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f&#x3D;&#x3D;&#x60;. It is ok if more than one cookie are included here as all other cookies will be ignored.
@@ -3360,7 +6328,7 @@ module OryClient
3360
6328
  end
3361
6329
 
3362
6330
  # Check Who the Current HTTP Session Belongs To
3363
- # Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the &#39;X-Kratos-Authenticated-Identity-Id&#39; header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: &#x60;&#x60;&#x60;js pseudo-code example router.get(&#39;/protected-endpoint&#39;, async function (req, res) { const session &#x3D; await client.toSession(undefined, req.header(&#39;cookie&#39;)) console.log(session) }) &#x60;&#x60;&#x60; When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: &#x60;&#x60;&#x60;js pseudo-code example ... const session &#x3D; await client.toSession(\&quot;the-session-token\&quot;) console.log(session) &#x60;&#x60;&#x60; Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the &#x60;X-Session-Token&#x60; header! This endpoint authenticates users by checking if the &#x60;Cookie&#x60; HTTP header was set containing an Ory Kratos Session Cookie; if the &#x60;Authorization: bearer &lt;ory-session-token&gt;&#x60; HTTP header was set with a valid Ory Kratos Session Token; if the &#x60;X-Session-Token&#x60; HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cooke or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The &#x60;error.id&#x60; can be one of: &#x60;session_inactive&#x60;: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). &#x60;session_aal2_required&#x60;: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
6331
+ # Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the &#39;X-Kratos-Authenticated-Identity-Id&#39; header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: &#x60;&#x60;&#x60;js pseudo-code example router.get(&#39;/protected-endpoint&#39;, async function (req, res) { const session &#x3D; await client.toSession(undefined, req.header(&#39;cookie&#39;)) console.log(session) }) &#x60;&#x60;&#x60; When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: &#x60;&#x60;&#x60;js pseudo-code example ... const session &#x3D; await client.toSession(\&quot;the-session-token\&quot;) console.log(session) &#x60;&#x60;&#x60; Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the &#x60;X-Session-Token&#x60; header! # This endpoint authenticates users by checking if the &#x60;Cookie&#x60; HTTP header was set containing an Ory Kratos Session Cookie; if the &#x60;Authorization: bearer &lt;ory-session-token&gt;&#x60; HTTP header was set with a valid Ory Kratos Session Token; if the &#x60;X-Session-Token&#x60; HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cooke or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The &#x60;error.id&#x60; can be one of: &#x60;session_inactive&#x60;: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). &#x60;session_aal2_required&#x60;: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
3364
6332
  # @param [Hash] opts the optional parameters
3365
6333
  # @option opts [String] :x_session_token Set the Session Token when calling from non-browser clients. A session token has a format of &#x60;MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj&#x60;.
3366
6334
  # @option opts [String] :cookie Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: &#x60;ory_kratos_session&#x3D;a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f&#x3D;&#x3D;&#x60;. It is ok if more than one cookie are included here as all other cookies will be ignored.
@@ -3411,7 +6379,7 @@ module OryClient
3411
6379
  return data, status_code, headers
3412
6380
  end
3413
6381
 
3414
- # # Update an Ory Cloud Project Configuration
6382
+ # Update an Ory Cloud Project Configuration
3415
6383
  # This endpoints allows you to update the Ory Cloud Project configuration for individual services (identity, permission, ...). The configuration is fully compatible with the open source projects for the respective services (e.g. Ory Kratos for Identity, Ory Keto for Permissions). This endpoint expects the `version` key to be set in the payload. If it is unset, it will try to import the config as if it is from the most recent version. If you have an older version of a configuration, you should set the version key in the payload! While this endpoint is able to process all configuration items related to features (e.g. password reset), it does not support operational configuration items (e.g. port, tracing, logging) otherwise available in the open source. For configuration items that can not be translated to Ory Cloud, this endpoint will return a list of warnings to help you understand which parts of your config could not be processed. Be aware that updating any service's configuration will completely override your current configuration for that service!
3416
6384
  # @param project_id [String] Project ID The project&#39;s ID.
3417
6385
  # @param [Hash] opts the optional parameters
@@ -3422,7 +6390,7 @@ module OryClient
3422
6390
  data
3423
6391
  end
3424
6392
 
3425
- # # Update an Ory Cloud Project Configuration
6393
+ # Update an Ory Cloud Project Configuration
3426
6394
  # This endpoints allows you to update the Ory Cloud Project configuration for individual services (identity, permission, ...). The configuration is fully compatible with the open source projects for the respective services (e.g. Ory Kratos for Identity, Ory Keto for Permissions). This endpoint expects the &#x60;version&#x60; key to be set in the payload. If it is unset, it will try to import the config as if it is from the most recent version. If you have an older version of a configuration, you should set the version key in the payload! While this endpoint is able to process all configuration items related to features (e.g. password reset), it does not support operational configuration items (e.g. port, tracing, logging) otherwise available in the open source. For configuration items that can not be translated to Ory Cloud, this endpoint will return a list of warnings to help you understand which parts of your config could not be processed. Be aware that updating any service&#39;s configuration will completely override your current configuration for that service!
3427
6395
  # @param project_id [String] Project ID The project&#39;s ID.
3428
6396
  # @param [Hash] opts the optional parameters