ory-client 0.2.0.alpha48 → 0.2.0.alpha60

Sign up to get free protection for your applications and to get access to all the features.
Files changed (571) hide show
  1. checksums.yaml +4 -4
  2. data/Gemfile.lock +2 -2
  3. data/README.md +123 -99
  4. data/docs/{AcceptConsentRequest.md → AcceptOAuth2ConsentRequest.md} +3 -3
  5. data/docs/{ConsentRequestSession.md → AcceptOAuth2ConsentRequestSession.md} +2 -2
  6. data/docs/{AcceptLoginRequest.md → AcceptOAuth2LoginRequest.md} +2 -2
  7. data/docs/AdminApi.md +15 -2093
  8. data/docs/AdminCreateIdentityBody.md +1 -1
  9. data/docs/{JsonWebKeySetGeneratorRequest.md → AdminCreateJsonWebKeySetBody.md} +2 -2
  10. data/docs/AdminCreateSelfServiceRecoveryCodeBody.md +20 -0
  11. data/docs/AdminCreateSelfServiceRecoveryLinkBody.md +1 -1
  12. data/docs/{TrustJwtGrantIssuerBody.md → AdminTrustOAuth2JwtGrantIssuerBody.md} +3 -3
  13. data/docs/CourierMessageStatus.md +15 -0
  14. data/docs/CourierMessageType.md +15 -0
  15. data/docs/GetNamespacesResponse.md +18 -0
  16. data/docs/HandledOAuth2ConsentRequest.md +18 -0
  17. data/docs/{RequestWasHandledResponse.md → HandledOAuth2LoginRequest.md} +2 -2
  18. data/docs/HandledOAuth2LogoutRequest.md +18 -0
  19. data/docs/Headers.md +18 -0
  20. data/docs/IDTokenClaims.md +44 -0
  21. data/docs/Identity.md +2 -2
  22. data/docs/{OAuth2TokenIntrospection.md → IntrospectedOAuth2Token.md} +2 -2
  23. data/docs/JsonError.md +1 -7
  24. data/docs/{JSONWebKey.md → JsonWebKey.md} +2 -2
  25. data/docs/JsonWebKeySet.md +18 -0
  26. data/docs/Message.md +36 -0
  27. data/docs/Namespace.md +18 -0
  28. data/docs/NamespacesApi.md +74 -0
  29. data/docs/NormalizedProjectRevision.md +21 -1
  30. data/docs/OAuth2AccessRequest.md +24 -0
  31. data/docs/OAuth2ApiError.md +24 -0
  32. data/docs/OAuth2Client.md +26 -2
  33. data/docs/{ConsentRequest.md → OAuth2ConsentRequest.md} +3 -3
  34. data/docs/{OpenIDConnectContext.md → OAuth2ConsentRequestOpenIDConnectContext.md} +2 -2
  35. data/docs/OAuth2ConsentSession.md +38 -0
  36. data/docs/OAuth2ConsentSessionExpiresAt.md +26 -0
  37. data/docs/{LoginRequest.md → OAuth2LoginRequest.md} +3 -3
  38. data/docs/{LogoutRequest.md → OAuth2LogoutRequest.md} +2 -2
  39. data/docs/{OauthTokenResponse.md → OAuth2TokenResponse.md} +2 -2
  40. data/docs/{WellKnown.md → OidcConfiguration.md} +6 -2
  41. data/docs/{UserinfoResponse.md → OidcUserInfo.md} +2 -2
  42. data/docs/Pagination.md +4 -0
  43. data/docs/PaginationHeaders.md +20 -0
  44. data/docs/ParseError.md +22 -0
  45. data/docs/PostCheckOplSyntaxResponse.md +18 -0
  46. data/docs/{PreviousConsentSession.md → PreviousOAuth2ConsentSession.md} +4 -4
  47. data/docs/ReadApi.md +24 -24
  48. data/docs/{RecoveryAddress.md → RecoveryIdentityAddress.md} +2 -2
  49. data/docs/RefreshTokenHookRequest.md +4 -0
  50. data/docs/RefreshTokenHookResponse.md +1 -1
  51. data/docs/{RejectRequest.md → RejectOAuth2Request.md} +2 -2
  52. data/docs/SelfServiceError.md +1 -1
  53. data/docs/SelfServiceFlowExpiredError.md +1 -1
  54. data/docs/SelfServiceLoginFlow.md +1 -1
  55. data/docs/SelfServiceRecoveryCode.md +22 -0
  56. data/docs/SelfServiceRecoveryFlow.md +2 -2
  57. data/docs/SelfServiceRegistrationFlow.md +1 -1
  58. data/docs/SelfServiceSettingsFlow.md +1 -1
  59. data/docs/SelfServiceVerificationFlow.md +1 -1
  60. data/docs/Session.md +3 -1
  61. data/docs/SessionDevice.md +7 -1
  62. data/docs/SourcePosition.md +20 -0
  63. data/docs/SubmitSelfServiceRecoveryFlowBody.md +4 -1
  64. data/docs/SubmitSelfServiceRecoveryFlowWithCodeMethodBody.md +24 -0
  65. data/docs/{CompletedRequest.md → SuccessfulOAuth2RequestResponse.md} +2 -2
  66. data/docs/SyntaxApi.md +77 -0
  67. data/docs/{TrustedJwtGrantIssuer.md → TrustedOAuth2JwtGrantIssuer.md} +3 -3
  68. data/docs/{TrustedJsonWebKey.md → TrustedOAuth2JwtGrantJsonWebKey.md} +2 -2
  69. data/docs/UiNode.md +2 -2
  70. data/docs/UiNodeInputAttributes.md +2 -2
  71. data/docs/UpdateOAuth2ClientLifespans.md +40 -0
  72. data/docs/V0alpha2Api.md +3473 -334
  73. data/docs/VerifiableIdentityAddress.md +1 -1
  74. data/docs/WriteApi.md +12 -12
  75. data/lib/ory-client/api/admin_api.rb +14 -2108
  76. data/lib/ory-client/api/metadata_api.rb +1 -1
  77. data/lib/ory-client/api/namespaces_api.rb +79 -0
  78. data/lib/ory-client/api/read_api.rb +13 -13
  79. data/lib/ory-client/api/syntax_api.rb +90 -0
  80. data/lib/ory-client/api/v0alpha2_api.rb +3336 -368
  81. data/lib/ory-client/api/write_api.rb +7 -7
  82. data/lib/ory-client/api_client.rb +1 -1
  83. data/lib/ory-client/api_error.rb +1 -1
  84. data/lib/ory-client/configuration.rb +8 -1
  85. data/lib/ory-client/models/{accept_consent_request.rb → accept_o_auth2_consent_request.rb} +5 -5
  86. data/lib/ory-client/models/{consent_request_session.rb → accept_o_auth2_consent_request_session.rb} +4 -4
  87. data/lib/ory-client/models/{accept_login_request.rb → accept_o_auth2_login_request.rb} +4 -4
  88. data/lib/ory-client/models/active_project.rb +1 -1
  89. data/lib/ory-client/models/admin_create_identity_body.rb +2 -2
  90. data/lib/ory-client/models/admin_create_identity_import_credentials_oidc.rb +1 -1
  91. data/lib/ory-client/models/admin_create_identity_import_credentials_oidc_config.rb +1 -1
  92. data/lib/ory-client/models/admin_create_identity_import_credentials_oidc_provider.rb +1 -1
  93. data/lib/ory-client/models/admin_create_identity_import_credentials_password.rb +1 -1
  94. data/lib/ory-client/models/admin_create_identity_import_credentials_password_config.rb +1 -1
  95. data/lib/ory-client/models/{json_web_key_set_generator_request.rb → admin_create_json_web_key_set_body.rb} +4 -4
  96. data/lib/ory-client/models/admin_create_self_service_recovery_code_body.rb +252 -0
  97. data/lib/ory-client/models/admin_create_self_service_recovery_link_body.rb +2 -1
  98. data/lib/ory-client/models/admin_identity_import_credentials.rb +1 -1
  99. data/lib/ory-client/models/{trust_jwt_grant_issuer_body.rb → admin_trust_o_auth2_jwt_grant_issuer_body.rb} +5 -5
  100. data/lib/ory-client/models/admin_update_identity_body.rb +1 -1
  101. data/lib/ory-client/models/authenticator_assurance_level.rb +1 -1
  102. data/lib/ory-client/models/cloud_account.rb +1 -1
  103. data/lib/ory-client/models/cname_settings.rb +1 -1
  104. data/lib/ory-client/models/courier_message_status.rb +39 -0
  105. data/lib/ory-client/models/courier_message_type.rb +37 -0
  106. data/lib/ory-client/models/create_custom_hostname_body.rb +1 -1
  107. data/lib/ory-client/models/create_project_api_key_request.rb +1 -1
  108. data/lib/ory-client/models/create_project_body.rb +1 -1
  109. data/lib/ory-client/models/create_subscription_payload.rb +1 -1
  110. data/lib/ory-client/models/error_authenticator_assurance_level_not_satisfied.rb +1 -1
  111. data/lib/ory-client/models/expand_tree.rb +1 -1
  112. data/lib/ory-client/models/generic_error.rb +1 -1
  113. data/lib/ory-client/models/generic_error_content.rb +1 -1
  114. data/lib/ory-client/models/get_check_response.rb +1 -1
  115. data/lib/ory-client/models/get_managed_identity_schema_location.rb +1 -1
  116. data/lib/ory-client/models/{flush_login_consent_request.rb → get_namespaces_response.rb} +13 -12
  117. data/lib/ory-client/models/get_relation_tuples_response.rb +1 -1
  118. data/lib/ory-client/models/get_version200_response.rb +1 -1
  119. data/lib/ory-client/models/handled_o_auth2_consent_request.rb +225 -0
  120. data/lib/ory-client/models/{request_was_handled_response.rb → handled_o_auth2_login_request.rb} +4 -4
  121. data/lib/ory-client/models/handled_o_auth2_logout_request.rb +225 -0
  122. data/lib/ory-client/models/{flush_inactive_o_auth2_tokens_request.rb → headers.rb} +14 -12
  123. data/lib/ory-client/models/health_not_ready_status.rb +1 -1
  124. data/lib/ory-client/models/health_status.rb +1 -1
  125. data/lib/ory-client/models/id_token_claims.rb +343 -0
  126. data/lib/ory-client/models/identity.rb +3 -2
  127. data/lib/ory-client/models/identity_credentials.rb +1 -1
  128. data/lib/ory-client/models/identity_credentials_oidc.rb +1 -1
  129. data/lib/ory-client/models/identity_credentials_oidc_provider.rb +1 -1
  130. data/lib/ory-client/models/identity_credentials_password.rb +1 -1
  131. data/lib/ory-client/models/identity_credentials_type.rb +1 -1
  132. data/lib/ory-client/models/identity_schema_container.rb +1 -1
  133. data/lib/ory-client/models/identity_schema_preset.rb +1 -1
  134. data/lib/ory-client/models/identity_state.rb +1 -1
  135. data/lib/ory-client/models/{o_auth2_token_introspection.rb → introspected_o_auth2_token.rb} +5 -5
  136. data/lib/ory-client/models/invite_payload.rb +1 -1
  137. data/lib/ory-client/models/is_owner_for_project_by_slug.rb +1 -1
  138. data/lib/ory-client/models/is_owner_for_project_by_slug_payload.rb +1 -1
  139. data/lib/ory-client/models/is_ready200_response.rb +1 -1
  140. data/lib/ory-client/models/is_ready503_response.rb +1 -1
  141. data/lib/ory-client/models/json_error.rb +5 -35
  142. data/lib/ory-client/models/json_patch.rb +1 -1
  143. data/lib/ory-client/models/json_web_key.rb +4 -5
  144. data/lib/ory-client/models/json_web_key_set.rb +6 -6
  145. data/lib/ory-client/models/keto_namespace.rb +1 -1
  146. data/lib/ory-client/models/managed_identity_schema.rb +1 -1
  147. data/lib/ory-client/models/managed_identity_schema_validation_result.rb +1 -1
  148. data/lib/ory-client/models/message.rb +302 -0
  149. data/lib/ory-client/models/namespace.rb +220 -0
  150. data/lib/ory-client/models/needs_privileged_session_error.rb +1 -1
  151. data/lib/ory-client/models/normalized_project.rb +1 -1
  152. data/lib/ory-client/models/normalized_project_revision.rb +103 -3
  153. data/lib/ory-client/models/normalized_project_revision_hook.rb +1 -1
  154. data/lib/ory-client/models/normalized_project_revision_identity_schema.rb +1 -1
  155. data/lib/ory-client/models/normalized_project_revision_third_party_provider.rb +1 -1
  156. data/lib/ory-client/models/null_plan.rb +1 -1
  157. data/lib/ory-client/models/o_auth2_access_request.rb +256 -0
  158. data/lib/ory-client/models/{patch_document.rb → o_auth2_api_error.rb} +34 -44
  159. data/lib/ory-client/models/o_auth2_client.rb +320 -13
  160. data/lib/ory-client/models/{consent_request.rb → o_auth2_consent_request.rb} +5 -5
  161. data/lib/ory-client/models/{open_id_connect_context.rb → o_auth2_consent_request_open_id_connect_context.rb} +4 -4
  162. data/lib/ory-client/models/o_auth2_consent_session.rb +313 -0
  163. data/lib/ory-client/models/{oauth2_token_response.rb → o_auth2_consent_session_expires_at.rb} +25 -35
  164. data/lib/ory-client/models/{login_request.rb → o_auth2_login_request.rb} +5 -5
  165. data/lib/ory-client/models/{logout_request.rb → o_auth2_logout_request.rb} +4 -4
  166. data/lib/ory-client/models/{oauth_token_response.rb → o_auth2_token_response.rb} +5 -5
  167. data/lib/ory-client/models/{well_known.rb → oidc_configuration.rb} +40 -6
  168. data/lib/ory-client/models/{userinfo_response.rb → oidc_user_info.rb} +4 -4
  169. data/lib/ory-client/models/pagination.rb +56 -2
  170. data/lib/ory-client/models/pagination_headers.rb +230 -0
  171. data/lib/ory-client/models/parse_error.rb +237 -0
  172. data/lib/ory-client/models/patch_delta.rb +1 -1
  173. data/lib/ory-client/models/post_check_opl_syntax_response.rb +222 -0
  174. data/lib/ory-client/models/{previous_consent_session.rb → previous_o_auth2_consent_session.rb} +6 -6
  175. data/lib/ory-client/models/project.rb +1 -1
  176. data/lib/ory-client/models/project_api_key.rb +1 -1
  177. data/lib/ory-client/models/project_host.rb +1 -1
  178. data/lib/ory-client/models/project_invite.rb +1 -1
  179. data/lib/ory-client/models/project_metadata.rb +1 -1
  180. data/lib/ory-client/models/project_service_identity.rb +1 -1
  181. data/lib/ory-client/models/project_service_o_auth2.rb +1 -1
  182. data/lib/ory-client/models/project_service_permission.rb +1 -1
  183. data/lib/ory-client/models/project_services.rb +1 -1
  184. data/lib/ory-client/models/provision_mock_subscription_payload.rb +1 -1
  185. data/lib/ory-client/models/quota_custom_domains.rb +1 -1
  186. data/lib/ory-client/models/quota_project_member_seats.rb +1 -1
  187. data/lib/ory-client/models/{recovery_address.rb → recovery_identity_address.rb} +4 -4
  188. data/lib/ory-client/models/refresh_token_hook_request.rb +20 -2
  189. data/lib/ory-client/models/refresh_token_hook_response.rb +2 -2
  190. data/lib/ory-client/models/{reject_request.rb → reject_o_auth2_request.rb} +4 -4
  191. data/lib/ory-client/models/relation_query.rb +1 -1
  192. data/lib/ory-client/models/relation_tuple.rb +1 -1
  193. data/lib/ory-client/models/revoked_sessions.rb +1 -1
  194. data/lib/ory-client/models/schema_patch.rb +1 -1
  195. data/lib/ory-client/models/self_service_browser_location_change_required_error.rb +1 -1
  196. data/lib/ory-client/models/self_service_error.rb +2 -1
  197. data/lib/ory-client/models/self_service_flow_expired_error.rb +2 -1
  198. data/lib/ory-client/models/self_service_login_flow.rb +2 -1
  199. data/lib/ory-client/models/self_service_logout_url.rb +1 -1
  200. data/lib/ory-client/models/self_service_recovery_code.rb +250 -0
  201. data/lib/ory-client/models/self_service_recovery_flow.rb +3 -2
  202. data/lib/ory-client/models/self_service_recovery_flow_state.rb +1 -1
  203. data/lib/ory-client/models/self_service_recovery_link.rb +1 -1
  204. data/lib/ory-client/models/self_service_registration_flow.rb +2 -1
  205. data/lib/ory-client/models/self_service_settings_flow.rb +2 -1
  206. data/lib/ory-client/models/self_service_settings_flow_state.rb +1 -1
  207. data/lib/ory-client/models/self_service_verification_flow.rb +2 -1
  208. data/lib/ory-client/models/self_service_verification_flow_state.rb +1 -1
  209. data/lib/ory-client/models/session.rb +15 -2
  210. data/lib/ory-client/models/session_authentication_method.rb +3 -3
  211. data/lib/ory-client/models/session_device.rb +39 -3
  212. data/lib/ory-client/models/settings_profile_form_config.rb +1 -1
  213. data/lib/ory-client/models/source_position.rb +228 -0
  214. data/lib/ory-client/models/stripe_customer_response.rb +1 -1
  215. data/lib/ory-client/models/subject_set.rb +1 -1
  216. data/lib/ory-client/models/submit_self_service_flow_with_web_authn_registration_method.rb +1 -1
  217. data/lib/ory-client/models/submit_self_service_login_flow_body.rb +1 -1
  218. data/lib/ory-client/models/submit_self_service_login_flow_with_lookup_secret_method_body.rb +1 -1
  219. data/lib/ory-client/models/submit_self_service_login_flow_with_oidc_method_body.rb +1 -1
  220. data/lib/ory-client/models/submit_self_service_login_flow_with_password_method_body.rb +1 -1
  221. data/lib/ory-client/models/submit_self_service_login_flow_with_totp_method_body.rb +1 -1
  222. data/lib/ory-client/models/submit_self_service_login_flow_with_web_authn_method_body.rb +1 -1
  223. data/lib/ory-client/models/submit_self_service_logout_flow_without_browser_body.rb +1 -1
  224. data/lib/ory-client/models/submit_self_service_recovery_flow_body.rb +3 -1
  225. data/lib/ory-client/models/submit_self_service_recovery_flow_with_code_method_body.rb +255 -0
  226. data/lib/ory-client/models/submit_self_service_recovery_flow_with_link_method_body.rb +1 -1
  227. data/lib/ory-client/models/submit_self_service_registration_flow_body.rb +1 -1
  228. data/lib/ory-client/models/submit_self_service_registration_flow_with_oidc_method_body.rb +1 -1
  229. data/lib/ory-client/models/submit_self_service_registration_flow_with_password_method_body.rb +1 -1
  230. data/lib/ory-client/models/submit_self_service_registration_flow_with_web_authn_method_body.rb +1 -1
  231. data/lib/ory-client/models/submit_self_service_settings_flow_body.rb +1 -1
  232. data/lib/ory-client/models/submit_self_service_settings_flow_with_lookup_method_body.rb +1 -1
  233. data/lib/ory-client/models/submit_self_service_settings_flow_with_oidc_method_body.rb +1 -1
  234. data/lib/ory-client/models/submit_self_service_settings_flow_with_password_method_body.rb +1 -1
  235. data/lib/ory-client/models/submit_self_service_settings_flow_with_profile_method_body.rb +1 -1
  236. data/lib/ory-client/models/submit_self_service_settings_flow_with_totp_method_body.rb +1 -1
  237. data/lib/ory-client/models/submit_self_service_settings_flow_with_web_authn_method_body.rb +1 -1
  238. data/lib/ory-client/models/submit_self_service_verification_flow_body.rb +1 -1
  239. data/lib/ory-client/models/submit_self_service_verification_flow_with_link_method_body.rb +1 -1
  240. data/lib/ory-client/models/subscription.rb +1 -1
  241. data/lib/ory-client/models/{completed_request.rb → successful_o_auth2_request_response.rb} +4 -4
  242. data/lib/ory-client/models/successful_project_update.rb +1 -1
  243. data/lib/ory-client/models/successful_self_service_login_without_browser.rb +1 -1
  244. data/lib/ory-client/models/successful_self_service_registration_without_browser.rb +1 -1
  245. data/lib/ory-client/models/token_pagination.rb +1 -1
  246. data/lib/ory-client/models/token_pagination_headers.rb +1 -1
  247. data/lib/ory-client/models/{trusted_jwt_grant_issuer.rb → trusted_o_auth2_jwt_grant_issuer.rb} +5 -5
  248. data/lib/ory-client/models/{trusted_json_web_key.rb → trusted_o_auth2_jwt_grant_json_web_key.rb} +4 -4
  249. data/lib/ory-client/models/ui_container.rb +1 -1
  250. data/lib/ory-client/models/ui_node.rb +5 -5
  251. data/lib/ory-client/models/ui_node_anchor_attributes.rb +1 -1
  252. data/lib/ory-client/models/ui_node_attributes.rb +1 -1
  253. data/lib/ory-client/models/ui_node_image_attributes.rb +1 -1
  254. data/lib/ory-client/models/ui_node_input_attributes.rb +3 -3
  255. data/lib/ory-client/models/ui_node_meta.rb +1 -1
  256. data/lib/ory-client/models/ui_node_script_attributes.rb +1 -1
  257. data/lib/ory-client/models/ui_node_text_attributes.rb +1 -1
  258. data/lib/ory-client/models/ui_text.rb +1 -1
  259. data/lib/ory-client/models/update_custom_hostname_body.rb +1 -1
  260. data/lib/ory-client/models/update_o_auth2_client_lifespans.rb +535 -0
  261. data/lib/ory-client/models/update_project.rb +1 -1
  262. data/lib/ory-client/models/update_subscription_payload.rb +1 -1
  263. data/lib/ory-client/models/verifiable_identity_address.rb +2 -1
  264. data/lib/ory-client/models/version.rb +1 -1
  265. data/lib/ory-client/models/warning.rb +1 -1
  266. data/lib/ory-client/version.rb +2 -2
  267. data/lib/ory-client.rb +46 -28
  268. data/ory-client.gemspec +1 -1
  269. data/spec/api/admin_api_spec.rb +5 -400
  270. data/spec/api/metadata_api_spec.rb +1 -1
  271. data/spec/api/namespaces_api_spec.rb +46 -0
  272. data/spec/api/read_api_spec.rb +7 -7
  273. data/spec/api/syntax_api_spec.rb +47 -0
  274. data/spec/api/v0alpha2_api_spec.rb +573 -15
  275. data/spec/api/write_api_spec.rb +4 -4
  276. data/spec/api_client_spec.rb +1 -1
  277. data/spec/configuration_spec.rb +1 -1
  278. data/spec/models/{consent_request_session_spec.rb → accept_o_auth2_consent_request_session_spec.rb} +7 -7
  279. data/spec/models/{accept_consent_request_spec.rb → accept_o_auth2_consent_request_spec.rb} +7 -7
  280. data/spec/models/{accept_login_request_spec.rb → accept_o_auth2_login_request_spec.rb} +7 -7
  281. data/spec/models/active_project_spec.rb +1 -1
  282. data/spec/models/admin_create_identity_body_spec.rb +1 -1
  283. data/spec/models/admin_create_identity_import_credentials_oidc_config_spec.rb +1 -1
  284. data/spec/models/admin_create_identity_import_credentials_oidc_provider_spec.rb +1 -1
  285. data/spec/models/admin_create_identity_import_credentials_oidc_spec.rb +1 -1
  286. data/spec/models/admin_create_identity_import_credentials_password_config_spec.rb +1 -1
  287. data/spec/models/admin_create_identity_import_credentials_password_spec.rb +1 -1
  288. data/spec/models/{json_web_key_set_generator_request_spec.rb → admin_create_json_web_key_set_body_spec.rb} +7 -7
  289. data/spec/models/admin_create_self_service_recovery_code_body_spec.rb +40 -0
  290. data/spec/models/admin_create_self_service_recovery_link_body_spec.rb +1 -1
  291. data/spec/models/admin_identity_import_credentials_spec.rb +1 -1
  292. data/spec/models/{trust_jwt_grant_issuer_body_spec.rb → admin_trust_o_auth2_jwt_grant_issuer_body_spec.rb} +7 -7
  293. data/spec/models/admin_update_identity_body_spec.rb +1 -1
  294. data/spec/models/authenticator_assurance_level_spec.rb +1 -1
  295. data/spec/models/cloud_account_spec.rb +1 -1
  296. data/spec/models/cname_settings_spec.rb +1 -1
  297. data/spec/models/courier_message_status_spec.rb +28 -0
  298. data/spec/models/courier_message_type_spec.rb +28 -0
  299. data/spec/models/create_custom_hostname_body_spec.rb +1 -1
  300. data/spec/models/create_project_api_key_request_spec.rb +1 -1
  301. data/spec/models/create_project_body_spec.rb +1 -1
  302. data/spec/models/create_subscription_payload_spec.rb +1 -1
  303. data/spec/models/error_authenticator_assurance_level_not_satisfied_spec.rb +1 -1
  304. data/spec/models/expand_tree_spec.rb +1 -1
  305. data/spec/models/generic_error_content_spec.rb +1 -1
  306. data/spec/models/generic_error_spec.rb +1 -1
  307. data/spec/models/get_check_response_spec.rb +1 -1
  308. data/spec/models/get_managed_identity_schema_location_spec.rb +1 -1
  309. data/spec/models/{flush_login_consent_request_spec.rb → get_namespaces_response_spec.rb} +8 -8
  310. data/spec/models/get_relation_tuples_response_spec.rb +1 -1
  311. data/spec/models/get_version200_response_spec.rb +1 -1
  312. data/spec/models/{flush_inactive_o_auth2_tokens_request_spec.rb → handled_o_auth2_consent_request_spec.rb} +8 -8
  313. data/spec/models/{request_was_handled_response_spec.rb → handled_o_auth2_login_request_spec.rb} +7 -7
  314. data/spec/models/{completed_request_spec.rb → handled_o_auth2_logout_request_spec.rb} +7 -7
  315. data/spec/models/headers_spec.rb +34 -0
  316. data/spec/models/health_not_ready_status_spec.rb +1 -1
  317. data/spec/models/health_status_spec.rb +1 -1
  318. data/spec/models/id_token_claims_spec.rb +112 -0
  319. data/spec/models/identity_credentials_oidc_provider_spec.rb +1 -1
  320. data/spec/models/identity_credentials_oidc_spec.rb +1 -1
  321. data/spec/models/identity_credentials_password_spec.rb +1 -1
  322. data/spec/models/identity_credentials_spec.rb +1 -1
  323. data/spec/models/identity_credentials_type_spec.rb +1 -1
  324. data/spec/models/identity_schema_container_spec.rb +1 -1
  325. data/spec/models/identity_schema_preset_spec.rb +1 -1
  326. data/spec/models/identity_spec.rb +1 -1
  327. data/spec/models/identity_state_spec.rb +1 -1
  328. data/spec/models/{o_auth2_token_introspection_spec.rb → introspected_o_auth2_token_spec.rb} +7 -7
  329. data/spec/models/invite_payload_spec.rb +1 -1
  330. data/spec/models/is_owner_for_project_by_slug_payload_spec.rb +1 -1
  331. data/spec/models/is_owner_for_project_by_slug_spec.rb +1 -1
  332. data/spec/models/is_ready200_response_spec.rb +1 -1
  333. data/spec/models/is_ready503_response_spec.rb +1 -1
  334. data/spec/models/json_error_spec.rb +1 -19
  335. data/spec/models/json_patch_spec.rb +1 -1
  336. data/spec/models/json_web_key_set_spec.rb +7 -7
  337. data/spec/models/json_web_key_spec.rb +7 -7
  338. data/spec/models/keto_namespace_spec.rb +1 -1
  339. data/spec/models/managed_identity_schema_spec.rb +1 -1
  340. data/spec/models/managed_identity_schema_validation_result_spec.rb +1 -1
  341. data/spec/models/message_spec.rb +88 -0
  342. data/spec/models/namespace_spec.rb +34 -0
  343. data/spec/models/needs_privileged_session_error_spec.rb +1 -1
  344. data/spec/models/normalized_project_revision_hook_spec.rb +1 -1
  345. data/spec/models/normalized_project_revision_identity_schema_spec.rb +1 -1
  346. data/spec/models/normalized_project_revision_spec.rb +61 -1
  347. data/spec/models/normalized_project_revision_third_party_provider_spec.rb +1 -1
  348. data/spec/models/normalized_project_spec.rb +1 -1
  349. data/spec/models/null_plan_spec.rb +1 -1
  350. data/spec/models/o_auth2_access_request_spec.rb +52 -0
  351. data/spec/models/{patch_document_spec.rb → o_auth2_api_error_spec.rb} +11 -11
  352. data/spec/models/o_auth2_client_spec.rb +73 -1
  353. data/spec/models/{open_id_connect_context_spec.rb → o_auth2_consent_request_open_id_connect_context_spec.rb} +7 -7
  354. data/spec/models/{consent_request_spec.rb → o_auth2_consent_request_spec.rb} +7 -7
  355. data/spec/models/{oauth_token_response_spec.rb → o_auth2_consent_session_expires_at_spec.rb} +10 -16
  356. data/spec/models/o_auth2_consent_session_spec.rb +94 -0
  357. data/spec/models/{login_request_spec.rb → o_auth2_login_request_spec.rb} +7 -7
  358. data/spec/models/{logout_request_spec.rb → o_auth2_logout_request_spec.rb} +7 -7
  359. data/spec/models/{oauth2_token_response_spec.rb → o_auth2_token_response_spec.rb} +7 -7
  360. data/spec/models/{well_known_spec.rb → oidc_configuration_spec.rb} +19 -7
  361. data/spec/models/{userinfo_response_spec.rb → oidc_user_info_spec.rb} +7 -7
  362. data/spec/models/pagination_headers_spec.rb +40 -0
  363. data/spec/models/pagination_spec.rb +13 -1
  364. data/spec/models/parse_error_spec.rb +46 -0
  365. data/spec/models/patch_delta_spec.rb +1 -1
  366. data/spec/models/post_check_opl_syntax_response_spec.rb +34 -0
  367. data/spec/models/{previous_consent_session_spec.rb → previous_o_auth2_consent_session_spec.rb} +7 -7
  368. data/spec/models/project_api_key_spec.rb +1 -1
  369. data/spec/models/project_host_spec.rb +1 -1
  370. data/spec/models/project_invite_spec.rb +1 -1
  371. data/spec/models/project_metadata_spec.rb +1 -1
  372. data/spec/models/project_service_identity_spec.rb +1 -1
  373. data/spec/models/project_service_o_auth2_spec.rb +1 -1
  374. data/spec/models/project_service_permission_spec.rb +1 -1
  375. data/spec/models/project_services_spec.rb +1 -1
  376. data/spec/models/project_spec.rb +1 -1
  377. data/spec/models/provision_mock_subscription_payload_spec.rb +1 -1
  378. data/spec/models/quota_custom_domains_spec.rb +1 -1
  379. data/spec/models/quota_project_member_seats_spec.rb +1 -1
  380. data/spec/models/{recovery_address_spec.rb → recovery_identity_address_spec.rb} +7 -7
  381. data/spec/models/refresh_token_hook_request_spec.rb +13 -1
  382. data/spec/models/refresh_token_hook_response_spec.rb +1 -1
  383. data/spec/models/{reject_request_spec.rb → reject_o_auth2_request_spec.rb} +7 -7
  384. data/spec/models/relation_query_spec.rb +1 -1
  385. data/spec/models/relation_tuple_spec.rb +1 -1
  386. data/spec/models/revoked_sessions_spec.rb +1 -1
  387. data/spec/models/schema_patch_spec.rb +1 -1
  388. data/spec/models/self_service_browser_location_change_required_error_spec.rb +1 -1
  389. data/spec/models/self_service_error_spec.rb +1 -1
  390. data/spec/models/self_service_flow_expired_error_spec.rb +1 -1
  391. data/spec/models/self_service_login_flow_spec.rb +1 -1
  392. data/spec/models/self_service_logout_url_spec.rb +1 -1
  393. data/spec/models/self_service_recovery_code_spec.rb +46 -0
  394. data/spec/models/self_service_recovery_flow_spec.rb +1 -1
  395. data/spec/models/self_service_recovery_flow_state_spec.rb +1 -1
  396. data/spec/models/self_service_recovery_link_spec.rb +1 -1
  397. data/spec/models/self_service_registration_flow_spec.rb +1 -1
  398. data/spec/models/self_service_settings_flow_spec.rb +1 -1
  399. data/spec/models/self_service_settings_flow_state_spec.rb +1 -1
  400. data/spec/models/self_service_verification_flow_spec.rb +1 -1
  401. data/spec/models/self_service_verification_flow_state_spec.rb +1 -1
  402. data/spec/models/session_authentication_method_spec.rb +2 -2
  403. data/spec/models/session_device_spec.rb +19 -1
  404. data/spec/models/session_spec.rb +7 -1
  405. data/spec/models/settings_profile_form_config_spec.rb +1 -1
  406. data/spec/models/source_position_spec.rb +40 -0
  407. data/spec/models/stripe_customer_response_spec.rb +1 -1
  408. data/spec/models/subject_set_spec.rb +1 -1
  409. data/spec/models/submit_self_service_flow_with_web_authn_registration_method_spec.rb +1 -1
  410. data/spec/models/submit_self_service_login_flow_body_spec.rb +1 -1
  411. data/spec/models/submit_self_service_login_flow_with_lookup_secret_method_body_spec.rb +1 -1
  412. data/spec/models/submit_self_service_login_flow_with_oidc_method_body_spec.rb +1 -1
  413. data/spec/models/submit_self_service_login_flow_with_password_method_body_spec.rb +1 -1
  414. data/spec/models/submit_self_service_login_flow_with_totp_method_body_spec.rb +1 -1
  415. data/spec/models/submit_self_service_login_flow_with_web_authn_method_body_spec.rb +1 -1
  416. data/spec/models/submit_self_service_logout_flow_without_browser_body_spec.rb +1 -1
  417. data/spec/models/submit_self_service_recovery_flow_body_spec.rb +1 -1
  418. data/spec/models/submit_self_service_recovery_flow_with_code_method_body_spec.rb +52 -0
  419. data/spec/models/submit_self_service_recovery_flow_with_link_method_body_spec.rb +1 -1
  420. data/spec/models/submit_self_service_registration_flow_body_spec.rb +1 -1
  421. data/spec/models/submit_self_service_registration_flow_with_oidc_method_body_spec.rb +1 -1
  422. data/spec/models/submit_self_service_registration_flow_with_password_method_body_spec.rb +1 -1
  423. data/spec/models/submit_self_service_registration_flow_with_web_authn_method_body_spec.rb +1 -1
  424. data/spec/models/submit_self_service_settings_flow_body_spec.rb +1 -1
  425. data/spec/models/submit_self_service_settings_flow_with_lookup_method_body_spec.rb +1 -1
  426. data/spec/models/submit_self_service_settings_flow_with_oidc_method_body_spec.rb +1 -1
  427. data/spec/models/submit_self_service_settings_flow_with_password_method_body_spec.rb +1 -1
  428. data/spec/models/submit_self_service_settings_flow_with_profile_method_body_spec.rb +1 -1
  429. data/spec/models/submit_self_service_settings_flow_with_totp_method_body_spec.rb +1 -1
  430. data/spec/models/submit_self_service_settings_flow_with_web_authn_method_body_spec.rb +1 -1
  431. data/spec/models/submit_self_service_verification_flow_body_spec.rb +1 -1
  432. data/spec/models/submit_self_service_verification_flow_with_link_method_body_spec.rb +1 -1
  433. data/spec/models/subscription_spec.rb +1 -1
  434. data/spec/models/successful_o_auth2_request_response_spec.rb +34 -0
  435. data/spec/models/successful_project_update_spec.rb +1 -1
  436. data/spec/models/successful_self_service_login_without_browser_spec.rb +1 -1
  437. data/spec/models/successful_self_service_registration_without_browser_spec.rb +1 -1
  438. data/spec/models/token_pagination_headers_spec.rb +1 -1
  439. data/spec/models/token_pagination_spec.rb +1 -1
  440. data/spec/models/{trusted_jwt_grant_issuer_spec.rb → trusted_o_auth2_jwt_grant_issuer_spec.rb} +7 -7
  441. data/spec/models/{trusted_json_web_key_spec.rb → trusted_o_auth2_jwt_grant_json_web_key_spec.rb} +7 -7
  442. data/spec/models/ui_container_spec.rb +1 -1
  443. data/spec/models/ui_node_anchor_attributes_spec.rb +1 -1
  444. data/spec/models/ui_node_attributes_spec.rb +1 -1
  445. data/spec/models/ui_node_image_attributes_spec.rb +1 -1
  446. data/spec/models/ui_node_input_attributes_spec.rb +1 -1
  447. data/spec/models/ui_node_meta_spec.rb +1 -1
  448. data/spec/models/ui_node_script_attributes_spec.rb +1 -1
  449. data/spec/models/ui_node_spec.rb +2 -2
  450. data/spec/models/ui_node_text_attributes_spec.rb +1 -1
  451. data/spec/models/ui_text_spec.rb +1 -1
  452. data/spec/models/update_custom_hostname_body_spec.rb +1 -1
  453. data/spec/models/update_o_auth2_client_lifespans_spec.rb +100 -0
  454. data/spec/models/update_project_spec.rb +1 -1
  455. data/spec/models/update_subscription_payload_spec.rb +1 -1
  456. data/spec/models/verifiable_identity_address_spec.rb +1 -1
  457. data/spec/models/version_spec.rb +1 -1
  458. data/spec/models/warning_spec.rb +1 -1
  459. data/spec/spec_helper.rb +1 -1
  460. data/vendor/bundle/ruby/2.5.0/cache/psych-4.0.6.gem +0 -0
  461. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/byebug-11.1.3/gem_make.out +2 -2
  462. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/ffi-1.15.5/gem_make.out +2 -2
  463. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/jaro_winkler-1.5.4/gem_make.out +2 -2
  464. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.5 → psych-4.0.6}/gem.build_complete +0 -0
  465. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.5 → psych-4.0.6}/gem_make.out +6 -6
  466. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.5 → psych-4.0.6}/mkmf.log +0 -0
  467. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.5 → psych-4.0.6}/psych.so +0 -0
  468. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/stringio-3.0.2/gem_make.out +2 -2
  469. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/stringio-3.0.2/mkmf.log +1 -1
  470. data/vendor/bundle/ruby/2.5.0/gems/byebug-11.1.3/ext/byebug/Makefile +2 -2
  471. data/vendor/bundle/ruby/2.5.0/gems/ffi-1.15.5/ext/ffi_c/Makefile +2 -2
  472. data/vendor/bundle/ruby/2.5.0/gems/jaro_winkler-1.5.4/ext/jaro_winkler/Makefile +2 -2
  473. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/.gitignore +0 -0
  474. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/Gemfile +0 -0
  475. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/LICENSE +0 -0
  476. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/Mavenfile +0 -0
  477. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/README.md +0 -0
  478. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/Rakefile +0 -0
  479. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/bin/console +0 -0
  480. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/bin/setup +0 -0
  481. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/.sitearchdir.time +0 -0
  482. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/Makefile +2 -2
  483. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/api.o +0 -0
  484. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/depend +0 -0
  485. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/dumper.o +0 -0
  486. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/emitter.o +0 -0
  487. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/extconf.rb +0 -0
  488. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/loader.o +0 -0
  489. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/parser.o +0 -0
  490. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych.c +0 -0
  491. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych.h +0 -0
  492. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych.o +0 -0
  493. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5/lib → psych-4.0.6/ext/psych}/psych.so +0 -0
  494. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_emitter.c +0 -0
  495. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_emitter.h +0 -0
  496. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_emitter.o +0 -0
  497. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_parser.c +0 -0
  498. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_parser.h +0 -0
  499. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_parser.o +0 -0
  500. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_to_ruby.c +0 -0
  501. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_to_ruby.h +0 -0
  502. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_to_ruby.o +0 -0
  503. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_yaml_tree.c +0 -0
  504. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_yaml_tree.h +0 -0
  505. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/psych_yaml_tree.o +0 -0
  506. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/reader.o +0 -0
  507. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/scanner.o +0 -0
  508. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/writer.o +0 -0
  509. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/LICENSE +0 -0
  510. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/api.c +0 -0
  511. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/config.h +0 -0
  512. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/dumper.c +0 -0
  513. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/emitter.c +0 -0
  514. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/loader.c +0 -0
  515. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/parser.c +0 -0
  516. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/reader.c +0 -0
  517. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/scanner.c +0 -0
  518. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/writer.c +0 -0
  519. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/yaml.h +0 -0
  520. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/ext/psych/yaml/yaml_private.h +0 -0
  521. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/class_loader.rb +0 -0
  522. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/coder.rb +0 -0
  523. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/core_ext.rb +0 -0
  524. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/exception.rb +0 -0
  525. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/handler.rb +0 -0
  526. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/handlers/document_stream.rb +0 -0
  527. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/handlers/recorder.rb +0 -0
  528. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/json/ruby_events.rb +0 -0
  529. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/json/stream.rb +0 -0
  530. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/json/tree_builder.rb +0 -0
  531. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/json/yaml_events.rb +0 -0
  532. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes/alias.rb +0 -0
  533. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes/document.rb +0 -0
  534. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes/mapping.rb +0 -0
  535. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes/node.rb +0 -0
  536. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes/scalar.rb +0 -0
  537. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes/sequence.rb +0 -0
  538. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes/stream.rb +0 -0
  539. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/nodes.rb +0 -0
  540. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/omap.rb +0 -0
  541. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/parser.rb +0 -0
  542. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/scalar_scanner.rb +0 -0
  543. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/set.rb +0 -0
  544. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/stream.rb +0 -0
  545. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/streaming.rb +0 -0
  546. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/syntax_error.rb +0 -0
  547. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/tree_builder.rb +0 -0
  548. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/versions.rb +2 -2
  549. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/visitors/depth_first.rb +0 -0
  550. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/visitors/emitter.rb +0 -0
  551. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/visitors/json_tree.rb +0 -0
  552. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/visitors/to_ruby.rb +0 -0
  553. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/visitors/visitor.rb +0 -0
  554. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/visitors/yaml_tree.rb +0 -0
  555. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/visitors.rb +0 -0
  556. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych/y.rb +0 -0
  557. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/lib/psych.rb +0 -0
  558. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5/ext/psych → psych-4.0.6/lib}/psych.so +0 -0
  559. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.5 → psych-4.0.6}/psych.gemspec +0 -0
  560. data/vendor/bundle/ruby/2.5.0/gems/stringio-3.0.2/ext/stringio/Makefile +2 -2
  561. data/vendor/bundle/ruby/2.5.0/specifications/{psych-4.0.5.gemspec → psych-4.0.6.gemspec} +3 -3
  562. metadata +271 -199
  563. data/docs/FlushInactiveOAuth2TokensRequest.md +0 -18
  564. data/docs/FlushLoginConsentRequest.md +0 -18
  565. data/docs/JSONWebKeySet.md +0 -18
  566. data/docs/Oauth2TokenResponse.md +0 -28
  567. data/docs/PatchDocument.md +0 -24
  568. data/docs/PublicApi.md +0 -738
  569. data/lib/ory-client/api/public_api.rb +0 -723
  570. data/spec/api/public_api_spec.rb +0 -167
  571. data/vendor/bundle/ruby/2.5.0/cache/psych-4.0.5.gem +0 -0
data/docs/V0alpha2Api.md CHANGED
@@ -4,29 +4,69 @@ All URIs are relative to *https://playground.projects.oryapis.com*
4
4
 
5
5
  | Method | HTTP request | Description |
6
6
  | ------ | ------------ | ----------- |
7
+ | [**admin_accept_o_auth2_consent_request**](V0alpha2Api.md#admin_accept_o_auth2_consent_request) | **PUT** /admin/oauth2/auth/requests/consent/accept | Accept an OAuth 2.0 Consent Request |
8
+ | [**admin_accept_o_auth2_login_request**](V0alpha2Api.md#admin_accept_o_auth2_login_request) | **PUT** /admin/oauth2/auth/requests/login/accept | Accept an OAuth 2.0 Login Request |
9
+ | [**admin_accept_o_auth2_logout_request**](V0alpha2Api.md#admin_accept_o_auth2_logout_request) | **PUT** /admin/oauth2/auth/requests/logout/accept | Accept an OAuth 2.0 Logout Request |
7
10
  | [**admin_create_identity**](V0alpha2Api.md#admin_create_identity) | **POST** /admin/identities | Create an Identity |
11
+ | [**admin_create_json_web_key_set**](V0alpha2Api.md#admin_create_json_web_key_set) | **POST** /admin/keys/{set} | Generate a New JSON Web Key |
12
+ | [**admin_create_o_auth2_client**](V0alpha2Api.md#admin_create_o_auth2_client) | **POST** /admin/clients | Create an OAuth 2.0 Client |
13
+ | [**admin_create_self_service_recovery_code**](V0alpha2Api.md#admin_create_self_service_recovery_code) | **POST** /admin/recovery/code | Create a Recovery Link |
8
14
  | [**admin_create_self_service_recovery_link**](V0alpha2Api.md#admin_create_self_service_recovery_link) | **POST** /admin/recovery/link | Create a Recovery Link |
9
15
  | [**admin_delete_identity**](V0alpha2Api.md#admin_delete_identity) | **DELETE** /admin/identities/{id} | Delete an Identity |
10
16
  | [**admin_delete_identity_sessions**](V0alpha2Api.md#admin_delete_identity_sessions) | **DELETE** /admin/identities/{id}/sessions | Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity. |
17
+ | [**admin_delete_json_web_key**](V0alpha2Api.md#admin_delete_json_web_key) | **DELETE** /admin/keys/{set}/{kid} | Delete a JSON Web Key |
18
+ | [**admin_delete_json_web_key_set**](V0alpha2Api.md#admin_delete_json_web_key_set) | **DELETE** /admin/keys/{set} | Delete a JSON Web Key Set |
19
+ | [**admin_delete_o_auth2_client**](V0alpha2Api.md#admin_delete_o_auth2_client) | **DELETE** /admin/clients/{id} | Deletes an OAuth 2.0 Client |
20
+ | [**admin_delete_o_auth2_token**](V0alpha2Api.md#admin_delete_o_auth2_token) | **DELETE** /admin/oauth2/tokens | Delete OAuth2 Access Tokens from a Client |
21
+ | [**admin_delete_trusted_o_auth2_jwt_grant_issuer**](V0alpha2Api.md#admin_delete_trusted_o_auth2_jwt_grant_issuer) | **DELETE** /admin/trust/grants/jwt-bearer/issuers/{id} | Delete a Trusted OAuth2 JWT Bearer Grant Type Issuer |
11
22
  | [**admin_extend_session**](V0alpha2Api.md#admin_extend_session) | **PATCH** /admin/sessions/{id}/extend | Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed. |
12
23
  | [**admin_get_identity**](V0alpha2Api.md#admin_get_identity) | **GET** /admin/identities/{id} | Get an Identity |
24
+ | [**admin_get_json_web_key**](V0alpha2Api.md#admin_get_json_web_key) | **GET** /admin/keys/{set}/{kid} | Fetch a JSON Web Key |
25
+ | [**admin_get_json_web_key_set**](V0alpha2Api.md#admin_get_json_web_key_set) | **GET** /admin/keys/{set} | Retrieve a JSON Web Key Set |
26
+ | [**admin_get_o_auth2_client**](V0alpha2Api.md#admin_get_o_auth2_client) | **GET** /admin/clients/{id} | Get an OAuth 2.0 Client |
27
+ | [**admin_get_o_auth2_consent_request**](V0alpha2Api.md#admin_get_o_auth2_consent_request) | **GET** /admin/oauth2/auth/requests/consent | Get OAuth 2.0 Consent Request Information |
28
+ | [**admin_get_o_auth2_login_request**](V0alpha2Api.md#admin_get_o_auth2_login_request) | **GET** /admin/oauth2/auth/requests/login | Get an OAuth 2.0 Login Request |
29
+ | [**admin_get_o_auth2_logout_request**](V0alpha2Api.md#admin_get_o_auth2_logout_request) | **GET** /admin/oauth2/auth/requests/logout | Get an OAuth 2.0 Logout Request |
30
+ | [**admin_get_trusted_o_auth2_jwt_grant_issuer**](V0alpha2Api.md#admin_get_trusted_o_auth2_jwt_grant_issuer) | **GET** /admin/trust/grants/jwt-bearer/issuers/{id} | Get a Trusted OAuth2 JWT Bearer Grant Type Issuer |
31
+ | [**admin_introspect_o_auth2_token**](V0alpha2Api.md#admin_introspect_o_auth2_token) | **POST** /admin/oauth2/introspect | Introspect OAuth2 Access or Refresh Tokens |
32
+ | [**admin_list_courier_messages**](V0alpha2Api.md#admin_list_courier_messages) | **GET** /admin/courier/messages | List Messages |
13
33
  | [**admin_list_identities**](V0alpha2Api.md#admin_list_identities) | **GET** /admin/identities | List Identities |
14
34
  | [**admin_list_identity_sessions**](V0alpha2Api.md#admin_list_identity_sessions) | **GET** /admin/identities/{id}/sessions | This endpoint returns all sessions that belong to the given Identity. |
15
- | [**admin_patch_identity**](V0alpha2Api.md#admin_patch_identity) | **PATCH** /admin/identities/{id} | Partially updates an Identity's field using [JSON Patch](https://jsonpatch.com/) |
35
+ | [**admin_list_o_auth2_clients**](V0alpha2Api.md#admin_list_o_auth2_clients) | **GET** /admin/clients | List OAuth 2.0 Clients |
36
+ | [**admin_list_o_auth2_subject_consent_sessions**](V0alpha2Api.md#admin_list_o_auth2_subject_consent_sessions) | **GET** /admin/oauth2/auth/sessions/consent | List OAuth 2.0 Consent Sessions of a Subject |
37
+ | [**admin_list_trusted_o_auth2_jwt_grant_issuers**](V0alpha2Api.md#admin_list_trusted_o_auth2_jwt_grant_issuers) | **GET** /admin/trust/grants/jwt-bearer/issuers | List Trusted OAuth2 JWT Bearer Grant Type Issuers |
38
+ | [**admin_patch_identity**](V0alpha2Api.md#admin_patch_identity) | **PATCH** /admin/identities/{id} | Patch an Identity |
39
+ | [**admin_patch_o_auth2_client**](V0alpha2Api.md#admin_patch_o_auth2_client) | **PATCH** /admin/clients/{id} | Patch an OAuth 2.0 Client |
40
+ | [**admin_reject_o_auth2_consent_request**](V0alpha2Api.md#admin_reject_o_auth2_consent_request) | **PUT** /admin/oauth2/auth/requests/consent/reject | Reject an OAuth 2.0 Consent Request |
41
+ | [**admin_reject_o_auth2_login_request**](V0alpha2Api.md#admin_reject_o_auth2_login_request) | **PUT** /admin/oauth2/auth/requests/login/reject | Reject an OAuth 2.0 Login Request |
42
+ | [**admin_reject_o_auth2_logout_request**](V0alpha2Api.md#admin_reject_o_auth2_logout_request) | **PUT** /admin/oauth2/auth/requests/logout/reject | Reject an OAuth 2.0 Logout Request |
43
+ | [**admin_revoke_o_auth2_consent_sessions**](V0alpha2Api.md#admin_revoke_o_auth2_consent_sessions) | **DELETE** /admin/oauth2/auth/sessions/consent | Revokes OAuth 2.0 Consent Sessions of a Subject for a Specific OAuth 2.0 Client |
44
+ | [**admin_revoke_o_auth2_login_sessions**](V0alpha2Api.md#admin_revoke_o_auth2_login_sessions) | **DELETE** /admin/oauth2/auth/sessions/login | Invalidates All OAuth 2.0 Login Sessions of a Certain User |
45
+ | [**admin_trust_o_auth2_jwt_grant_issuer**](V0alpha2Api.md#admin_trust_o_auth2_jwt_grant_issuer) | **POST** /admin/trust/grants/jwt-bearer/issuers | Trust an OAuth2 JWT Bearer Grant Type Issuer |
16
46
  | [**admin_update_identity**](V0alpha2Api.md#admin_update_identity) | **PUT** /admin/identities/{id} | Update an Identity |
17
- | [**create_project**](V0alpha2Api.md#create_project) | **POST** /projects | # Create a Project |
18
- | [**create_project_api_key**](V0alpha2Api.md#create_project_api_key) | **POST** /projects/{project}/tokens | # Create API Token |
47
+ | [**admin_update_json_web_key**](V0alpha2Api.md#admin_update_json_web_key) | **PUT** /admin/keys/{set}/{kid} | Update a JSON Web Key |
48
+ | [**admin_update_json_web_key_set**](V0alpha2Api.md#admin_update_json_web_key_set) | **PUT** /admin/keys/{set} | Update a JSON Web Key Set |
49
+ | [**admin_update_o_auth2_client**](V0alpha2Api.md#admin_update_o_auth2_client) | **PUT** /admin/clients/{id} | Update an OAuth 2.0 Client |
50
+ | [**create_project**](V0alpha2Api.md#create_project) | **POST** /projects | Create a Project |
51
+ | [**create_project_api_key**](V0alpha2Api.md#create_project_api_key) | **POST** /projects/{project}/tokens | Create API Token |
19
52
  | [**create_self_service_logout_flow_url_for_browsers**](V0alpha2Api.md#create_self_service_logout_flow_url_for_browsers) | **GET** /self-service/logout/browser | Create a Logout URL for Browsers |
20
- | [**delete_project_api_key**](V0alpha2Api.md#delete_project_api_key) | **DELETE** /projects/{project}/tokens/{token_id} | # Delete API Token |
53
+ | [**delete_project_api_key**](V0alpha2Api.md#delete_project_api_key) | **DELETE** /projects/{project}/tokens/{token_id} | Delete API Token |
54
+ | [**discover_json_web_keys**](V0alpha2Api.md#discover_json_web_keys) | **GET** /.well-known/jwks.json | Discover JSON Web Keys |
55
+ | [**discover_oidc_configuration**](V0alpha2Api.md#discover_oidc_configuration) | **GET** /.well-known/openid-configuration | OpenID Connect Discovery |
56
+ | [**dynamic_client_registration_create_o_auth2_client**](V0alpha2Api.md#dynamic_client_registration_create_o_auth2_client) | **POST** /oauth2/register | Register an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol |
57
+ | [**dynamic_client_registration_delete_o_auth2_client**](V0alpha2Api.md#dynamic_client_registration_delete_o_auth2_client) | **DELETE** /oauth2/register/{id} | Deletes an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol |
58
+ | [**dynamic_client_registration_get_o_auth2_client**](V0alpha2Api.md#dynamic_client_registration_get_o_auth2_client) | **GET** /oauth2/register/{id} | Get an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol |
59
+ | [**dynamic_client_registration_update_o_auth2_client**](V0alpha2Api.md#dynamic_client_registration_update_o_auth2_client) | **PUT** /oauth2/register/{id} | Update an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol |
21
60
  | [**get_identity_schema**](V0alpha2Api.md#get_identity_schema) | **GET** /schemas/{id} | |
22
- | [**get_project**](V0alpha2Api.md#get_project) | **GET** /projects/{project_id} | # Get a Project |
61
+ | [**get_oidc_user_info**](V0alpha2Api.md#get_oidc_user_info) | **GET** /userinfo | OpenID Connect Userinfo |
62
+ | [**get_project**](V0alpha2Api.md#get_project) | **GET** /projects/{project_id} | Get a Project |
23
63
  | [**get_project_members**](V0alpha2Api.md#get_project_members) | **GET** /projects/{project_id}/members | Get all members associated with this project. |
24
64
  | [**get_self_service_error**](V0alpha2Api.md#get_self_service_error) | **GET** /self-service/errors | Get Self-Service Errors |
25
65
  | [**get_self_service_login_flow**](V0alpha2Api.md#get_self_service_login_flow) | **GET** /self-service/login/flows | Get Login Flow |
26
66
  | [**get_self_service_recovery_flow**](V0alpha2Api.md#get_self_service_recovery_flow) | **GET** /self-service/recovery/flows | Get Recovery Flow |
27
67
  | [**get_self_service_registration_flow**](V0alpha2Api.md#get_self_service_registration_flow) | **GET** /self-service/registration/flows | Get Registration Flow |
28
68
  | [**get_self_service_settings_flow**](V0alpha2Api.md#get_self_service_settings_flow) | **GET** /self-service/settings/flows | Get Settings Flow |
29
- | [**get_self_service_verification_flow**](V0alpha2Api.md#get_self_service_verification_flow) | **GET** /self-service/verification/flows | # Get Verification Flow |
69
+ | [**get_self_service_verification_flow**](V0alpha2Api.md#get_self_service_verification_flow) | **GET** /self-service/verification/flows | Get Verification Flow |
30
70
  | [**get_web_authn_java_script**](V0alpha2Api.md#get_web_authn_java_script) | **GET** /.well-known/ory/webauthn.js | Get WebAuthn JavaScript |
31
71
  | [**initialize_self_service_login_flow_for_browsers**](V0alpha2Api.md#initialize_self_service_login_flow_for_browsers) | **GET** /self-service/login/browser | Initialize Login Flow for Browsers |
32
72
  | [**initialize_self_service_login_flow_without_browser**](V0alpha2Api.md#initialize_self_service_login_flow_without_browser) | **GET** /self-service/login/api | Initialize Login Flow for APIs, Services, Apps, ... |
@@ -39,12 +79,16 @@ All URIs are relative to *https://playground.projects.oryapis.com*
39
79
  | [**initialize_self_service_verification_flow_for_browsers**](V0alpha2Api.md#initialize_self_service_verification_flow_for_browsers) | **GET** /self-service/verification/browser | Initialize Verification Flow for Browser Clients |
40
80
  | [**initialize_self_service_verification_flow_without_browser**](V0alpha2Api.md#initialize_self_service_verification_flow_without_browser) | **GET** /self-service/verification/api | Initialize Verification Flow for APIs, Services, Apps, ... |
41
81
  | [**list_identity_schemas**](V0alpha2Api.md#list_identity_schemas) | **GET** /schemas | |
42
- | [**list_project_api_keys**](V0alpha2Api.md#list_project_api_keys) | **GET** /projects/{project}/tokens | # List a Project's API Tokens |
43
- | [**list_projects**](V0alpha2Api.md#list_projects) | **GET** /projects | # List All Projects |
82
+ | [**list_project_api_keys**](V0alpha2Api.md#list_project_api_keys) | **GET** /projects/{project}/tokens | List a Project's API Tokens |
83
+ | [**list_projects**](V0alpha2Api.md#list_projects) | **GET** /projects | List All Projects |
44
84
  | [**list_sessions**](V0alpha2Api.md#list_sessions) | **GET** /sessions | This endpoints returns all other active sessions that belong to the logged-in user. The current session can be retrieved by calling the `/sessions/whoami` endpoint. |
45
85
  | [**patch_project**](V0alpha2Api.md#patch_project) | **PATCH** /projects/{project_id} | Patch an Ory Cloud Project Configuration` |
46
- | [**purge_project**](V0alpha2Api.md#purge_project) | **DELETE** /projects/{project_id} | # Irrecoverably Purge a Project |
86
+ | [**perform_o_auth2_authorization_flow**](V0alpha2Api.md#perform_o_auth2_authorization_flow) | **GET** /oauth2/auth | The OAuth 2.0 Authorize Endpoint |
87
+ | [**perform_o_auth2_token_flow**](V0alpha2Api.md#perform_o_auth2_token_flow) | **POST** /oauth2/token | The OAuth 2.0 Token Endpoint |
88
+ | [**perform_oidc_front_or_back_channel_logout**](V0alpha2Api.md#perform_oidc_front_or_back_channel_logout) | **GET** /oauth2/sessions/logout | OpenID Connect Front- or Back-channel Enabled Logout |
89
+ | [**purge_project**](V0alpha2Api.md#purge_project) | **DELETE** /projects/{project_id} | Irrecoverably Purge a Project |
47
90
  | [**remove_project_member**](V0alpha2Api.md#remove_project_member) | **DELETE** /projects/{project_id}/members/{member_id} | Remove a member associated with this project. This also sets their invite status to `REMOVED`. |
91
+ | [**revoke_o_auth2_token**](V0alpha2Api.md#revoke_o_auth2_token) | **POST** /oauth2/revoke | Revoke an OAuth2 Access or Refresh Token |
48
92
  | [**revoke_session**](V0alpha2Api.md#revoke_session) | **DELETE** /sessions/{id} | Calling this endpoint invalidates the specified session. The current session cannot be revoked. Session data are not deleted. |
49
93
  | [**revoke_sessions**](V0alpha2Api.md#revoke_sessions) | **DELETE** /sessions | Calling this endpoint invalidates all except the current session that belong to the logged-in user. Session data are not deleted. |
50
94
  | [**submit_self_service_login_flow**](V0alpha2Api.md#submit_self_service_login_flow) | **POST** /self-service/login | Submit a Login Flow |
@@ -53,18 +97,18 @@ All URIs are relative to *https://playground.projects.oryapis.com*
53
97
  | [**submit_self_service_recovery_flow**](V0alpha2Api.md#submit_self_service_recovery_flow) | **POST** /self-service/recovery | Complete Recovery Flow |
54
98
  | [**submit_self_service_registration_flow**](V0alpha2Api.md#submit_self_service_registration_flow) | **POST** /self-service/registration | Submit a Registration Flow |
55
99
  | [**submit_self_service_settings_flow**](V0alpha2Api.md#submit_self_service_settings_flow) | **POST** /self-service/settings | Complete Settings Flow |
56
- | [**submit_self_service_verification_flow**](V0alpha2Api.md#submit_self_service_verification_flow) | **POST** /self-service/verification | # Complete Verification Flow |
100
+ | [**submit_self_service_verification_flow**](V0alpha2Api.md#submit_self_service_verification_flow) | **POST** /self-service/verification | Complete Verification Flow |
57
101
  | [**to_session**](V0alpha2Api.md#to_session) | **GET** /sessions/whoami | Check Who the Current HTTP Session Belongs To |
58
- | [**update_project**](V0alpha2Api.md#update_project) | **PUT** /projects/{project_id} | # Update an Ory Cloud Project Configuration |
102
+ | [**update_project**](V0alpha2Api.md#update_project) | **PUT** /projects/{project_id} | Update an Ory Cloud Project Configuration |
59
103
 
60
104
 
61
- ## admin_create_identity
105
+ ## admin_accept_o_auth2_consent_request
62
106
 
63
- > <Identity> admin_create_identity(opts)
107
+ > <SuccessfulOAuth2RequestResponse> admin_accept_o_auth2_consent_request(consent_challenge, opts)
64
108
 
65
- Create an Identity
109
+ Accept an OAuth 2.0 Consent Request
66
110
 
67
- This endpoint creates an identity. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
111
+ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to.
68
112
 
69
113
  ### Examples
70
114
 
@@ -78,34 +122,35 @@ OryClient.configure do |config|
78
122
  end
79
123
 
80
124
  api_instance = OryClient::V0alpha2Api.new
125
+ consent_challenge = 'consent_challenge_example' # String |
81
126
  opts = {
82
- admin_create_identity_body: OryClient::AdminCreateIdentityBody.new({schema_id: 'schema_id_example', traits: 3.56}) # AdminCreateIdentityBody |
127
+ accept_o_auth2_consent_request: OryClient::AcceptOAuth2ConsentRequest.new # AcceptOAuth2ConsentRequest |
83
128
  }
84
129
 
85
130
  begin
86
- # Create an Identity
87
- result = api_instance.admin_create_identity(opts)
131
+ # Accept an OAuth 2.0 Consent Request
132
+ result = api_instance.admin_accept_o_auth2_consent_request(consent_challenge, opts)
88
133
  p result
89
134
  rescue OryClient::ApiError => e
90
- puts "Error when calling V0alpha2Api->admin_create_identity: #{e}"
135
+ puts "Error when calling V0alpha2Api->admin_accept_o_auth2_consent_request: #{e}"
91
136
  end
92
137
  ```
93
138
 
94
- #### Using the admin_create_identity_with_http_info variant
139
+ #### Using the admin_accept_o_auth2_consent_request_with_http_info variant
95
140
 
96
141
  This returns an Array which contains the response data, status code and headers.
97
142
 
98
- > <Array(<Identity>, Integer, Hash)> admin_create_identity_with_http_info(opts)
143
+ > <Array(<SuccessfulOAuth2RequestResponse>, Integer, Hash)> admin_accept_o_auth2_consent_request_with_http_info(consent_challenge, opts)
99
144
 
100
145
  ```ruby
101
146
  begin
102
- # Create an Identity
103
- data, status_code, headers = api_instance.admin_create_identity_with_http_info(opts)
147
+ # Accept an OAuth 2.0 Consent Request
148
+ data, status_code, headers = api_instance.admin_accept_o_auth2_consent_request_with_http_info(consent_challenge, opts)
104
149
  p status_code # => 2xx
105
150
  p headers # => { ... }
106
- p data # => <Identity>
151
+ p data # => <SuccessfulOAuth2RequestResponse>
107
152
  rescue OryClient::ApiError => e
108
- puts "Error when calling V0alpha2Api->admin_create_identity_with_http_info: #{e}"
153
+ puts "Error when calling V0alpha2Api->admin_accept_o_auth2_consent_request_with_http_info: #{e}"
109
154
  end
110
155
  ```
111
156
 
@@ -113,11 +158,12 @@ end
113
158
 
114
159
  | Name | Type | Description | Notes |
115
160
  | ---- | ---- | ----------- | ----- |
116
- | **admin_create_identity_body** | [**AdminCreateIdentityBody**](AdminCreateIdentityBody.md) | | [optional] |
161
+ | **consent_challenge** | **String** | | |
162
+ | **accept_o_auth2_consent_request** | [**AcceptOAuth2ConsentRequest**](AcceptOAuth2ConsentRequest.md) | | [optional] |
117
163
 
118
164
  ### Return type
119
165
 
120
- [**Identity**](Identity.md)
166
+ [**SuccessfulOAuth2RequestResponse**](SuccessfulOAuth2RequestResponse.md)
121
167
 
122
168
  ### Authorization
123
169
 
@@ -129,13 +175,13 @@ end
129
175
  - **Accept**: application/json
130
176
 
131
177
 
132
- ## admin_create_self_service_recovery_link
178
+ ## admin_accept_o_auth2_login_request
133
179
 
134
- > <SelfServiceRecoveryLink> admin_create_self_service_recovery_link(opts)
180
+ > <SuccessfulOAuth2RequestResponse> admin_accept_o_auth2_login_request(login_challenge, opts)
135
181
 
136
- Create a Recovery Link
182
+ Accept an OAuth 2.0 Login Request
137
183
 
138
- This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account.
184
+ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell Ory Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has successfully authenticated and includes additional information such as the subject's ID and if ORY Hydra should remember the subject's subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to.
139
185
 
140
186
  ### Examples
141
187
 
@@ -149,34 +195,35 @@ OryClient.configure do |config|
149
195
  end
150
196
 
151
197
  api_instance = OryClient::V0alpha2Api.new
198
+ login_challenge = 'login_challenge_example' # String |
152
199
  opts = {
153
- admin_create_self_service_recovery_link_body: OryClient::AdminCreateSelfServiceRecoveryLinkBody.new({identity_id: 'identity_id_example'}) # AdminCreateSelfServiceRecoveryLinkBody |
200
+ accept_o_auth2_login_request: OryClient::AcceptOAuth2LoginRequest.new({subject: 'subject_example'}) # AcceptOAuth2LoginRequest |
154
201
  }
155
202
 
156
203
  begin
157
- # Create a Recovery Link
158
- result = api_instance.admin_create_self_service_recovery_link(opts)
204
+ # Accept an OAuth 2.0 Login Request
205
+ result = api_instance.admin_accept_o_auth2_login_request(login_challenge, opts)
159
206
  p result
160
207
  rescue OryClient::ApiError => e
161
- puts "Error when calling V0alpha2Api->admin_create_self_service_recovery_link: #{e}"
208
+ puts "Error when calling V0alpha2Api->admin_accept_o_auth2_login_request: #{e}"
162
209
  end
163
210
  ```
164
211
 
165
- #### Using the admin_create_self_service_recovery_link_with_http_info variant
212
+ #### Using the admin_accept_o_auth2_login_request_with_http_info variant
166
213
 
167
214
  This returns an Array which contains the response data, status code and headers.
168
215
 
169
- > <Array(<SelfServiceRecoveryLink>, Integer, Hash)> admin_create_self_service_recovery_link_with_http_info(opts)
216
+ > <Array(<SuccessfulOAuth2RequestResponse>, Integer, Hash)> admin_accept_o_auth2_login_request_with_http_info(login_challenge, opts)
170
217
 
171
218
  ```ruby
172
219
  begin
173
- # Create a Recovery Link
174
- data, status_code, headers = api_instance.admin_create_self_service_recovery_link_with_http_info(opts)
220
+ # Accept an OAuth 2.0 Login Request
221
+ data, status_code, headers = api_instance.admin_accept_o_auth2_login_request_with_http_info(login_challenge, opts)
175
222
  p status_code # => 2xx
176
223
  p headers # => { ... }
177
- p data # => <SelfServiceRecoveryLink>
224
+ p data # => <SuccessfulOAuth2RequestResponse>
178
225
  rescue OryClient::ApiError => e
179
- puts "Error when calling V0alpha2Api->admin_create_self_service_recovery_link_with_http_info: #{e}"
226
+ puts "Error when calling V0alpha2Api->admin_accept_o_auth2_login_request_with_http_info: #{e}"
180
227
  end
181
228
  ```
182
229
 
@@ -184,11 +231,12 @@ end
184
231
 
185
232
  | Name | Type | Description | Notes |
186
233
  | ---- | ---- | ----------- | ----- |
187
- | **admin_create_self_service_recovery_link_body** | [**AdminCreateSelfServiceRecoveryLinkBody**](AdminCreateSelfServiceRecoveryLinkBody.md) | | [optional] |
234
+ | **login_challenge** | **String** | | |
235
+ | **accept_o_auth2_login_request** | [**AcceptOAuth2LoginRequest**](AcceptOAuth2LoginRequest.md) | | [optional] |
188
236
 
189
237
  ### Return type
190
238
 
191
- [**SelfServiceRecoveryLink**](SelfServiceRecoveryLink.md)
239
+ [**SuccessfulOAuth2RequestResponse**](SuccessfulOAuth2RequestResponse.md)
192
240
 
193
241
  ### Authorization
194
242
 
@@ -200,13 +248,13 @@ end
200
248
  - **Accept**: application/json
201
249
 
202
250
 
203
- ## admin_delete_identity
251
+ ## admin_accept_o_auth2_logout_request
204
252
 
205
- > admin_delete_identity(id)
253
+ > <SuccessfulOAuth2RequestResponse> admin_accept_o_auth2_logout_request(logout_challenge)
206
254
 
207
- Delete an Identity
255
+ Accept an OAuth 2.0 Logout Request
208
256
 
209
- Calling this endpoint irrecoverably and permanently deletes the identity given its ID. This action can not be undone. This endpoint returns 204 when the identity was deleted or when the identity was not found, in which case it is assumed that is has been deleted already. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
257
+ When a user or an application requests ORY Hydra to log out a user, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to.
210
258
 
211
259
  ### Examples
212
260
 
@@ -220,31 +268,32 @@ OryClient.configure do |config|
220
268
  end
221
269
 
222
270
  api_instance = OryClient::V0alpha2Api.new
223
- id = 'id_example' # String | ID is the identity's ID.
271
+ logout_challenge = 'logout_challenge_example' # String |
224
272
 
225
273
  begin
226
- # Delete an Identity
227
- api_instance.admin_delete_identity(id)
274
+ # Accept an OAuth 2.0 Logout Request
275
+ result = api_instance.admin_accept_o_auth2_logout_request(logout_challenge)
276
+ p result
228
277
  rescue OryClient::ApiError => e
229
- puts "Error when calling V0alpha2Api->admin_delete_identity: #{e}"
278
+ puts "Error when calling V0alpha2Api->admin_accept_o_auth2_logout_request: #{e}"
230
279
  end
231
280
  ```
232
281
 
233
- #### Using the admin_delete_identity_with_http_info variant
282
+ #### Using the admin_accept_o_auth2_logout_request_with_http_info variant
234
283
 
235
- This returns an Array which contains the response data (`nil` in this case), status code and headers.
284
+ This returns an Array which contains the response data, status code and headers.
236
285
 
237
- > <Array(nil, Integer, Hash)> admin_delete_identity_with_http_info(id)
286
+ > <Array(<SuccessfulOAuth2RequestResponse>, Integer, Hash)> admin_accept_o_auth2_logout_request_with_http_info(logout_challenge)
238
287
 
239
288
  ```ruby
240
289
  begin
241
- # Delete an Identity
242
- data, status_code, headers = api_instance.admin_delete_identity_with_http_info(id)
290
+ # Accept an OAuth 2.0 Logout Request
291
+ data, status_code, headers = api_instance.admin_accept_o_auth2_logout_request_with_http_info(logout_challenge)
243
292
  p status_code # => 2xx
244
293
  p headers # => { ... }
245
- p data # => nil
294
+ p data # => <SuccessfulOAuth2RequestResponse>
246
295
  rescue OryClient::ApiError => e
247
- puts "Error when calling V0alpha2Api->admin_delete_identity_with_http_info: #{e}"
296
+ puts "Error when calling V0alpha2Api->admin_accept_o_auth2_logout_request_with_http_info: #{e}"
248
297
  end
249
298
  ```
250
299
 
@@ -252,11 +301,11 @@ end
252
301
 
253
302
  | Name | Type | Description | Notes |
254
303
  | ---- | ---- | ----------- | ----- |
255
- | **id** | **String** | ID is the identity&#39;s ID. | |
304
+ | **logout_challenge** | **String** | | |
256
305
 
257
306
  ### Return type
258
307
 
259
- nil (empty response body)
308
+ [**SuccessfulOAuth2RequestResponse**](SuccessfulOAuth2RequestResponse.md)
260
309
 
261
310
  ### Authorization
262
311
 
@@ -268,13 +317,13 @@ nil (empty response body)
268
317
  - **Accept**: application/json
269
318
 
270
319
 
271
- ## admin_delete_identity_sessions
320
+ ## admin_create_identity
272
321
 
273
- > admin_delete_identity_sessions(id)
322
+ > <Identity> admin_create_identity(opts)
274
323
 
275
- Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity.
324
+ Create an Identity
276
325
 
277
- This endpoint is useful for: To forcefully logout Identity from all devices and sessions
326
+ This endpoint creates an identity. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
278
327
 
279
328
  ### Examples
280
329
 
@@ -288,31 +337,34 @@ OryClient.configure do |config|
288
337
  end
289
338
 
290
339
  api_instance = OryClient::V0alpha2Api.new
291
- id = 'id_example' # String | ID is the identity's ID.
340
+ opts = {
341
+ admin_create_identity_body: OryClient::AdminCreateIdentityBody.new({schema_id: 'schema_id_example', traits: 3.56}) # AdminCreateIdentityBody |
342
+ }
292
343
 
293
344
  begin
294
- # Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity.
295
- api_instance.admin_delete_identity_sessions(id)
345
+ # Create an Identity
346
+ result = api_instance.admin_create_identity(opts)
347
+ p result
296
348
  rescue OryClient::ApiError => e
297
- puts "Error when calling V0alpha2Api->admin_delete_identity_sessions: #{e}"
349
+ puts "Error when calling V0alpha2Api->admin_create_identity: #{e}"
298
350
  end
299
351
  ```
300
352
 
301
- #### Using the admin_delete_identity_sessions_with_http_info variant
353
+ #### Using the admin_create_identity_with_http_info variant
302
354
 
303
- This returns an Array which contains the response data (`nil` in this case), status code and headers.
355
+ This returns an Array which contains the response data, status code and headers.
304
356
 
305
- > <Array(nil, Integer, Hash)> admin_delete_identity_sessions_with_http_info(id)
357
+ > <Array(<Identity>, Integer, Hash)> admin_create_identity_with_http_info(opts)
306
358
 
307
359
  ```ruby
308
360
  begin
309
- # Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity.
310
- data, status_code, headers = api_instance.admin_delete_identity_sessions_with_http_info(id)
361
+ # Create an Identity
362
+ data, status_code, headers = api_instance.admin_create_identity_with_http_info(opts)
311
363
  p status_code # => 2xx
312
364
  p headers # => { ... }
313
- p data # => nil
365
+ p data # => <Identity>
314
366
  rescue OryClient::ApiError => e
315
- puts "Error when calling V0alpha2Api->admin_delete_identity_sessions_with_http_info: #{e}"
367
+ puts "Error when calling V0alpha2Api->admin_create_identity_with_http_info: #{e}"
316
368
  end
317
369
  ```
318
370
 
@@ -320,11 +372,11 @@ end
320
372
 
321
373
  | Name | Type | Description | Notes |
322
374
  | ---- | ---- | ----------- | ----- |
323
- | **id** | **String** | ID is the identity&#39;s ID. | |
375
+ | **admin_create_identity_body** | [**AdminCreateIdentityBody**](AdminCreateIdentityBody.md) | | [optional] |
324
376
 
325
377
  ### Return type
326
378
 
327
- nil (empty response body)
379
+ [**Identity**](Identity.md)
328
380
 
329
381
  ### Authorization
330
382
 
@@ -332,17 +384,17 @@ nil (empty response body)
332
384
 
333
385
  ### HTTP request headers
334
386
 
335
- - **Content-Type**: Not defined
387
+ - **Content-Type**: application/json
336
388
  - **Accept**: application/json
337
389
 
338
390
 
339
- ## admin_extend_session
391
+ ## admin_create_json_web_key_set
340
392
 
341
- > <Session> admin_extend_session(id)
393
+ > <JsonWebKeySet> admin_create_json_web_key_set(set, admin_create_json_web_key_set_body)
342
394
 
343
- Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
395
+ Generate a New JSON Web Key
344
396
 
345
- Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method.
397
+ This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
346
398
 
347
399
  ### Examples
348
400
 
@@ -356,32 +408,33 @@ OryClient.configure do |config|
356
408
  end
357
409
 
358
410
  api_instance = OryClient::V0alpha2Api.new
359
- id = 'id_example' # String | ID is the session's ID.
411
+ set = 'set_example' # String | The JSON Web Key Set
412
+ admin_create_json_web_key_set_body = OryClient::AdminCreateJsonWebKeySetBody.new({alg: 'alg_example', kid: 'kid_example', use: 'use_example'}) # AdminCreateJsonWebKeySetBody |
360
413
 
361
414
  begin
362
- # Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
363
- result = api_instance.admin_extend_session(id)
415
+ # Generate a New JSON Web Key
416
+ result = api_instance.admin_create_json_web_key_set(set, admin_create_json_web_key_set_body)
364
417
  p result
365
418
  rescue OryClient::ApiError => e
366
- puts "Error when calling V0alpha2Api->admin_extend_session: #{e}"
419
+ puts "Error when calling V0alpha2Api->admin_create_json_web_key_set: #{e}"
367
420
  end
368
421
  ```
369
422
 
370
- #### Using the admin_extend_session_with_http_info variant
423
+ #### Using the admin_create_json_web_key_set_with_http_info variant
371
424
 
372
425
  This returns an Array which contains the response data, status code and headers.
373
426
 
374
- > <Array(<Session>, Integer, Hash)> admin_extend_session_with_http_info(id)
427
+ > <Array(<JsonWebKeySet>, Integer, Hash)> admin_create_json_web_key_set_with_http_info(set, admin_create_json_web_key_set_body)
375
428
 
376
429
  ```ruby
377
430
  begin
378
- # Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
379
- data, status_code, headers = api_instance.admin_extend_session_with_http_info(id)
431
+ # Generate a New JSON Web Key
432
+ data, status_code, headers = api_instance.admin_create_json_web_key_set_with_http_info(set, admin_create_json_web_key_set_body)
380
433
  p status_code # => 2xx
381
434
  p headers # => { ... }
382
- p data # => <Session>
435
+ p data # => <JsonWebKeySet>
383
436
  rescue OryClient::ApiError => e
384
- puts "Error when calling V0alpha2Api->admin_extend_session_with_http_info: #{e}"
437
+ puts "Error when calling V0alpha2Api->admin_create_json_web_key_set_with_http_info: #{e}"
385
438
  end
386
439
  ```
387
440
 
@@ -389,11 +442,12 @@ end
389
442
 
390
443
  | Name | Type | Description | Notes |
391
444
  | ---- | ---- | ----------- | ----- |
392
- | **id** | **String** | ID is the session&#39;s ID. | |
445
+ | **set** | **String** | The JSON Web Key Set | |
446
+ | **admin_create_json_web_key_set_body** | [**AdminCreateJsonWebKeySetBody**](AdminCreateJsonWebKeySetBody.md) | | |
393
447
 
394
448
  ### Return type
395
449
 
396
- [**Session**](Session.md)
450
+ [**JsonWebKeySet**](JsonWebKeySet.md)
397
451
 
398
452
  ### Authorization
399
453
 
@@ -401,17 +455,17 @@ end
401
455
 
402
456
  ### HTTP request headers
403
457
 
404
- - **Content-Type**: Not defined
458
+ - **Content-Type**: application/json
405
459
  - **Accept**: application/json
406
460
 
407
461
 
408
- ## admin_get_identity
462
+ ## admin_create_o_auth2_client
409
463
 
410
- > <Identity> admin_get_identity(id, opts)
464
+ > <OAuth2Client> admin_create_o_auth2_client(o_auth2_client)
411
465
 
412
- Get an Identity
466
+ Create an OAuth 2.0 Client
413
467
 
414
- Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
468
+ Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
415
469
 
416
470
  ### Examples
417
471
 
@@ -425,35 +479,32 @@ OryClient.configure do |config|
425
479
  end
426
480
 
427
481
  api_instance = OryClient::V0alpha2Api.new
428
- id = 'id_example' # String | ID must be set to the ID of identity you want to get
429
- opts = {
430
- include_credential: ['inner_example'] # Array<String> | DeclassifyCredentials will declassify one or more identity's credentials Currently, only `oidc` is supported. This will return the initial OAuth 2.0 Access, Refresh and (optionally) OpenID Connect ID Token.
431
- }
482
+ o_auth2_client = OryClient::OAuth2Client.new # OAuth2Client |
432
483
 
433
484
  begin
434
- # Get an Identity
435
- result = api_instance.admin_get_identity(id, opts)
485
+ # Create an OAuth 2.0 Client
486
+ result = api_instance.admin_create_o_auth2_client(o_auth2_client)
436
487
  p result
437
488
  rescue OryClient::ApiError => e
438
- puts "Error when calling V0alpha2Api->admin_get_identity: #{e}"
489
+ puts "Error when calling V0alpha2Api->admin_create_o_auth2_client: #{e}"
439
490
  end
440
491
  ```
441
492
 
442
- #### Using the admin_get_identity_with_http_info variant
493
+ #### Using the admin_create_o_auth2_client_with_http_info variant
443
494
 
444
495
  This returns an Array which contains the response data, status code and headers.
445
496
 
446
- > <Array(<Identity>, Integer, Hash)> admin_get_identity_with_http_info(id, opts)
497
+ > <Array(<OAuth2Client>, Integer, Hash)> admin_create_o_auth2_client_with_http_info(o_auth2_client)
447
498
 
448
499
  ```ruby
449
500
  begin
450
- # Get an Identity
451
- data, status_code, headers = api_instance.admin_get_identity_with_http_info(id, opts)
501
+ # Create an OAuth 2.0 Client
502
+ data, status_code, headers = api_instance.admin_create_o_auth2_client_with_http_info(o_auth2_client)
452
503
  p status_code # => 2xx
453
504
  p headers # => { ... }
454
- p data # => <Identity>
505
+ p data # => <OAuth2Client>
455
506
  rescue OryClient::ApiError => e
456
- puts "Error when calling V0alpha2Api->admin_get_identity_with_http_info: #{e}"
507
+ puts "Error when calling V0alpha2Api->admin_create_o_auth2_client_with_http_info: #{e}"
457
508
  end
458
509
  ```
459
510
 
@@ -461,12 +512,11 @@ end
461
512
 
462
513
  | Name | Type | Description | Notes |
463
514
  | ---- | ---- | ----------- | ----- |
464
- | **id** | **String** | ID must be set to the ID of identity you want to get | |
465
- | **include_credential** | [**Array&lt;String&gt;**](String.md) | DeclassifyCredentials will declassify one or more identity&#39;s credentials Currently, only &#x60;oidc&#x60; is supported. This will return the initial OAuth 2.0 Access, Refresh and (optionally) OpenID Connect ID Token. | [optional] |
515
+ | **o_auth2_client** | [**OAuth2Client**](OAuth2Client.md) | | |
466
516
 
467
517
  ### Return type
468
518
 
469
- [**Identity**](Identity.md)
519
+ [**OAuth2Client**](OAuth2Client.md)
470
520
 
471
521
  ### Authorization
472
522
 
@@ -474,17 +524,17 @@ end
474
524
 
475
525
  ### HTTP request headers
476
526
 
477
- - **Content-Type**: Not defined
527
+ - **Content-Type**: application/json
478
528
  - **Accept**: application/json
479
529
 
480
530
 
481
- ## admin_list_identities
531
+ ## admin_create_self_service_recovery_code
482
532
 
483
- > <Array<Identity>> admin_list_identities(opts)
533
+ > <SelfServiceRecoveryCode> admin_create_self_service_recovery_code(opts)
484
534
 
485
- List Identities
535
+ Create a Recovery Link
486
536
 
487
- Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
537
+ This endpoint creates a recovery code which should be given to the user in order for them to recover (or activate) their account.
488
538
 
489
539
  ### Examples
490
540
 
@@ -499,34 +549,33 @@ end
499
549
 
500
550
  api_instance = OryClient::V0alpha2Api.new
501
551
  opts = {
502
- per_page: 789, # Integer | Items per Page This is the number of items per page.
503
- page: 789 # Integer | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist.
552
+ admin_create_self_service_recovery_code_body: OryClient::AdminCreateSelfServiceRecoveryCodeBody.new({identity_id: 'identity_id_example'}) # AdminCreateSelfServiceRecoveryCodeBody |
504
553
  }
505
554
 
506
555
  begin
507
- # List Identities
508
- result = api_instance.admin_list_identities(opts)
556
+ # Create a Recovery Link
557
+ result = api_instance.admin_create_self_service_recovery_code(opts)
509
558
  p result
510
559
  rescue OryClient::ApiError => e
511
- puts "Error when calling V0alpha2Api->admin_list_identities: #{e}"
560
+ puts "Error when calling V0alpha2Api->admin_create_self_service_recovery_code: #{e}"
512
561
  end
513
562
  ```
514
563
 
515
- #### Using the admin_list_identities_with_http_info variant
564
+ #### Using the admin_create_self_service_recovery_code_with_http_info variant
516
565
 
517
566
  This returns an Array which contains the response data, status code and headers.
518
567
 
519
- > <Array(<Array<Identity>>, Integer, Hash)> admin_list_identities_with_http_info(opts)
568
+ > <Array(<SelfServiceRecoveryCode>, Integer, Hash)> admin_create_self_service_recovery_code_with_http_info(opts)
520
569
 
521
570
  ```ruby
522
571
  begin
523
- # List Identities
524
- data, status_code, headers = api_instance.admin_list_identities_with_http_info(opts)
572
+ # Create a Recovery Link
573
+ data, status_code, headers = api_instance.admin_create_self_service_recovery_code_with_http_info(opts)
525
574
  p status_code # => 2xx
526
575
  p headers # => { ... }
527
- p data # => <Array<Identity>>
576
+ p data # => <SelfServiceRecoveryCode>
528
577
  rescue OryClient::ApiError => e
529
- puts "Error when calling V0alpha2Api->admin_list_identities_with_http_info: #{e}"
578
+ puts "Error when calling V0alpha2Api->admin_create_self_service_recovery_code_with_http_info: #{e}"
530
579
  end
531
580
  ```
532
581
 
@@ -534,12 +583,11 @@ end
534
583
 
535
584
  | Name | Type | Description | Notes |
536
585
  | ---- | ---- | ----------- | ----- |
537
- | **per_page** | **Integer** | Items per Page This is the number of items per page. | [optional][default to 250] |
538
- | **page** | **Integer** | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional][default to 1] |
586
+ | **admin_create_self_service_recovery_code_body** | [**AdminCreateSelfServiceRecoveryCodeBody**](AdminCreateSelfServiceRecoveryCodeBody.md) | | [optional] |
539
587
 
540
588
  ### Return type
541
589
 
542
- [**Array&lt;Identity&gt;**](Identity.md)
590
+ [**SelfServiceRecoveryCode**](SelfServiceRecoveryCode.md)
543
591
 
544
592
  ### Authorization
545
593
 
@@ -547,17 +595,17 @@ end
547
595
 
548
596
  ### HTTP request headers
549
597
 
550
- - **Content-Type**: Not defined
598
+ - **Content-Type**: application/json
551
599
  - **Accept**: application/json
552
600
 
553
601
 
554
- ## admin_list_identity_sessions
602
+ ## admin_create_self_service_recovery_link
555
603
 
556
- > <Array<Session>> admin_list_identity_sessions(id, opts)
604
+ > <SelfServiceRecoveryLink> admin_create_self_service_recovery_link(opts)
557
605
 
558
- This endpoint returns all sessions that belong to the given Identity.
606
+ Create a Recovery Link
559
607
 
560
- This endpoint is useful for: Listing all sessions that belong to an Identity in an administrative context.
608
+ This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account.
561
609
 
562
610
  ### Examples
563
611
 
@@ -571,37 +619,34 @@ OryClient.configure do |config|
571
619
  end
572
620
 
573
621
  api_instance = OryClient::V0alpha2Api.new
574
- id = 'id_example' # String | ID is the identity's ID.
575
622
  opts = {
576
- per_page: 789, # Integer | Items per Page This is the number of items per page.
577
- page: 789, # Integer | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist.
578
- active: true # Boolean | Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
623
+ admin_create_self_service_recovery_link_body: OryClient::AdminCreateSelfServiceRecoveryLinkBody.new({identity_id: 'identity_id_example'}) # AdminCreateSelfServiceRecoveryLinkBody |
579
624
  }
580
625
 
581
626
  begin
582
- # This endpoint returns all sessions that belong to the given Identity.
583
- result = api_instance.admin_list_identity_sessions(id, opts)
627
+ # Create a Recovery Link
628
+ result = api_instance.admin_create_self_service_recovery_link(opts)
584
629
  p result
585
630
  rescue OryClient::ApiError => e
586
- puts "Error when calling V0alpha2Api->admin_list_identity_sessions: #{e}"
631
+ puts "Error when calling V0alpha2Api->admin_create_self_service_recovery_link: #{e}"
587
632
  end
588
633
  ```
589
634
 
590
- #### Using the admin_list_identity_sessions_with_http_info variant
635
+ #### Using the admin_create_self_service_recovery_link_with_http_info variant
591
636
 
592
637
  This returns an Array which contains the response data, status code and headers.
593
638
 
594
- > <Array(<Array<Session>>, Integer, Hash)> admin_list_identity_sessions_with_http_info(id, opts)
639
+ > <Array(<SelfServiceRecoveryLink>, Integer, Hash)> admin_create_self_service_recovery_link_with_http_info(opts)
595
640
 
596
641
  ```ruby
597
642
  begin
598
- # This endpoint returns all sessions that belong to the given Identity.
599
- data, status_code, headers = api_instance.admin_list_identity_sessions_with_http_info(id, opts)
643
+ # Create a Recovery Link
644
+ data, status_code, headers = api_instance.admin_create_self_service_recovery_link_with_http_info(opts)
600
645
  p status_code # => 2xx
601
646
  p headers # => { ... }
602
- p data # => <Array<Session>>
647
+ p data # => <SelfServiceRecoveryLink>
603
648
  rescue OryClient::ApiError => e
604
- puts "Error when calling V0alpha2Api->admin_list_identity_sessions_with_http_info: #{e}"
649
+ puts "Error when calling V0alpha2Api->admin_create_self_service_recovery_link_with_http_info: #{e}"
605
650
  end
606
651
  ```
607
652
 
@@ -609,14 +654,11 @@ end
609
654
 
610
655
  | Name | Type | Description | Notes |
611
656
  | ---- | ---- | ----------- | ----- |
612
- | **id** | **String** | ID is the identity&#39;s ID. | |
613
- | **per_page** | **Integer** | Items per Page This is the number of items per page. | [optional][default to 250] |
614
- | **page** | **Integer** | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional][default to 1] |
615
- | **active** | **Boolean** | Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. | [optional] |
657
+ | **admin_create_self_service_recovery_link_body** | [**AdminCreateSelfServiceRecoveryLinkBody**](AdminCreateSelfServiceRecoveryLinkBody.md) | | [optional] |
616
658
 
617
659
  ### Return type
618
660
 
619
- [**Array&lt;Session&gt;**](Session.md)
661
+ [**SelfServiceRecoveryLink**](SelfServiceRecoveryLink.md)
620
662
 
621
663
  ### Authorization
622
664
 
@@ -624,17 +666,17 @@ end
624
666
 
625
667
  ### HTTP request headers
626
668
 
627
- - **Content-Type**: Not defined
669
+ - **Content-Type**: application/json
628
670
  - **Accept**: application/json
629
671
 
630
672
 
631
- ## admin_patch_identity
673
+ ## admin_delete_identity
632
674
 
633
- > <Identity> admin_patch_identity(id, opts)
675
+ > admin_delete_identity(id)
634
676
 
635
- Partially updates an Identity's field using [JSON Patch](https://jsonpatch.com/)
677
+ Delete an Identity
636
678
 
637
- NOTE: The fields `id`, `stateChangedAt` and `credentials` are not updateable. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
679
+ Calling this endpoint irrecoverably and permanently deletes the identity given its ID. This action can not be undone. This endpoint returns 204 when the identity was deleted or when the identity was not found, in which case it is assumed that is has been deleted already. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
638
680
 
639
681
  ### Examples
640
682
 
@@ -648,35 +690,31 @@ OryClient.configure do |config|
648
690
  end
649
691
 
650
692
  api_instance = OryClient::V0alpha2Api.new
651
- id = 'id_example' # String | ID must be set to the ID of identity you want to update
652
- opts = {
653
- json_patch: [OryClient::JsonPatch.new({op: 'add', path: '/services/identity/config/smtp/from_name'})] # Array<JsonPatch> |
654
- }
693
+ id = 'id_example' # String | ID is the identity's ID.
655
694
 
656
695
  begin
657
- # Partially updates an Identity's field using [JSON Patch](https://jsonpatch.com/)
658
- result = api_instance.admin_patch_identity(id, opts)
659
- p result
696
+ # Delete an Identity
697
+ api_instance.admin_delete_identity(id)
660
698
  rescue OryClient::ApiError => e
661
- puts "Error when calling V0alpha2Api->admin_patch_identity: #{e}"
699
+ puts "Error when calling V0alpha2Api->admin_delete_identity: #{e}"
662
700
  end
663
701
  ```
664
702
 
665
- #### Using the admin_patch_identity_with_http_info variant
703
+ #### Using the admin_delete_identity_with_http_info variant
666
704
 
667
- This returns an Array which contains the response data, status code and headers.
705
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
668
706
 
669
- > <Array(<Identity>, Integer, Hash)> admin_patch_identity_with_http_info(id, opts)
707
+ > <Array(nil, Integer, Hash)> admin_delete_identity_with_http_info(id)
670
708
 
671
709
  ```ruby
672
710
  begin
673
- # Partially updates an Identity's field using [JSON Patch](https://jsonpatch.com/)
674
- data, status_code, headers = api_instance.admin_patch_identity_with_http_info(id, opts)
711
+ # Delete an Identity
712
+ data, status_code, headers = api_instance.admin_delete_identity_with_http_info(id)
675
713
  p status_code # => 2xx
676
714
  p headers # => { ... }
677
- p data # => <Identity>
715
+ p data # => nil
678
716
  rescue OryClient::ApiError => e
679
- puts "Error when calling V0alpha2Api->admin_patch_identity_with_http_info: #{e}"
717
+ puts "Error when calling V0alpha2Api->admin_delete_identity_with_http_info: #{e}"
680
718
  end
681
719
  ```
682
720
 
@@ -684,12 +722,11 @@ end
684
722
 
685
723
  | Name | Type | Description | Notes |
686
724
  | ---- | ---- | ----------- | ----- |
687
- | **id** | **String** | ID must be set to the ID of identity you want to update | |
688
- | **json_patch** | [**Array&lt;JsonPatch&gt;**](JsonPatch.md) | | [optional] |
725
+ | **id** | **String** | ID is the identity&#39;s ID. | |
689
726
 
690
727
  ### Return type
691
728
 
692
- [**Identity**](Identity.md)
729
+ nil (empty response body)
693
730
 
694
731
  ### Authorization
695
732
 
@@ -697,17 +734,17 @@ end
697
734
 
698
735
  ### HTTP request headers
699
736
 
700
- - **Content-Type**: application/json
737
+ - **Content-Type**: Not defined
701
738
  - **Accept**: application/json
702
739
 
703
740
 
704
- ## admin_update_identity
741
+ ## admin_delete_identity_sessions
705
742
 
706
- > <Identity> admin_update_identity(id, opts)
743
+ > admin_delete_identity_sessions(id)
707
744
 
708
- Update an Identity
745
+ Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity.
709
746
 
710
- This endpoint updates an identity. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
747
+ This endpoint is useful for: To forcefully logout Identity from all devices and sessions
711
748
 
712
749
  ### Examples
713
750
 
@@ -721,35 +758,31 @@ OryClient.configure do |config|
721
758
  end
722
759
 
723
760
  api_instance = OryClient::V0alpha2Api.new
724
- id = 'id_example' # String | ID must be set to the ID of identity you want to update
725
- opts = {
726
- admin_update_identity_body: OryClient::AdminUpdateIdentityBody.new({schema_id: 'schema_id_example', state: OryClient::IdentityState::ACTIVE, traits: 3.56}) # AdminUpdateIdentityBody |
727
- }
761
+ id = 'id_example' # String | ID is the identity's ID.
728
762
 
729
763
  begin
730
- # Update an Identity
731
- result = api_instance.admin_update_identity(id, opts)
732
- p result
764
+ # Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity.
765
+ api_instance.admin_delete_identity_sessions(id)
733
766
  rescue OryClient::ApiError => e
734
- puts "Error when calling V0alpha2Api->admin_update_identity: #{e}"
767
+ puts "Error when calling V0alpha2Api->admin_delete_identity_sessions: #{e}"
735
768
  end
736
769
  ```
737
770
 
738
- #### Using the admin_update_identity_with_http_info variant
771
+ #### Using the admin_delete_identity_sessions_with_http_info variant
739
772
 
740
- This returns an Array which contains the response data, status code and headers.
773
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
741
774
 
742
- > <Array(<Identity>, Integer, Hash)> admin_update_identity_with_http_info(id, opts)
775
+ > <Array(nil, Integer, Hash)> admin_delete_identity_sessions_with_http_info(id)
743
776
 
744
777
  ```ruby
745
778
  begin
746
- # Update an Identity
747
- data, status_code, headers = api_instance.admin_update_identity_with_http_info(id, opts)
779
+ # Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity.
780
+ data, status_code, headers = api_instance.admin_delete_identity_sessions_with_http_info(id)
748
781
  p status_code # => 2xx
749
782
  p headers # => { ... }
750
- p data # => <Identity>
783
+ p data # => nil
751
784
  rescue OryClient::ApiError => e
752
- puts "Error when calling V0alpha2Api->admin_update_identity_with_http_info: #{e}"
785
+ puts "Error when calling V0alpha2Api->admin_delete_identity_sessions_with_http_info: #{e}"
753
786
  end
754
787
  ```
755
788
 
@@ -757,12 +790,11 @@ end
757
790
 
758
791
  | Name | Type | Description | Notes |
759
792
  | ---- | ---- | ----------- | ----- |
760
- | **id** | **String** | ID must be set to the ID of identity you want to update | |
761
- | **admin_update_identity_body** | [**AdminUpdateIdentityBody**](AdminUpdateIdentityBody.md) | | [optional] |
793
+ | **id** | **String** | ID is the identity&#39;s ID. | |
762
794
 
763
795
  ### Return type
764
796
 
765
- [**Identity**](Identity.md)
797
+ nil (empty response body)
766
798
 
767
799
  ### Authorization
768
800
 
@@ -770,17 +802,17 @@ end
770
802
 
771
803
  ### HTTP request headers
772
804
 
773
- - **Content-Type**: application/json
805
+ - **Content-Type**: Not defined
774
806
  - **Accept**: application/json
775
807
 
776
808
 
777
- ## create_project
809
+ ## admin_delete_json_web_key
778
810
 
779
- > <Project> create_project(opts)
811
+ > admin_delete_json_web_key(set, kid)
780
812
 
781
- # Create a Project
813
+ Delete a JSON Web Key
782
814
 
783
- Creates a new project.
815
+ Use this endpoint to delete a single JSON Web Key. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
784
816
 
785
817
  ### Examples
786
818
 
@@ -794,34 +826,32 @@ OryClient.configure do |config|
794
826
  end
795
827
 
796
828
  api_instance = OryClient::V0alpha2Api.new
797
- opts = {
798
- create_project_body: OryClient::CreateProjectBody.new({name: 'name_example'}) # CreateProjectBody |
799
- }
829
+ set = 'set_example' # String | The JSON Web Key Set
830
+ kid = 'kid_example' # String | The JSON Web Key ID (kid)
800
831
 
801
832
  begin
802
- # # Create a Project
803
- result = api_instance.create_project(opts)
804
- p result
833
+ # Delete a JSON Web Key
834
+ api_instance.admin_delete_json_web_key(set, kid)
805
835
  rescue OryClient::ApiError => e
806
- puts "Error when calling V0alpha2Api->create_project: #{e}"
836
+ puts "Error when calling V0alpha2Api->admin_delete_json_web_key: #{e}"
807
837
  end
808
838
  ```
809
839
 
810
- #### Using the create_project_with_http_info variant
840
+ #### Using the admin_delete_json_web_key_with_http_info variant
811
841
 
812
- This returns an Array which contains the response data, status code and headers.
842
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
813
843
 
814
- > <Array(<Project>, Integer, Hash)> create_project_with_http_info(opts)
844
+ > <Array(nil, Integer, Hash)> admin_delete_json_web_key_with_http_info(set, kid)
815
845
 
816
846
  ```ruby
817
847
  begin
818
- # # Create a Project
819
- data, status_code, headers = api_instance.create_project_with_http_info(opts)
848
+ # Delete a JSON Web Key
849
+ data, status_code, headers = api_instance.admin_delete_json_web_key_with_http_info(set, kid)
820
850
  p status_code # => 2xx
821
851
  p headers # => { ... }
822
- p data # => <Project>
852
+ p data # => nil
823
853
  rescue OryClient::ApiError => e
824
- puts "Error when calling V0alpha2Api->create_project_with_http_info: #{e}"
854
+ puts "Error when calling V0alpha2Api->admin_delete_json_web_key_with_http_info: #{e}"
825
855
  end
826
856
  ```
827
857
 
@@ -829,11 +859,12 @@ end
829
859
 
830
860
  | Name | Type | Description | Notes |
831
861
  | ---- | ---- | ----------- | ----- |
832
- | **create_project_body** | [**CreateProjectBody**](CreateProjectBody.md) | | [optional] |
862
+ | **set** | **String** | The JSON Web Key Set | |
863
+ | **kid** | **String** | The JSON Web Key ID (kid) | |
833
864
 
834
865
  ### Return type
835
866
 
836
- [**Project**](Project.md)
867
+ nil (empty response body)
837
868
 
838
869
  ### Authorization
839
870
 
@@ -841,17 +872,17 @@ end
841
872
 
842
873
  ### HTTP request headers
843
874
 
844
- - **Content-Type**: application/json
875
+ - **Content-Type**: Not defined
845
876
  - **Accept**: application/json
846
877
 
847
878
 
848
- ## create_project_api_key
879
+ ## admin_delete_json_web_key_set
849
880
 
850
- > <ProjectApiKey> create_project_api_key(project, opts)
881
+ > admin_delete_json_web_key_set(set)
851
882
 
852
- # Create API Token
883
+ Delete a JSON Web Key Set
853
884
 
854
- Create an API token for a project.
885
+ Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
855
886
 
856
887
  ### Examples
857
888
 
@@ -865,35 +896,31 @@ OryClient.configure do |config|
865
896
  end
866
897
 
867
898
  api_instance = OryClient::V0alpha2Api.new
868
- project = 'project_example' # String | The Project ID or Project slug
869
- opts = {
870
- create_project_api_key_request: OryClient::CreateProjectApiKeyRequest.new({name: 'name_example'}) # CreateProjectApiKeyRequest |
871
- }
899
+ set = 'set_example' # String | The JSON Web Key Set
872
900
 
873
901
  begin
874
- # # Create API Token
875
- result = api_instance.create_project_api_key(project, opts)
876
- p result
902
+ # Delete a JSON Web Key Set
903
+ api_instance.admin_delete_json_web_key_set(set)
877
904
  rescue OryClient::ApiError => e
878
- puts "Error when calling V0alpha2Api->create_project_api_key: #{e}"
905
+ puts "Error when calling V0alpha2Api->admin_delete_json_web_key_set: #{e}"
879
906
  end
880
907
  ```
881
908
 
882
- #### Using the create_project_api_key_with_http_info variant
909
+ #### Using the admin_delete_json_web_key_set_with_http_info variant
883
910
 
884
- This returns an Array which contains the response data, status code and headers.
911
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
885
912
 
886
- > <Array(<ProjectApiKey>, Integer, Hash)> create_project_api_key_with_http_info(project, opts)
913
+ > <Array(nil, Integer, Hash)> admin_delete_json_web_key_set_with_http_info(set)
887
914
 
888
915
  ```ruby
889
916
  begin
890
- # # Create API Token
891
- data, status_code, headers = api_instance.create_project_api_key_with_http_info(project, opts)
917
+ # Delete a JSON Web Key Set
918
+ data, status_code, headers = api_instance.admin_delete_json_web_key_set_with_http_info(set)
892
919
  p status_code # => 2xx
893
920
  p headers # => { ... }
894
- p data # => <ProjectApiKey>
921
+ p data # => nil
895
922
  rescue OryClient::ApiError => e
896
- puts "Error when calling V0alpha2Api->create_project_api_key_with_http_info: #{e}"
923
+ puts "Error when calling V0alpha2Api->admin_delete_json_web_key_set_with_http_info: #{e}"
897
924
  end
898
925
  ```
899
926
 
@@ -901,12 +928,11 @@ end
901
928
 
902
929
  | Name | Type | Description | Notes |
903
930
  | ---- | ---- | ----------- | ----- |
904
- | **project** | **String** | The Project ID or Project slug | |
905
- | **create_project_api_key_request** | [**CreateProjectApiKeyRequest**](CreateProjectApiKeyRequest.md) | | [optional] |
931
+ | **set** | **String** | The JSON Web Key Set | |
906
932
 
907
933
  ### Return type
908
934
 
909
- [**ProjectApiKey**](ProjectApiKey.md)
935
+ nil (empty response body)
910
936
 
911
937
  ### Authorization
912
938
 
@@ -914,53 +940,55 @@ end
914
940
 
915
941
  ### HTTP request headers
916
942
 
917
- - **Content-Type**: application/json
943
+ - **Content-Type**: Not defined
918
944
  - **Accept**: application/json
919
945
 
920
946
 
921
- ## create_self_service_logout_flow_url_for_browsers
947
+ ## admin_delete_o_auth2_client
922
948
 
923
- > <SelfServiceLogoutUrl> create_self_service_logout_flow_url_for_browsers(opts)
949
+ > admin_delete_o_auth2_client(id)
924
950
 
925
- Create a Logout URL for Browsers
951
+ Deletes an OAuth 2.0 Client
926
952
 
927
- This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
953
+ Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components.
928
954
 
929
955
  ### Examples
930
956
 
931
957
  ```ruby
932
958
  require 'time'
933
959
  require 'ory-client'
960
+ # setup authorization
961
+ OryClient.configure do |config|
962
+ # Configure Bearer authorization: oryAccessToken
963
+ config.access_token = 'YOUR_BEARER_TOKEN'
964
+ end
934
965
 
935
966
  api_instance = OryClient::V0alpha2Api.new
936
- opts = {
937
- cookie: 'cookie_example' # String | HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.
938
- }
967
+ id = 'id_example' # String | The id of the OAuth 2.0 Client.
939
968
 
940
969
  begin
941
- # Create a Logout URL for Browsers
942
- result = api_instance.create_self_service_logout_flow_url_for_browsers(opts)
943
- p result
970
+ # Deletes an OAuth 2.0 Client
971
+ api_instance.admin_delete_o_auth2_client(id)
944
972
  rescue OryClient::ApiError => e
945
- puts "Error when calling V0alpha2Api->create_self_service_logout_flow_url_for_browsers: #{e}"
973
+ puts "Error when calling V0alpha2Api->admin_delete_o_auth2_client: #{e}"
946
974
  end
947
975
  ```
948
976
 
949
- #### Using the create_self_service_logout_flow_url_for_browsers_with_http_info variant
977
+ #### Using the admin_delete_o_auth2_client_with_http_info variant
950
978
 
951
- This returns an Array which contains the response data, status code and headers.
979
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
952
980
 
953
- > <Array(<SelfServiceLogoutUrl>, Integer, Hash)> create_self_service_logout_flow_url_for_browsers_with_http_info(opts)
981
+ > <Array(nil, Integer, Hash)> admin_delete_o_auth2_client_with_http_info(id)
954
982
 
955
983
  ```ruby
956
984
  begin
957
- # Create a Logout URL for Browsers
958
- data, status_code, headers = api_instance.create_self_service_logout_flow_url_for_browsers_with_http_info(opts)
985
+ # Deletes an OAuth 2.0 Client
986
+ data, status_code, headers = api_instance.admin_delete_o_auth2_client_with_http_info(id)
959
987
  p status_code # => 2xx
960
988
  p headers # => { ... }
961
- p data # => <SelfServiceLogoutUrl>
989
+ p data # => nil
962
990
  rescue OryClient::ApiError => e
963
- puts "Error when calling V0alpha2Api->create_self_service_logout_flow_url_for_browsers_with_http_info: #{e}"
991
+ puts "Error when calling V0alpha2Api->admin_delete_o_auth2_client_with_http_info: #{e}"
964
992
  end
965
993
  ```
966
994
 
@@ -968,15 +996,15 @@ end
968
996
 
969
997
  | Name | Type | Description | Notes |
970
998
  | ---- | ---- | ----------- | ----- |
971
- | **cookie** | **String** | HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request. | [optional] |
999
+ | **id** | **String** | The id of the OAuth 2.0 Client. | |
972
1000
 
973
1001
  ### Return type
974
1002
 
975
- [**SelfServiceLogoutUrl**](SelfServiceLogoutUrl.md)
1003
+ nil (empty response body)
976
1004
 
977
1005
  ### Authorization
978
1006
 
979
- No authorization required
1007
+ [oryAccessToken](../README.md#oryAccessToken)
980
1008
 
981
1009
  ### HTTP request headers
982
1010
 
@@ -984,13 +1012,149 @@ No authorization required
984
1012
  - **Accept**: application/json
985
1013
 
986
1014
 
987
- ## delete_project_api_key
1015
+ ## admin_delete_o_auth2_token
988
1016
 
989
- > delete_project_api_key(project, token_id)
1017
+ > admin_delete_o_auth2_token(client_id)
990
1018
 
991
- # Delete API Token
1019
+ Delete OAuth2 Access Tokens from a Client
992
1020
 
993
- Deletes an API Token and immediately removes it.
1021
+ This endpoint deletes OAuth2 access tokens issued for a client from the database
1022
+
1023
+ ### Examples
1024
+
1025
+ ```ruby
1026
+ require 'time'
1027
+ require 'ory-client'
1028
+ # setup authorization
1029
+ OryClient.configure do |config|
1030
+ # Configure Bearer authorization: oryAccessToken
1031
+ config.access_token = 'YOUR_BEARER_TOKEN'
1032
+ end
1033
+
1034
+ api_instance = OryClient::V0alpha2Api.new
1035
+ client_id = 'client_id_example' # String |
1036
+
1037
+ begin
1038
+ # Delete OAuth2 Access Tokens from a Client
1039
+ api_instance.admin_delete_o_auth2_token(client_id)
1040
+ rescue OryClient::ApiError => e
1041
+ puts "Error when calling V0alpha2Api->admin_delete_o_auth2_token: #{e}"
1042
+ end
1043
+ ```
1044
+
1045
+ #### Using the admin_delete_o_auth2_token_with_http_info variant
1046
+
1047
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
1048
+
1049
+ > <Array(nil, Integer, Hash)> admin_delete_o_auth2_token_with_http_info(client_id)
1050
+
1051
+ ```ruby
1052
+ begin
1053
+ # Delete OAuth2 Access Tokens from a Client
1054
+ data, status_code, headers = api_instance.admin_delete_o_auth2_token_with_http_info(client_id)
1055
+ p status_code # => 2xx
1056
+ p headers # => { ... }
1057
+ p data # => nil
1058
+ rescue OryClient::ApiError => e
1059
+ puts "Error when calling V0alpha2Api->admin_delete_o_auth2_token_with_http_info: #{e}"
1060
+ end
1061
+ ```
1062
+
1063
+ ### Parameters
1064
+
1065
+ | Name | Type | Description | Notes |
1066
+ | ---- | ---- | ----------- | ----- |
1067
+ | **client_id** | **String** | | |
1068
+
1069
+ ### Return type
1070
+
1071
+ nil (empty response body)
1072
+
1073
+ ### Authorization
1074
+
1075
+ [oryAccessToken](../README.md#oryAccessToken)
1076
+
1077
+ ### HTTP request headers
1078
+
1079
+ - **Content-Type**: Not defined
1080
+ - **Accept**: application/json
1081
+
1082
+
1083
+ ## admin_delete_trusted_o_auth2_jwt_grant_issuer
1084
+
1085
+ > admin_delete_trusted_o_auth2_jwt_grant_issuer(id)
1086
+
1087
+ Delete a Trusted OAuth2 JWT Bearer Grant Type Issuer
1088
+
1089
+ Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant.
1090
+
1091
+ ### Examples
1092
+
1093
+ ```ruby
1094
+ require 'time'
1095
+ require 'ory-client'
1096
+ # setup authorization
1097
+ OryClient.configure do |config|
1098
+ # Configure Bearer authorization: oryAccessToken
1099
+ config.access_token = 'YOUR_BEARER_TOKEN'
1100
+ end
1101
+
1102
+ api_instance = OryClient::V0alpha2Api.new
1103
+ id = 'id_example' # String | The id of the desired grant
1104
+
1105
+ begin
1106
+ # Delete a Trusted OAuth2 JWT Bearer Grant Type Issuer
1107
+ api_instance.admin_delete_trusted_o_auth2_jwt_grant_issuer(id)
1108
+ rescue OryClient::ApiError => e
1109
+ puts "Error when calling V0alpha2Api->admin_delete_trusted_o_auth2_jwt_grant_issuer: #{e}"
1110
+ end
1111
+ ```
1112
+
1113
+ #### Using the admin_delete_trusted_o_auth2_jwt_grant_issuer_with_http_info variant
1114
+
1115
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
1116
+
1117
+ > <Array(nil, Integer, Hash)> admin_delete_trusted_o_auth2_jwt_grant_issuer_with_http_info(id)
1118
+
1119
+ ```ruby
1120
+ begin
1121
+ # Delete a Trusted OAuth2 JWT Bearer Grant Type Issuer
1122
+ data, status_code, headers = api_instance.admin_delete_trusted_o_auth2_jwt_grant_issuer_with_http_info(id)
1123
+ p status_code # => 2xx
1124
+ p headers # => { ... }
1125
+ p data # => nil
1126
+ rescue OryClient::ApiError => e
1127
+ puts "Error when calling V0alpha2Api->admin_delete_trusted_o_auth2_jwt_grant_issuer_with_http_info: #{e}"
1128
+ end
1129
+ ```
1130
+
1131
+ ### Parameters
1132
+
1133
+ | Name | Type | Description | Notes |
1134
+ | ---- | ---- | ----------- | ----- |
1135
+ | **id** | **String** | The id of the desired grant | |
1136
+
1137
+ ### Return type
1138
+
1139
+ nil (empty response body)
1140
+
1141
+ ### Authorization
1142
+
1143
+ [oryAccessToken](../README.md#oryAccessToken)
1144
+
1145
+ ### HTTP request headers
1146
+
1147
+ - **Content-Type**: Not defined
1148
+ - **Accept**: application/json
1149
+
1150
+
1151
+ ## admin_extend_session
1152
+
1153
+ > <Session> admin_extend_session(id)
1154
+
1155
+ Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
1156
+
1157
+ Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method.
994
1158
 
995
1159
  ### Examples
996
1160
 
@@ -1004,32 +1168,2726 @@ OryClient.configure do |config|
1004
1168
  end
1005
1169
 
1006
1170
  api_instance = OryClient::V0alpha2Api.new
1007
- project = 'project_example' # String | The Project ID or Project slug
1008
- token_id = 'token_id_example' # String | The Token ID
1171
+ id = 'id_example' # String | ID is the session's ID.
1172
+
1173
+ begin
1174
+ # Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
1175
+ result = api_instance.admin_extend_session(id)
1176
+ p result
1177
+ rescue OryClient::ApiError => e
1178
+ puts "Error when calling V0alpha2Api->admin_extend_session: #{e}"
1179
+ end
1180
+ ```
1181
+
1182
+ #### Using the admin_extend_session_with_http_info variant
1183
+
1184
+ This returns an Array which contains the response data, status code and headers.
1185
+
1186
+ > <Array(<Session>, Integer, Hash)> admin_extend_session_with_http_info(id)
1187
+
1188
+ ```ruby
1189
+ begin
1190
+ # Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
1191
+ data, status_code, headers = api_instance.admin_extend_session_with_http_info(id)
1192
+ p status_code # => 2xx
1193
+ p headers # => { ... }
1194
+ p data # => <Session>
1195
+ rescue OryClient::ApiError => e
1196
+ puts "Error when calling V0alpha2Api->admin_extend_session_with_http_info: #{e}"
1197
+ end
1198
+ ```
1199
+
1200
+ ### Parameters
1201
+
1202
+ | Name | Type | Description | Notes |
1203
+ | ---- | ---- | ----------- | ----- |
1204
+ | **id** | **String** | ID is the session&#39;s ID. | |
1205
+
1206
+ ### Return type
1207
+
1208
+ [**Session**](Session.md)
1209
+
1210
+ ### Authorization
1211
+
1212
+ [oryAccessToken](../README.md#oryAccessToken)
1213
+
1214
+ ### HTTP request headers
1215
+
1216
+ - **Content-Type**: Not defined
1217
+ - **Accept**: application/json
1218
+
1219
+
1220
+ ## admin_get_identity
1221
+
1222
+ > <Identity> admin_get_identity(id, opts)
1223
+
1224
+ Get an Identity
1225
+
1226
+ Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
1227
+
1228
+ ### Examples
1229
+
1230
+ ```ruby
1231
+ require 'time'
1232
+ require 'ory-client'
1233
+ # setup authorization
1234
+ OryClient.configure do |config|
1235
+ # Configure Bearer authorization: oryAccessToken
1236
+ config.access_token = 'YOUR_BEARER_TOKEN'
1237
+ end
1238
+
1239
+ api_instance = OryClient::V0alpha2Api.new
1240
+ id = 'id_example' # String | ID must be set to the ID of identity you want to get
1241
+ opts = {
1242
+ include_credential: ['inner_example'] # Array<String> | DeclassifyCredentials will declassify one or more identity's credentials Currently, only `oidc` is supported. This will return the initial OAuth 2.0 Access, Refresh and (optionally) OpenID Connect ID Token.
1243
+ }
1244
+
1245
+ begin
1246
+ # Get an Identity
1247
+ result = api_instance.admin_get_identity(id, opts)
1248
+ p result
1249
+ rescue OryClient::ApiError => e
1250
+ puts "Error when calling V0alpha2Api->admin_get_identity: #{e}"
1251
+ end
1252
+ ```
1253
+
1254
+ #### Using the admin_get_identity_with_http_info variant
1255
+
1256
+ This returns an Array which contains the response data, status code and headers.
1257
+
1258
+ > <Array(<Identity>, Integer, Hash)> admin_get_identity_with_http_info(id, opts)
1259
+
1260
+ ```ruby
1261
+ begin
1262
+ # Get an Identity
1263
+ data, status_code, headers = api_instance.admin_get_identity_with_http_info(id, opts)
1264
+ p status_code # => 2xx
1265
+ p headers # => { ... }
1266
+ p data # => <Identity>
1267
+ rescue OryClient::ApiError => e
1268
+ puts "Error when calling V0alpha2Api->admin_get_identity_with_http_info: #{e}"
1269
+ end
1270
+ ```
1271
+
1272
+ ### Parameters
1273
+
1274
+ | Name | Type | Description | Notes |
1275
+ | ---- | ---- | ----------- | ----- |
1276
+ | **id** | **String** | ID must be set to the ID of identity you want to get | |
1277
+ | **include_credential** | [**Array&lt;String&gt;**](String.md) | DeclassifyCredentials will declassify one or more identity&#39;s credentials Currently, only &#x60;oidc&#x60; is supported. This will return the initial OAuth 2.0 Access, Refresh and (optionally) OpenID Connect ID Token. | [optional] |
1278
+
1279
+ ### Return type
1280
+
1281
+ [**Identity**](Identity.md)
1282
+
1283
+ ### Authorization
1284
+
1285
+ [oryAccessToken](../README.md#oryAccessToken)
1286
+
1287
+ ### HTTP request headers
1288
+
1289
+ - **Content-Type**: Not defined
1290
+ - **Accept**: application/json
1291
+
1292
+
1293
+ ## admin_get_json_web_key
1294
+
1295
+ > <JsonWebKeySet> admin_get_json_web_key(set, kid)
1296
+
1297
+ Fetch a JSON Web Key
1298
+
1299
+ This endpoint returns a singular JSON Web Key. It is identified by the set and the specific key ID (kid).
1300
+
1301
+ ### Examples
1302
+
1303
+ ```ruby
1304
+ require 'time'
1305
+ require 'ory-client'
1306
+ # setup authorization
1307
+ OryClient.configure do |config|
1308
+ # Configure Bearer authorization: oryAccessToken
1309
+ config.access_token = 'YOUR_BEARER_TOKEN'
1310
+ end
1311
+
1312
+ api_instance = OryClient::V0alpha2Api.new
1313
+ set = 'set_example' # String | The JSON Web Key Set
1314
+ kid = 'kid_example' # String | The JSON Web Key ID (kid)
1315
+
1316
+ begin
1317
+ # Fetch a JSON Web Key
1318
+ result = api_instance.admin_get_json_web_key(set, kid)
1319
+ p result
1320
+ rescue OryClient::ApiError => e
1321
+ puts "Error when calling V0alpha2Api->admin_get_json_web_key: #{e}"
1322
+ end
1323
+ ```
1324
+
1325
+ #### Using the admin_get_json_web_key_with_http_info variant
1326
+
1327
+ This returns an Array which contains the response data, status code and headers.
1328
+
1329
+ > <Array(<JsonWebKeySet>, Integer, Hash)> admin_get_json_web_key_with_http_info(set, kid)
1330
+
1331
+ ```ruby
1332
+ begin
1333
+ # Fetch a JSON Web Key
1334
+ data, status_code, headers = api_instance.admin_get_json_web_key_with_http_info(set, kid)
1335
+ p status_code # => 2xx
1336
+ p headers # => { ... }
1337
+ p data # => <JsonWebKeySet>
1338
+ rescue OryClient::ApiError => e
1339
+ puts "Error when calling V0alpha2Api->admin_get_json_web_key_with_http_info: #{e}"
1340
+ end
1341
+ ```
1342
+
1343
+ ### Parameters
1344
+
1345
+ | Name | Type | Description | Notes |
1346
+ | ---- | ---- | ----------- | ----- |
1347
+ | **set** | **String** | The JSON Web Key Set | |
1348
+ | **kid** | **String** | The JSON Web Key ID (kid) | |
1349
+
1350
+ ### Return type
1351
+
1352
+ [**JsonWebKeySet**](JsonWebKeySet.md)
1353
+
1354
+ ### Authorization
1355
+
1356
+ [oryAccessToken](../README.md#oryAccessToken)
1357
+
1358
+ ### HTTP request headers
1359
+
1360
+ - **Content-Type**: Not defined
1361
+ - **Accept**: application/json
1362
+
1363
+
1364
+ ## admin_get_json_web_key_set
1365
+
1366
+ > <JsonWebKeySet> admin_get_json_web_key_set(set)
1367
+
1368
+ Retrieve a JSON Web Key Set
1369
+
1370
+ This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
1371
+
1372
+ ### Examples
1373
+
1374
+ ```ruby
1375
+ require 'time'
1376
+ require 'ory-client'
1377
+ # setup authorization
1378
+ OryClient.configure do |config|
1379
+ # Configure Bearer authorization: oryAccessToken
1380
+ config.access_token = 'YOUR_BEARER_TOKEN'
1381
+ end
1382
+
1383
+ api_instance = OryClient::V0alpha2Api.new
1384
+ set = 'set_example' # String | The JSON Web Key Set
1385
+
1386
+ begin
1387
+ # Retrieve a JSON Web Key Set
1388
+ result = api_instance.admin_get_json_web_key_set(set)
1389
+ p result
1390
+ rescue OryClient::ApiError => e
1391
+ puts "Error when calling V0alpha2Api->admin_get_json_web_key_set: #{e}"
1392
+ end
1393
+ ```
1394
+
1395
+ #### Using the admin_get_json_web_key_set_with_http_info variant
1396
+
1397
+ This returns an Array which contains the response data, status code and headers.
1398
+
1399
+ > <Array(<JsonWebKeySet>, Integer, Hash)> admin_get_json_web_key_set_with_http_info(set)
1400
+
1401
+ ```ruby
1402
+ begin
1403
+ # Retrieve a JSON Web Key Set
1404
+ data, status_code, headers = api_instance.admin_get_json_web_key_set_with_http_info(set)
1405
+ p status_code # => 2xx
1406
+ p headers # => { ... }
1407
+ p data # => <JsonWebKeySet>
1408
+ rescue OryClient::ApiError => e
1409
+ puts "Error when calling V0alpha2Api->admin_get_json_web_key_set_with_http_info: #{e}"
1410
+ end
1411
+ ```
1412
+
1413
+ ### Parameters
1414
+
1415
+ | Name | Type | Description | Notes |
1416
+ | ---- | ---- | ----------- | ----- |
1417
+ | **set** | **String** | The JSON Web Key Set | |
1418
+
1419
+ ### Return type
1420
+
1421
+ [**JsonWebKeySet**](JsonWebKeySet.md)
1422
+
1423
+ ### Authorization
1424
+
1425
+ [oryAccessToken](../README.md#oryAccessToken)
1426
+
1427
+ ### HTTP request headers
1428
+
1429
+ - **Content-Type**: Not defined
1430
+ - **Accept**: application/json
1431
+
1432
+
1433
+ ## admin_get_o_auth2_client
1434
+
1435
+ > <OAuth2Client> admin_get_o_auth2_client(id)
1436
+
1437
+ Get an OAuth 2.0 Client
1438
+
1439
+ Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
1440
+
1441
+ ### Examples
1442
+
1443
+ ```ruby
1444
+ require 'time'
1445
+ require 'ory-client'
1446
+ # setup authorization
1447
+ OryClient.configure do |config|
1448
+ # Configure Bearer authorization: oryAccessToken
1449
+ config.access_token = 'YOUR_BEARER_TOKEN'
1450
+ end
1451
+
1452
+ api_instance = OryClient::V0alpha2Api.new
1453
+ id = 'id_example' # String | The id of the OAuth 2.0 Client.
1454
+
1455
+ begin
1456
+ # Get an OAuth 2.0 Client
1457
+ result = api_instance.admin_get_o_auth2_client(id)
1458
+ p result
1459
+ rescue OryClient::ApiError => e
1460
+ puts "Error when calling V0alpha2Api->admin_get_o_auth2_client: #{e}"
1461
+ end
1462
+ ```
1463
+
1464
+ #### Using the admin_get_o_auth2_client_with_http_info variant
1465
+
1466
+ This returns an Array which contains the response data, status code and headers.
1467
+
1468
+ > <Array(<OAuth2Client>, Integer, Hash)> admin_get_o_auth2_client_with_http_info(id)
1469
+
1470
+ ```ruby
1471
+ begin
1472
+ # Get an OAuth 2.0 Client
1473
+ data, status_code, headers = api_instance.admin_get_o_auth2_client_with_http_info(id)
1474
+ p status_code # => 2xx
1475
+ p headers # => { ... }
1476
+ p data # => <OAuth2Client>
1477
+ rescue OryClient::ApiError => e
1478
+ puts "Error when calling V0alpha2Api->admin_get_o_auth2_client_with_http_info: #{e}"
1479
+ end
1480
+ ```
1481
+
1482
+ ### Parameters
1483
+
1484
+ | Name | Type | Description | Notes |
1485
+ | ---- | ---- | ----------- | ----- |
1486
+ | **id** | **String** | The id of the OAuth 2.0 Client. | |
1487
+
1488
+ ### Return type
1489
+
1490
+ [**OAuth2Client**](OAuth2Client.md)
1491
+
1492
+ ### Authorization
1493
+
1494
+ [oryAccessToken](../README.md#oryAccessToken)
1495
+
1496
+ ### HTTP request headers
1497
+
1498
+ - **Content-Type**: Not defined
1499
+ - **Accept**: application/json
1500
+
1501
+
1502
+ ## admin_get_o_auth2_consent_request
1503
+
1504
+ > <OAuth2ConsentRequest> admin_get_o_auth2_consent_request(consent_challenge)
1505
+
1506
+ Get OAuth 2.0 Consent Request Information
1507
+
1508
+ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request.
1509
+
1510
+ ### Examples
1511
+
1512
+ ```ruby
1513
+ require 'time'
1514
+ require 'ory-client'
1515
+ # setup authorization
1516
+ OryClient.configure do |config|
1517
+ # Configure Bearer authorization: oryAccessToken
1518
+ config.access_token = 'YOUR_BEARER_TOKEN'
1519
+ end
1520
+
1521
+ api_instance = OryClient::V0alpha2Api.new
1522
+ consent_challenge = 'consent_challenge_example' # String |
1523
+
1524
+ begin
1525
+ # Get OAuth 2.0 Consent Request Information
1526
+ result = api_instance.admin_get_o_auth2_consent_request(consent_challenge)
1527
+ p result
1528
+ rescue OryClient::ApiError => e
1529
+ puts "Error when calling V0alpha2Api->admin_get_o_auth2_consent_request: #{e}"
1530
+ end
1531
+ ```
1532
+
1533
+ #### Using the admin_get_o_auth2_consent_request_with_http_info variant
1534
+
1535
+ This returns an Array which contains the response data, status code and headers.
1536
+
1537
+ > <Array(<OAuth2ConsentRequest>, Integer, Hash)> admin_get_o_auth2_consent_request_with_http_info(consent_challenge)
1538
+
1539
+ ```ruby
1540
+ begin
1541
+ # Get OAuth 2.0 Consent Request Information
1542
+ data, status_code, headers = api_instance.admin_get_o_auth2_consent_request_with_http_info(consent_challenge)
1543
+ p status_code # => 2xx
1544
+ p headers # => { ... }
1545
+ p data # => <OAuth2ConsentRequest>
1546
+ rescue OryClient::ApiError => e
1547
+ puts "Error when calling V0alpha2Api->admin_get_o_auth2_consent_request_with_http_info: #{e}"
1548
+ end
1549
+ ```
1550
+
1551
+ ### Parameters
1552
+
1553
+ | Name | Type | Description | Notes |
1554
+ | ---- | ---- | ----------- | ----- |
1555
+ | **consent_challenge** | **String** | | |
1556
+
1557
+ ### Return type
1558
+
1559
+ [**OAuth2ConsentRequest**](OAuth2ConsentRequest.md)
1560
+
1561
+ ### Authorization
1562
+
1563
+ [oryAccessToken](../README.md#oryAccessToken)
1564
+
1565
+ ### HTTP request headers
1566
+
1567
+ - **Content-Type**: Not defined
1568
+ - **Accept**: application/json
1569
+
1570
+
1571
+ ## admin_get_o_auth2_login_request
1572
+
1573
+ > <OAuth2LoginRequest> admin_get_o_auth2_login_request(login_challenge)
1574
+
1575
+ Get an OAuth 2.0 Login Request
1576
+
1577
+ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.
1578
+
1579
+ ### Examples
1580
+
1581
+ ```ruby
1582
+ require 'time'
1583
+ require 'ory-client'
1584
+ # setup authorization
1585
+ OryClient.configure do |config|
1586
+ # Configure Bearer authorization: oryAccessToken
1587
+ config.access_token = 'YOUR_BEARER_TOKEN'
1588
+ end
1589
+
1590
+ api_instance = OryClient::V0alpha2Api.new
1591
+ login_challenge = 'login_challenge_example' # String |
1592
+
1593
+ begin
1594
+ # Get an OAuth 2.0 Login Request
1595
+ result = api_instance.admin_get_o_auth2_login_request(login_challenge)
1596
+ p result
1597
+ rescue OryClient::ApiError => e
1598
+ puts "Error when calling V0alpha2Api->admin_get_o_auth2_login_request: #{e}"
1599
+ end
1600
+ ```
1601
+
1602
+ #### Using the admin_get_o_auth2_login_request_with_http_info variant
1603
+
1604
+ This returns an Array which contains the response data, status code and headers.
1605
+
1606
+ > <Array(<OAuth2LoginRequest>, Integer, Hash)> admin_get_o_auth2_login_request_with_http_info(login_challenge)
1607
+
1608
+ ```ruby
1609
+ begin
1610
+ # Get an OAuth 2.0 Login Request
1611
+ data, status_code, headers = api_instance.admin_get_o_auth2_login_request_with_http_info(login_challenge)
1612
+ p status_code # => 2xx
1613
+ p headers # => { ... }
1614
+ p data # => <OAuth2LoginRequest>
1615
+ rescue OryClient::ApiError => e
1616
+ puts "Error when calling V0alpha2Api->admin_get_o_auth2_login_request_with_http_info: #{e}"
1617
+ end
1618
+ ```
1619
+
1620
+ ### Parameters
1621
+
1622
+ | Name | Type | Description | Notes |
1623
+ | ---- | ---- | ----------- | ----- |
1624
+ | **login_challenge** | **String** | | |
1625
+
1626
+ ### Return type
1627
+
1628
+ [**OAuth2LoginRequest**](OAuth2LoginRequest.md)
1629
+
1630
+ ### Authorization
1631
+
1632
+ [oryAccessToken](../README.md#oryAccessToken)
1633
+
1634
+ ### HTTP request headers
1635
+
1636
+ - **Content-Type**: Not defined
1637
+ - **Accept**: application/json
1638
+
1639
+
1640
+ ## admin_get_o_auth2_logout_request
1641
+
1642
+ > <OAuth2LogoutRequest> admin_get_o_auth2_logout_request(logout_challenge)
1643
+
1644
+ Get an OAuth 2.0 Logout Request
1645
+
1646
+ Use this endpoint to fetch a logout request.
1647
+
1648
+ ### Examples
1649
+
1650
+ ```ruby
1651
+ require 'time'
1652
+ require 'ory-client'
1653
+ # setup authorization
1654
+ OryClient.configure do |config|
1655
+ # Configure Bearer authorization: oryAccessToken
1656
+ config.access_token = 'YOUR_BEARER_TOKEN'
1657
+ end
1658
+
1659
+ api_instance = OryClient::V0alpha2Api.new
1660
+ logout_challenge = 'logout_challenge_example' # String |
1661
+
1662
+ begin
1663
+ # Get an OAuth 2.0 Logout Request
1664
+ result = api_instance.admin_get_o_auth2_logout_request(logout_challenge)
1665
+ p result
1666
+ rescue OryClient::ApiError => e
1667
+ puts "Error when calling V0alpha2Api->admin_get_o_auth2_logout_request: #{e}"
1668
+ end
1669
+ ```
1670
+
1671
+ #### Using the admin_get_o_auth2_logout_request_with_http_info variant
1672
+
1673
+ This returns an Array which contains the response data, status code and headers.
1674
+
1675
+ > <Array(<OAuth2LogoutRequest>, Integer, Hash)> admin_get_o_auth2_logout_request_with_http_info(logout_challenge)
1676
+
1677
+ ```ruby
1678
+ begin
1679
+ # Get an OAuth 2.0 Logout Request
1680
+ data, status_code, headers = api_instance.admin_get_o_auth2_logout_request_with_http_info(logout_challenge)
1681
+ p status_code # => 2xx
1682
+ p headers # => { ... }
1683
+ p data # => <OAuth2LogoutRequest>
1684
+ rescue OryClient::ApiError => e
1685
+ puts "Error when calling V0alpha2Api->admin_get_o_auth2_logout_request_with_http_info: #{e}"
1686
+ end
1687
+ ```
1688
+
1689
+ ### Parameters
1690
+
1691
+ | Name | Type | Description | Notes |
1692
+ | ---- | ---- | ----------- | ----- |
1693
+ | **logout_challenge** | **String** | | |
1694
+
1695
+ ### Return type
1696
+
1697
+ [**OAuth2LogoutRequest**](OAuth2LogoutRequest.md)
1698
+
1699
+ ### Authorization
1700
+
1701
+ [oryAccessToken](../README.md#oryAccessToken)
1702
+
1703
+ ### HTTP request headers
1704
+
1705
+ - **Content-Type**: Not defined
1706
+ - **Accept**: application/json
1707
+
1708
+
1709
+ ## admin_get_trusted_o_auth2_jwt_grant_issuer
1710
+
1711
+ > <TrustedOAuth2JwtGrantIssuer> admin_get_trusted_o_auth2_jwt_grant_issuer(id)
1712
+
1713
+ Get a Trusted OAuth2 JWT Bearer Grant Type Issuer
1714
+
1715
+ Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship.
1716
+
1717
+ ### Examples
1718
+
1719
+ ```ruby
1720
+ require 'time'
1721
+ require 'ory-client'
1722
+ # setup authorization
1723
+ OryClient.configure do |config|
1724
+ # Configure Bearer authorization: oryAccessToken
1725
+ config.access_token = 'YOUR_BEARER_TOKEN'
1726
+ end
1727
+
1728
+ api_instance = OryClient::V0alpha2Api.new
1729
+ id = 'id_example' # String | The id of the desired grant
1730
+
1731
+ begin
1732
+ # Get a Trusted OAuth2 JWT Bearer Grant Type Issuer
1733
+ result = api_instance.admin_get_trusted_o_auth2_jwt_grant_issuer(id)
1734
+ p result
1735
+ rescue OryClient::ApiError => e
1736
+ puts "Error when calling V0alpha2Api->admin_get_trusted_o_auth2_jwt_grant_issuer: #{e}"
1737
+ end
1738
+ ```
1739
+
1740
+ #### Using the admin_get_trusted_o_auth2_jwt_grant_issuer_with_http_info variant
1741
+
1742
+ This returns an Array which contains the response data, status code and headers.
1743
+
1744
+ > <Array(<TrustedOAuth2JwtGrantIssuer>, Integer, Hash)> admin_get_trusted_o_auth2_jwt_grant_issuer_with_http_info(id)
1745
+
1746
+ ```ruby
1747
+ begin
1748
+ # Get a Trusted OAuth2 JWT Bearer Grant Type Issuer
1749
+ data, status_code, headers = api_instance.admin_get_trusted_o_auth2_jwt_grant_issuer_with_http_info(id)
1750
+ p status_code # => 2xx
1751
+ p headers # => { ... }
1752
+ p data # => <TrustedOAuth2JwtGrantIssuer>
1753
+ rescue OryClient::ApiError => e
1754
+ puts "Error when calling V0alpha2Api->admin_get_trusted_o_auth2_jwt_grant_issuer_with_http_info: #{e}"
1755
+ end
1756
+ ```
1757
+
1758
+ ### Parameters
1759
+
1760
+ | Name | Type | Description | Notes |
1761
+ | ---- | ---- | ----------- | ----- |
1762
+ | **id** | **String** | The id of the desired grant | |
1763
+
1764
+ ### Return type
1765
+
1766
+ [**TrustedOAuth2JwtGrantIssuer**](TrustedOAuth2JwtGrantIssuer.md)
1767
+
1768
+ ### Authorization
1769
+
1770
+ [oryAccessToken](../README.md#oryAccessToken)
1771
+
1772
+ ### HTTP request headers
1773
+
1774
+ - **Content-Type**: Not defined
1775
+ - **Accept**: application/json
1776
+
1777
+
1778
+ ## admin_introspect_o_auth2_token
1779
+
1780
+ > <IntrospectedOAuth2Token> admin_introspect_o_auth2_token(token, opts)
1781
+
1782
+ Introspect OAuth2 Access or Refresh Tokens
1783
+
1784
+ The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting `accessTokenExtra` during the consent flow. For more information [read this blog post](https://www.oauth.com/oauth2-servers/token-introspection-endpoint/).
1785
+
1786
+ ### Examples
1787
+
1788
+ ```ruby
1789
+ require 'time'
1790
+ require 'ory-client'
1791
+ # setup authorization
1792
+ OryClient.configure do |config|
1793
+ # Configure Bearer authorization: oryAccessToken
1794
+ config.access_token = 'YOUR_BEARER_TOKEN'
1795
+ end
1796
+
1797
+ api_instance = OryClient::V0alpha2Api.new
1798
+ token = 'token_example' # String | The string value of the token. For access tokens, this is the \\\"access_token\\\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\"refresh_token\\\" value returned.
1799
+ opts = {
1800
+ scope: 'scope_example' # String | An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false.
1801
+ }
1802
+
1803
+ begin
1804
+ # Introspect OAuth2 Access or Refresh Tokens
1805
+ result = api_instance.admin_introspect_o_auth2_token(token, opts)
1806
+ p result
1807
+ rescue OryClient::ApiError => e
1808
+ puts "Error when calling V0alpha2Api->admin_introspect_o_auth2_token: #{e}"
1809
+ end
1810
+ ```
1811
+
1812
+ #### Using the admin_introspect_o_auth2_token_with_http_info variant
1813
+
1814
+ This returns an Array which contains the response data, status code and headers.
1815
+
1816
+ > <Array(<IntrospectedOAuth2Token>, Integer, Hash)> admin_introspect_o_auth2_token_with_http_info(token, opts)
1817
+
1818
+ ```ruby
1819
+ begin
1820
+ # Introspect OAuth2 Access or Refresh Tokens
1821
+ data, status_code, headers = api_instance.admin_introspect_o_auth2_token_with_http_info(token, opts)
1822
+ p status_code # => 2xx
1823
+ p headers # => { ... }
1824
+ p data # => <IntrospectedOAuth2Token>
1825
+ rescue OryClient::ApiError => e
1826
+ puts "Error when calling V0alpha2Api->admin_introspect_o_auth2_token_with_http_info: #{e}"
1827
+ end
1828
+ ```
1829
+
1830
+ ### Parameters
1831
+
1832
+ | Name | Type | Description | Notes |
1833
+ | ---- | ---- | ----------- | ----- |
1834
+ | **token** | **String** | The string value of the token. For access tokens, this is the \\\&quot;access_token\\\&quot; value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\&quot;refresh_token\\\&quot; value returned. | |
1835
+ | **scope** | **String** | An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false. | [optional] |
1836
+
1837
+ ### Return type
1838
+
1839
+ [**IntrospectedOAuth2Token**](IntrospectedOAuth2Token.md)
1840
+
1841
+ ### Authorization
1842
+
1843
+ [oryAccessToken](../README.md#oryAccessToken)
1844
+
1845
+ ### HTTP request headers
1846
+
1847
+ - **Content-Type**: application/x-www-form-urlencoded
1848
+ - **Accept**: application/json
1849
+
1850
+
1851
+ ## admin_list_courier_messages
1852
+
1853
+ > <Array<Message>> admin_list_courier_messages(opts)
1854
+
1855
+ List Messages
1856
+
1857
+ Lists all messages by given status and recipient.
1858
+
1859
+ ### Examples
1860
+
1861
+ ```ruby
1862
+ require 'time'
1863
+ require 'ory-client'
1864
+ # setup authorization
1865
+ OryClient.configure do |config|
1866
+ # Configure Bearer authorization: oryAccessToken
1867
+ config.access_token = 'YOUR_BEARER_TOKEN'
1868
+ end
1869
+
1870
+ api_instance = OryClient::V0alpha2Api.new
1871
+ opts = {
1872
+ per_page: 789, # Integer | Items per Page This is the number of items per page.
1873
+ page: 789, # Integer | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist.
1874
+ status: OryClient::CourierMessageStatus::QUEUED, # CourierMessageStatus | Status filters out messages based on status. If no value is provided, it doesn't take effect on filter.
1875
+ recipient: 'recipient_example' # String | Recipient filters out messages based on recipient. If no value is provided, it doesn't take effect on filter.
1876
+ }
1877
+
1878
+ begin
1879
+ # List Messages
1880
+ result = api_instance.admin_list_courier_messages(opts)
1881
+ p result
1882
+ rescue OryClient::ApiError => e
1883
+ puts "Error when calling V0alpha2Api->admin_list_courier_messages: #{e}"
1884
+ end
1885
+ ```
1886
+
1887
+ #### Using the admin_list_courier_messages_with_http_info variant
1888
+
1889
+ This returns an Array which contains the response data, status code and headers.
1890
+
1891
+ > <Array(<Array<Message>>, Integer, Hash)> admin_list_courier_messages_with_http_info(opts)
1892
+
1893
+ ```ruby
1894
+ begin
1895
+ # List Messages
1896
+ data, status_code, headers = api_instance.admin_list_courier_messages_with_http_info(opts)
1897
+ p status_code # => 2xx
1898
+ p headers # => { ... }
1899
+ p data # => <Array<Message>>
1900
+ rescue OryClient::ApiError => e
1901
+ puts "Error when calling V0alpha2Api->admin_list_courier_messages_with_http_info: #{e}"
1902
+ end
1903
+ ```
1904
+
1905
+ ### Parameters
1906
+
1907
+ | Name | Type | Description | Notes |
1908
+ | ---- | ---- | ----------- | ----- |
1909
+ | **per_page** | **Integer** | Items per Page This is the number of items per page. | [optional][default to 250] |
1910
+ | **page** | **Integer** | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional][default to 1] |
1911
+ | **status** | [**CourierMessageStatus**](.md) | Status filters out messages based on status. If no value is provided, it doesn&#39;t take effect on filter. | [optional] |
1912
+ | **recipient** | **String** | Recipient filters out messages based on recipient. If no value is provided, it doesn&#39;t take effect on filter. | [optional] |
1913
+
1914
+ ### Return type
1915
+
1916
+ [**Array&lt;Message&gt;**](Message.md)
1917
+
1918
+ ### Authorization
1919
+
1920
+ [oryAccessToken](../README.md#oryAccessToken)
1921
+
1922
+ ### HTTP request headers
1923
+
1924
+ - **Content-Type**: Not defined
1925
+ - **Accept**: application/json
1926
+
1927
+
1928
+ ## admin_list_identities
1929
+
1930
+ > <Array<Identity>> admin_list_identities(opts)
1931
+
1932
+ List Identities
1933
+
1934
+ Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
1935
+
1936
+ ### Examples
1937
+
1938
+ ```ruby
1939
+ require 'time'
1940
+ require 'ory-client'
1941
+ # setup authorization
1942
+ OryClient.configure do |config|
1943
+ # Configure Bearer authorization: oryAccessToken
1944
+ config.access_token = 'YOUR_BEARER_TOKEN'
1945
+ end
1946
+
1947
+ api_instance = OryClient::V0alpha2Api.new
1948
+ opts = {
1949
+ per_page: 789, # Integer | Items per Page This is the number of items per page.
1950
+ page: 789 # Integer | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist.
1951
+ }
1952
+
1953
+ begin
1954
+ # List Identities
1955
+ result = api_instance.admin_list_identities(opts)
1956
+ p result
1957
+ rescue OryClient::ApiError => e
1958
+ puts "Error when calling V0alpha2Api->admin_list_identities: #{e}"
1959
+ end
1960
+ ```
1961
+
1962
+ #### Using the admin_list_identities_with_http_info variant
1963
+
1964
+ This returns an Array which contains the response data, status code and headers.
1965
+
1966
+ > <Array(<Array<Identity>>, Integer, Hash)> admin_list_identities_with_http_info(opts)
1967
+
1968
+ ```ruby
1969
+ begin
1970
+ # List Identities
1971
+ data, status_code, headers = api_instance.admin_list_identities_with_http_info(opts)
1972
+ p status_code # => 2xx
1973
+ p headers # => { ... }
1974
+ p data # => <Array<Identity>>
1975
+ rescue OryClient::ApiError => e
1976
+ puts "Error when calling V0alpha2Api->admin_list_identities_with_http_info: #{e}"
1977
+ end
1978
+ ```
1979
+
1980
+ ### Parameters
1981
+
1982
+ | Name | Type | Description | Notes |
1983
+ | ---- | ---- | ----------- | ----- |
1984
+ | **per_page** | **Integer** | Items per Page This is the number of items per page. | [optional][default to 250] |
1985
+ | **page** | **Integer** | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional][default to 1] |
1986
+
1987
+ ### Return type
1988
+
1989
+ [**Array&lt;Identity&gt;**](Identity.md)
1990
+
1991
+ ### Authorization
1992
+
1993
+ [oryAccessToken](../README.md#oryAccessToken)
1994
+
1995
+ ### HTTP request headers
1996
+
1997
+ - **Content-Type**: Not defined
1998
+ - **Accept**: application/json
1999
+
2000
+
2001
+ ## admin_list_identity_sessions
2002
+
2003
+ > <Array<Session>> admin_list_identity_sessions(id, opts)
2004
+
2005
+ This endpoint returns all sessions that belong to the given Identity.
2006
+
2007
+ This endpoint is useful for: Listing all sessions that belong to an Identity in an administrative context.
2008
+
2009
+ ### Examples
2010
+
2011
+ ```ruby
2012
+ require 'time'
2013
+ require 'ory-client'
2014
+ # setup authorization
2015
+ OryClient.configure do |config|
2016
+ # Configure Bearer authorization: oryAccessToken
2017
+ config.access_token = 'YOUR_BEARER_TOKEN'
2018
+ end
2019
+
2020
+ api_instance = OryClient::V0alpha2Api.new
2021
+ id = 'id_example' # String | ID is the identity's ID.
2022
+ opts = {
2023
+ per_page: 789, # Integer | Items per Page This is the number of items per page.
2024
+ page: 789, # Integer | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist.
2025
+ active: true # Boolean | Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
2026
+ }
2027
+
2028
+ begin
2029
+ # This endpoint returns all sessions that belong to the given Identity.
2030
+ result = api_instance.admin_list_identity_sessions(id, opts)
2031
+ p result
2032
+ rescue OryClient::ApiError => e
2033
+ puts "Error when calling V0alpha2Api->admin_list_identity_sessions: #{e}"
2034
+ end
2035
+ ```
2036
+
2037
+ #### Using the admin_list_identity_sessions_with_http_info variant
2038
+
2039
+ This returns an Array which contains the response data, status code and headers.
2040
+
2041
+ > <Array(<Array<Session>>, Integer, Hash)> admin_list_identity_sessions_with_http_info(id, opts)
2042
+
2043
+ ```ruby
2044
+ begin
2045
+ # This endpoint returns all sessions that belong to the given Identity.
2046
+ data, status_code, headers = api_instance.admin_list_identity_sessions_with_http_info(id, opts)
2047
+ p status_code # => 2xx
2048
+ p headers # => { ... }
2049
+ p data # => <Array<Session>>
2050
+ rescue OryClient::ApiError => e
2051
+ puts "Error when calling V0alpha2Api->admin_list_identity_sessions_with_http_info: #{e}"
2052
+ end
2053
+ ```
2054
+
2055
+ ### Parameters
2056
+
2057
+ | Name | Type | Description | Notes |
2058
+ | ---- | ---- | ----------- | ----- |
2059
+ | **id** | **String** | ID is the identity&#39;s ID. | |
2060
+ | **per_page** | **Integer** | Items per Page This is the number of items per page. | [optional][default to 250] |
2061
+ | **page** | **Integer** | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional][default to 1] |
2062
+ | **active** | **Boolean** | Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. | [optional] |
2063
+
2064
+ ### Return type
2065
+
2066
+ [**Array&lt;Session&gt;**](Session.md)
2067
+
2068
+ ### Authorization
2069
+
2070
+ [oryAccessToken](../README.md#oryAccessToken)
2071
+
2072
+ ### HTTP request headers
2073
+
2074
+ - **Content-Type**: Not defined
2075
+ - **Accept**: application/json
2076
+
2077
+
2078
+ ## admin_list_o_auth2_clients
2079
+
2080
+ > <Array<OAuth2Client>> admin_list_o_auth2_clients(opts)
2081
+
2082
+ List OAuth 2.0 Clients
2083
+
2084
+ This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients. The `limit` parameter can be used to retrieve more clients, but it has an upper bound at 500 objects. Pagination should be used to retrieve more than 500 objects. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. The \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '<https://project-slug.projects.oryapis.com/admin/clients?limit={limit}&offset={offset}>; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'. Multiple links can be included in this header, and will be separated by a comma.
2085
+
2086
+ ### Examples
2087
+
2088
+ ```ruby
2089
+ require 'time'
2090
+ require 'ory-client'
2091
+ # setup authorization
2092
+ OryClient.configure do |config|
2093
+ # Configure Bearer authorization: oryAccessToken
2094
+ config.access_token = 'YOUR_BEARER_TOKEN'
2095
+ end
2096
+
2097
+ api_instance = OryClient::V0alpha2Api.new
2098
+ opts = {
2099
+ page_size: 789, # Integer | Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
2100
+ page_token: 'page_token_example', # String | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
2101
+ client_name: 'client_name_example', # String | The name of the clients to filter by.
2102
+ owner: 'owner_example' # String | The owner of the clients to filter by.
2103
+ }
2104
+
2105
+ begin
2106
+ # List OAuth 2.0 Clients
2107
+ result = api_instance.admin_list_o_auth2_clients(opts)
2108
+ p result
2109
+ rescue OryClient::ApiError => e
2110
+ puts "Error when calling V0alpha2Api->admin_list_o_auth2_clients: #{e}"
2111
+ end
2112
+ ```
2113
+
2114
+ #### Using the admin_list_o_auth2_clients_with_http_info variant
2115
+
2116
+ This returns an Array which contains the response data, status code and headers.
2117
+
2118
+ > <Array(<Array<OAuth2Client>>, Integer, Hash)> admin_list_o_auth2_clients_with_http_info(opts)
2119
+
2120
+ ```ruby
2121
+ begin
2122
+ # List OAuth 2.0 Clients
2123
+ data, status_code, headers = api_instance.admin_list_o_auth2_clients_with_http_info(opts)
2124
+ p status_code # => 2xx
2125
+ p headers # => { ... }
2126
+ p data # => <Array<OAuth2Client>>
2127
+ rescue OryClient::ApiError => e
2128
+ puts "Error when calling V0alpha2Api->admin_list_o_auth2_clients_with_http_info: #{e}"
2129
+ end
2130
+ ```
2131
+
2132
+ ### Parameters
2133
+
2134
+ | Name | Type | Description | Notes |
2135
+ | ---- | ---- | ----------- | ----- |
2136
+ | **page_size** | **Integer** | Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional][default to 250] |
2137
+ | **page_token** | **String** | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional][default to &#39;1&#39;] |
2138
+ | **client_name** | **String** | The name of the clients to filter by. | [optional] |
2139
+ | **owner** | **String** | The owner of the clients to filter by. | [optional] |
2140
+
2141
+ ### Return type
2142
+
2143
+ [**Array&lt;OAuth2Client&gt;**](OAuth2Client.md)
2144
+
2145
+ ### Authorization
2146
+
2147
+ [oryAccessToken](../README.md#oryAccessToken)
2148
+
2149
+ ### HTTP request headers
2150
+
2151
+ - **Content-Type**: Not defined
2152
+ - **Accept**: application/json
2153
+
2154
+
2155
+ ## admin_list_o_auth2_subject_consent_sessions
2156
+
2157
+ > <Array<PreviousOAuth2ConsentSession>> admin_list_o_auth2_subject_consent_sessions(subject, opts)
2158
+
2159
+ List OAuth 2.0 Consent Sessions of a Subject
2160
+
2161
+ This endpoint lists all subject's granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK. The \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '<https://hydra-url/admin/oauth2/auth/sessions/consent?subject={user}&limit={limit}&offset={offset}>; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'. Multiple links can be included in this header, and will be separated by a comma.
2162
+
2163
+ ### Examples
2164
+
2165
+ ```ruby
2166
+ require 'time'
2167
+ require 'ory-client'
2168
+ # setup authorization
2169
+ OryClient.configure do |config|
2170
+ # Configure Bearer authorization: oryAccessToken
2171
+ config.access_token = 'YOUR_BEARER_TOKEN'
2172
+ end
2173
+
2174
+ api_instance = OryClient::V0alpha2Api.new
2175
+ subject = 'subject_example' # String | The subject to list the consent sessions for.
2176
+ opts = {
2177
+ link: 'link_example', # String | The link header contains pagination links. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
2178
+ x_total_count: 'x_total_count_example' # String | The total number of clients.
2179
+ }
2180
+
2181
+ begin
2182
+ # List OAuth 2.0 Consent Sessions of a Subject
2183
+ result = api_instance.admin_list_o_auth2_subject_consent_sessions(subject, opts)
2184
+ p result
2185
+ rescue OryClient::ApiError => e
2186
+ puts "Error when calling V0alpha2Api->admin_list_o_auth2_subject_consent_sessions: #{e}"
2187
+ end
2188
+ ```
2189
+
2190
+ #### Using the admin_list_o_auth2_subject_consent_sessions_with_http_info variant
2191
+
2192
+ This returns an Array which contains the response data, status code and headers.
2193
+
2194
+ > <Array(<Array<PreviousOAuth2ConsentSession>>, Integer, Hash)> admin_list_o_auth2_subject_consent_sessions_with_http_info(subject, opts)
2195
+
2196
+ ```ruby
2197
+ begin
2198
+ # List OAuth 2.0 Consent Sessions of a Subject
2199
+ data, status_code, headers = api_instance.admin_list_o_auth2_subject_consent_sessions_with_http_info(subject, opts)
2200
+ p status_code # => 2xx
2201
+ p headers # => { ... }
2202
+ p data # => <Array<PreviousOAuth2ConsentSession>>
2203
+ rescue OryClient::ApiError => e
2204
+ puts "Error when calling V0alpha2Api->admin_list_o_auth2_subject_consent_sessions_with_http_info: #{e}"
2205
+ end
2206
+ ```
2207
+
2208
+ ### Parameters
2209
+
2210
+ | Name | Type | Description | Notes |
2211
+ | ---- | ---- | ----------- | ----- |
2212
+ | **subject** | **String** | The subject to list the consent sessions for. | |
2213
+ | **link** | **String** | The link header contains pagination links. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] |
2214
+ | **x_total_count** | **String** | The total number of clients. | [optional] |
2215
+
2216
+ ### Return type
2217
+
2218
+ [**Array&lt;PreviousOAuth2ConsentSession&gt;**](PreviousOAuth2ConsentSession.md)
2219
+
2220
+ ### Authorization
2221
+
2222
+ [oryAccessToken](../README.md#oryAccessToken)
2223
+
2224
+ ### HTTP request headers
2225
+
2226
+ - **Content-Type**: Not defined
2227
+ - **Accept**: application/json
2228
+
2229
+
2230
+ ## admin_list_trusted_o_auth2_jwt_grant_issuers
2231
+
2232
+ > <Array<TrustedOAuth2JwtGrantIssuer>> admin_list_trusted_o_auth2_jwt_grant_issuers(opts)
2233
+
2234
+ List Trusted OAuth2 JWT Bearer Grant Type Issuers
2235
+
2236
+ Use this endpoint to list all trusted JWT Bearer Grant Type Issuers.
2237
+
2238
+ ### Examples
2239
+
2240
+ ```ruby
2241
+ require 'time'
2242
+ require 'ory-client'
2243
+ # setup authorization
2244
+ OryClient.configure do |config|
2245
+ # Configure Bearer authorization: oryAccessToken
2246
+ config.access_token = 'YOUR_BEARER_TOKEN'
2247
+ end
2248
+
2249
+ api_instance = OryClient::V0alpha2Api.new
2250
+ opts = {
2251
+ max_items: 789, # Integer |
2252
+ default_items: 789, # Integer |
2253
+ issuer: 'issuer_example', # String | If optional \"issuer\" is supplied, only jwt-bearer grants with this issuer will be returned.
2254
+ limit: 789, # Integer | The maximum amount of policies returned, upper bound is 500 policies
2255
+ offset: 789 # Integer | The offset from where to start looking.
2256
+ }
2257
+
2258
+ begin
2259
+ # List Trusted OAuth2 JWT Bearer Grant Type Issuers
2260
+ result = api_instance.admin_list_trusted_o_auth2_jwt_grant_issuers(opts)
2261
+ p result
2262
+ rescue OryClient::ApiError => e
2263
+ puts "Error when calling V0alpha2Api->admin_list_trusted_o_auth2_jwt_grant_issuers: #{e}"
2264
+ end
2265
+ ```
2266
+
2267
+ #### Using the admin_list_trusted_o_auth2_jwt_grant_issuers_with_http_info variant
2268
+
2269
+ This returns an Array which contains the response data, status code and headers.
2270
+
2271
+ > <Array(<Array<TrustedOAuth2JwtGrantIssuer>>, Integer, Hash)> admin_list_trusted_o_auth2_jwt_grant_issuers_with_http_info(opts)
2272
+
2273
+ ```ruby
2274
+ begin
2275
+ # List Trusted OAuth2 JWT Bearer Grant Type Issuers
2276
+ data, status_code, headers = api_instance.admin_list_trusted_o_auth2_jwt_grant_issuers_with_http_info(opts)
2277
+ p status_code # => 2xx
2278
+ p headers # => { ... }
2279
+ p data # => <Array<TrustedOAuth2JwtGrantIssuer>>
2280
+ rescue OryClient::ApiError => e
2281
+ puts "Error when calling V0alpha2Api->admin_list_trusted_o_auth2_jwt_grant_issuers_with_http_info: #{e}"
2282
+ end
2283
+ ```
2284
+
2285
+ ### Parameters
2286
+
2287
+ | Name | Type | Description | Notes |
2288
+ | ---- | ---- | ----------- | ----- |
2289
+ | **max_items** | **Integer** | | [optional] |
2290
+ | **default_items** | **Integer** | | [optional] |
2291
+ | **issuer** | **String** | If optional \&quot;issuer\&quot; is supplied, only jwt-bearer grants with this issuer will be returned. | [optional] |
2292
+ | **limit** | **Integer** | The maximum amount of policies returned, upper bound is 500 policies | [optional] |
2293
+ | **offset** | **Integer** | The offset from where to start looking. | [optional] |
2294
+
2295
+ ### Return type
2296
+
2297
+ [**Array&lt;TrustedOAuth2JwtGrantIssuer&gt;**](TrustedOAuth2JwtGrantIssuer.md)
2298
+
2299
+ ### Authorization
2300
+
2301
+ [oryAccessToken](../README.md#oryAccessToken)
2302
+
2303
+ ### HTTP request headers
2304
+
2305
+ - **Content-Type**: Not defined
2306
+ - **Accept**: application/json
2307
+
2308
+
2309
+ ## admin_patch_identity
2310
+
2311
+ > <Identity> admin_patch_identity(id, opts)
2312
+
2313
+ Patch an Identity
2314
+
2315
+ Partially updates an Identity's field using [JSON Patch](https://jsonpatch.com/) NOTE: The fields `id`, `stateChangedAt` and `credentials` are not updateable. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
2316
+
2317
+ ### Examples
2318
+
2319
+ ```ruby
2320
+ require 'time'
2321
+ require 'ory-client'
2322
+ # setup authorization
2323
+ OryClient.configure do |config|
2324
+ # Configure Bearer authorization: oryAccessToken
2325
+ config.access_token = 'YOUR_BEARER_TOKEN'
2326
+ end
2327
+
2328
+ api_instance = OryClient::V0alpha2Api.new
2329
+ id = 'id_example' # String | ID must be set to the ID of identity you want to update
2330
+ opts = {
2331
+ json_patch: [OryClient::JsonPatch.new({op: 'add', path: '/services/identity/config/smtp/from_name'})] # Array<JsonPatch> |
2332
+ }
2333
+
2334
+ begin
2335
+ # Patch an Identity
2336
+ result = api_instance.admin_patch_identity(id, opts)
2337
+ p result
2338
+ rescue OryClient::ApiError => e
2339
+ puts "Error when calling V0alpha2Api->admin_patch_identity: #{e}"
2340
+ end
2341
+ ```
2342
+
2343
+ #### Using the admin_patch_identity_with_http_info variant
2344
+
2345
+ This returns an Array which contains the response data, status code and headers.
2346
+
2347
+ > <Array(<Identity>, Integer, Hash)> admin_patch_identity_with_http_info(id, opts)
2348
+
2349
+ ```ruby
2350
+ begin
2351
+ # Patch an Identity
2352
+ data, status_code, headers = api_instance.admin_patch_identity_with_http_info(id, opts)
2353
+ p status_code # => 2xx
2354
+ p headers # => { ... }
2355
+ p data # => <Identity>
2356
+ rescue OryClient::ApiError => e
2357
+ puts "Error when calling V0alpha2Api->admin_patch_identity_with_http_info: #{e}"
2358
+ end
2359
+ ```
2360
+
2361
+ ### Parameters
2362
+
2363
+ | Name | Type | Description | Notes |
2364
+ | ---- | ---- | ----------- | ----- |
2365
+ | **id** | **String** | ID must be set to the ID of identity you want to update | |
2366
+ | **json_patch** | [**Array&lt;JsonPatch&gt;**](JsonPatch.md) | | [optional] |
2367
+
2368
+ ### Return type
2369
+
2370
+ [**Identity**](Identity.md)
2371
+
2372
+ ### Authorization
2373
+
2374
+ [oryAccessToken](../README.md#oryAccessToken)
2375
+
2376
+ ### HTTP request headers
2377
+
2378
+ - **Content-Type**: application/json
2379
+ - **Accept**: application/json
2380
+
2381
+
2382
+ ## admin_patch_o_auth2_client
2383
+
2384
+ > <OAuth2Client> admin_patch_o_auth2_client(id, json_patch)
2385
+
2386
+ Patch an OAuth 2.0 Client
2387
+
2388
+ Patch an existing OAuth 2.0 Client. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
2389
+
2390
+ ### Examples
2391
+
2392
+ ```ruby
2393
+ require 'time'
2394
+ require 'ory-client'
2395
+ # setup authorization
2396
+ OryClient.configure do |config|
2397
+ # Configure Bearer authorization: oryAccessToken
2398
+ config.access_token = 'YOUR_BEARER_TOKEN'
2399
+ end
2400
+
2401
+ api_instance = OryClient::V0alpha2Api.new
2402
+ id = 'id_example' # String | The id of the OAuth 2.0 Client.
2403
+ json_patch = [OryClient::JsonPatch.new({op: 'add', path: '/services/identity/config/smtp/from_name'})] # Array<JsonPatch> |
2404
+
2405
+ begin
2406
+ # Patch an OAuth 2.0 Client
2407
+ result = api_instance.admin_patch_o_auth2_client(id, json_patch)
2408
+ p result
2409
+ rescue OryClient::ApiError => e
2410
+ puts "Error when calling V0alpha2Api->admin_patch_o_auth2_client: #{e}"
2411
+ end
2412
+ ```
2413
+
2414
+ #### Using the admin_patch_o_auth2_client_with_http_info variant
2415
+
2416
+ This returns an Array which contains the response data, status code and headers.
2417
+
2418
+ > <Array(<OAuth2Client>, Integer, Hash)> admin_patch_o_auth2_client_with_http_info(id, json_patch)
2419
+
2420
+ ```ruby
2421
+ begin
2422
+ # Patch an OAuth 2.0 Client
2423
+ data, status_code, headers = api_instance.admin_patch_o_auth2_client_with_http_info(id, json_patch)
2424
+ p status_code # => 2xx
2425
+ p headers # => { ... }
2426
+ p data # => <OAuth2Client>
2427
+ rescue OryClient::ApiError => e
2428
+ puts "Error when calling V0alpha2Api->admin_patch_o_auth2_client_with_http_info: #{e}"
2429
+ end
2430
+ ```
2431
+
2432
+ ### Parameters
2433
+
2434
+ | Name | Type | Description | Notes |
2435
+ | ---- | ---- | ----------- | ----- |
2436
+ | **id** | **String** | The id of the OAuth 2.0 Client. | |
2437
+ | **json_patch** | [**Array&lt;JsonPatch&gt;**](JsonPatch.md) | | |
2438
+
2439
+ ### Return type
2440
+
2441
+ [**OAuth2Client**](OAuth2Client.md)
2442
+
2443
+ ### Authorization
2444
+
2445
+ [oryAccessToken](../README.md#oryAccessToken)
2446
+
2447
+ ### HTTP request headers
2448
+
2449
+ - **Content-Type**: application/json
2450
+ - **Accept**: application/json
2451
+
2452
+
2453
+ ## admin_reject_o_auth2_consent_request
2454
+
2455
+ > <SuccessfulOAuth2RequestResponse> admin_reject_o_auth2_consent_request(consent_challenge, opts)
2456
+
2457
+ Reject an OAuth 2.0 Consent Request
2458
+
2459
+ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to.
2460
+
2461
+ ### Examples
2462
+
2463
+ ```ruby
2464
+ require 'time'
2465
+ require 'ory-client'
2466
+ # setup authorization
2467
+ OryClient.configure do |config|
2468
+ # Configure Bearer authorization: oryAccessToken
2469
+ config.access_token = 'YOUR_BEARER_TOKEN'
2470
+ end
2471
+
2472
+ api_instance = OryClient::V0alpha2Api.new
2473
+ consent_challenge = 'consent_challenge_example' # String |
2474
+ opts = {
2475
+ reject_o_auth2_request: OryClient::RejectOAuth2Request.new # RejectOAuth2Request |
2476
+ }
2477
+
2478
+ begin
2479
+ # Reject an OAuth 2.0 Consent Request
2480
+ result = api_instance.admin_reject_o_auth2_consent_request(consent_challenge, opts)
2481
+ p result
2482
+ rescue OryClient::ApiError => e
2483
+ puts "Error when calling V0alpha2Api->admin_reject_o_auth2_consent_request: #{e}"
2484
+ end
2485
+ ```
2486
+
2487
+ #### Using the admin_reject_o_auth2_consent_request_with_http_info variant
2488
+
2489
+ This returns an Array which contains the response data, status code and headers.
2490
+
2491
+ > <Array(<SuccessfulOAuth2RequestResponse>, Integer, Hash)> admin_reject_o_auth2_consent_request_with_http_info(consent_challenge, opts)
2492
+
2493
+ ```ruby
2494
+ begin
2495
+ # Reject an OAuth 2.0 Consent Request
2496
+ data, status_code, headers = api_instance.admin_reject_o_auth2_consent_request_with_http_info(consent_challenge, opts)
2497
+ p status_code # => 2xx
2498
+ p headers # => { ... }
2499
+ p data # => <SuccessfulOAuth2RequestResponse>
2500
+ rescue OryClient::ApiError => e
2501
+ puts "Error when calling V0alpha2Api->admin_reject_o_auth2_consent_request_with_http_info: #{e}"
2502
+ end
2503
+ ```
2504
+
2505
+ ### Parameters
2506
+
2507
+ | Name | Type | Description | Notes |
2508
+ | ---- | ---- | ----------- | ----- |
2509
+ | **consent_challenge** | **String** | | |
2510
+ | **reject_o_auth2_request** | [**RejectOAuth2Request**](RejectOAuth2Request.md) | | [optional] |
2511
+
2512
+ ### Return type
2513
+
2514
+ [**SuccessfulOAuth2RequestResponse**](SuccessfulOAuth2RequestResponse.md)
2515
+
2516
+ ### Authorization
2517
+
2518
+ [oryAccessToken](../README.md#oryAccessToken)
2519
+
2520
+ ### HTTP request headers
2521
+
2522
+ - **Content-Type**: application/json
2523
+ - **Accept**: application/json
2524
+
2525
+
2526
+ ## admin_reject_o_auth2_login_request
2527
+
2528
+ > <SuccessfulOAuth2RequestResponse> admin_reject_o_auth2_login_request(login_challenge, opts)
2529
+
2530
+ Reject an OAuth 2.0 Login Request
2531
+
2532
+ When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to.
2533
+
2534
+ ### Examples
2535
+
2536
+ ```ruby
2537
+ require 'time'
2538
+ require 'ory-client'
2539
+ # setup authorization
2540
+ OryClient.configure do |config|
2541
+ # Configure Bearer authorization: oryAccessToken
2542
+ config.access_token = 'YOUR_BEARER_TOKEN'
2543
+ end
2544
+
2545
+ api_instance = OryClient::V0alpha2Api.new
2546
+ login_challenge = 'login_challenge_example' # String |
2547
+ opts = {
2548
+ reject_o_auth2_request: OryClient::RejectOAuth2Request.new # RejectOAuth2Request |
2549
+ }
2550
+
2551
+ begin
2552
+ # Reject an OAuth 2.0 Login Request
2553
+ result = api_instance.admin_reject_o_auth2_login_request(login_challenge, opts)
2554
+ p result
2555
+ rescue OryClient::ApiError => e
2556
+ puts "Error when calling V0alpha2Api->admin_reject_o_auth2_login_request: #{e}"
2557
+ end
2558
+ ```
2559
+
2560
+ #### Using the admin_reject_o_auth2_login_request_with_http_info variant
2561
+
2562
+ This returns an Array which contains the response data, status code and headers.
2563
+
2564
+ > <Array(<SuccessfulOAuth2RequestResponse>, Integer, Hash)> admin_reject_o_auth2_login_request_with_http_info(login_challenge, opts)
2565
+
2566
+ ```ruby
2567
+ begin
2568
+ # Reject an OAuth 2.0 Login Request
2569
+ data, status_code, headers = api_instance.admin_reject_o_auth2_login_request_with_http_info(login_challenge, opts)
2570
+ p status_code # => 2xx
2571
+ p headers # => { ... }
2572
+ p data # => <SuccessfulOAuth2RequestResponse>
2573
+ rescue OryClient::ApiError => e
2574
+ puts "Error when calling V0alpha2Api->admin_reject_o_auth2_login_request_with_http_info: #{e}"
2575
+ end
2576
+ ```
2577
+
2578
+ ### Parameters
2579
+
2580
+ | Name | Type | Description | Notes |
2581
+ | ---- | ---- | ----------- | ----- |
2582
+ | **login_challenge** | **String** | | |
2583
+ | **reject_o_auth2_request** | [**RejectOAuth2Request**](RejectOAuth2Request.md) | | [optional] |
2584
+
2585
+ ### Return type
2586
+
2587
+ [**SuccessfulOAuth2RequestResponse**](SuccessfulOAuth2RequestResponse.md)
2588
+
2589
+ ### Authorization
2590
+
2591
+ [oryAccessToken](../README.md#oryAccessToken)
2592
+
2593
+ ### HTTP request headers
2594
+
2595
+ - **Content-Type**: application/json
2596
+ - **Accept**: application/json
2597
+
2598
+
2599
+ ## admin_reject_o_auth2_logout_request
2600
+
2601
+ > admin_reject_o_auth2_logout_request(logout_challenge, opts)
2602
+
2603
+ Reject an OAuth 2.0 Logout Request
2604
+
2605
+ When a user or an application requests ORY Hydra to log out a user, this endpoint is used to deny that logout request. No body is required. The response is empty as the logout provider has to chose what action to perform next.
2606
+
2607
+ ### Examples
2608
+
2609
+ ```ruby
2610
+ require 'time'
2611
+ require 'ory-client'
2612
+ # setup authorization
2613
+ OryClient.configure do |config|
2614
+ # Configure Bearer authorization: oryAccessToken
2615
+ config.access_token = 'YOUR_BEARER_TOKEN'
2616
+ end
2617
+
2618
+ api_instance = OryClient::V0alpha2Api.new
2619
+ logout_challenge = 'logout_challenge_example' # String |
2620
+ opts = {
2621
+ reject_o_auth2_request: OryClient::RejectOAuth2Request.new # RejectOAuth2Request |
2622
+ }
2623
+
2624
+ begin
2625
+ # Reject an OAuth 2.0 Logout Request
2626
+ api_instance.admin_reject_o_auth2_logout_request(logout_challenge, opts)
2627
+ rescue OryClient::ApiError => e
2628
+ puts "Error when calling V0alpha2Api->admin_reject_o_auth2_logout_request: #{e}"
2629
+ end
2630
+ ```
2631
+
2632
+ #### Using the admin_reject_o_auth2_logout_request_with_http_info variant
2633
+
2634
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
2635
+
2636
+ > <Array(nil, Integer, Hash)> admin_reject_o_auth2_logout_request_with_http_info(logout_challenge, opts)
2637
+
2638
+ ```ruby
2639
+ begin
2640
+ # Reject an OAuth 2.0 Logout Request
2641
+ data, status_code, headers = api_instance.admin_reject_o_auth2_logout_request_with_http_info(logout_challenge, opts)
2642
+ p status_code # => 2xx
2643
+ p headers # => { ... }
2644
+ p data # => nil
2645
+ rescue OryClient::ApiError => e
2646
+ puts "Error when calling V0alpha2Api->admin_reject_o_auth2_logout_request_with_http_info: #{e}"
2647
+ end
2648
+ ```
2649
+
2650
+ ### Parameters
2651
+
2652
+ | Name | Type | Description | Notes |
2653
+ | ---- | ---- | ----------- | ----- |
2654
+ | **logout_challenge** | **String** | | |
2655
+ | **reject_o_auth2_request** | [**RejectOAuth2Request**](RejectOAuth2Request.md) | | [optional] |
2656
+
2657
+ ### Return type
2658
+
2659
+ nil (empty response body)
2660
+
2661
+ ### Authorization
2662
+
2663
+ [oryAccessToken](../README.md#oryAccessToken)
2664
+
2665
+ ### HTTP request headers
2666
+
2667
+ - **Content-Type**: application/json, application/x-www-form-urlencoded
2668
+ - **Accept**: application/json
2669
+
2670
+
2671
+ ## admin_revoke_o_auth2_consent_sessions
2672
+
2673
+ > admin_revoke_o_auth2_consent_sessions(subject, opts)
2674
+
2675
+ Revokes OAuth 2.0 Consent Sessions of a Subject for a Specific OAuth 2.0 Client
2676
+
2677
+ This endpoint revokes a subject's granted consent sessions for a specific OAuth 2.0 Client and invalidates all associated OAuth 2.0 Access Tokens.
2678
+
2679
+ ### Examples
2680
+
2681
+ ```ruby
2682
+ require 'time'
2683
+ require 'ory-client'
2684
+ # setup authorization
2685
+ OryClient.configure do |config|
2686
+ # Configure Bearer authorization: oryAccessToken
2687
+ config.access_token = 'YOUR_BEARER_TOKEN'
2688
+ end
2689
+
2690
+ api_instance = OryClient::V0alpha2Api.new
2691
+ subject = 'subject_example' # String | The subject (Subject) whose consent sessions should be deleted.
2692
+ opts = {
2693
+ client: 'client_example', # String | If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID
2694
+ all: true # Boolean | If set to `true` deletes all consent sessions by the Subject that have been granted.
2695
+ }
2696
+
2697
+ begin
2698
+ # Revokes OAuth 2.0 Consent Sessions of a Subject for a Specific OAuth 2.0 Client
2699
+ api_instance.admin_revoke_o_auth2_consent_sessions(subject, opts)
2700
+ rescue OryClient::ApiError => e
2701
+ puts "Error when calling V0alpha2Api->admin_revoke_o_auth2_consent_sessions: #{e}"
2702
+ end
2703
+ ```
2704
+
2705
+ #### Using the admin_revoke_o_auth2_consent_sessions_with_http_info variant
2706
+
2707
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
2708
+
2709
+ > <Array(nil, Integer, Hash)> admin_revoke_o_auth2_consent_sessions_with_http_info(subject, opts)
2710
+
2711
+ ```ruby
2712
+ begin
2713
+ # Revokes OAuth 2.0 Consent Sessions of a Subject for a Specific OAuth 2.0 Client
2714
+ data, status_code, headers = api_instance.admin_revoke_o_auth2_consent_sessions_with_http_info(subject, opts)
2715
+ p status_code # => 2xx
2716
+ p headers # => { ... }
2717
+ p data # => nil
2718
+ rescue OryClient::ApiError => e
2719
+ puts "Error when calling V0alpha2Api->admin_revoke_o_auth2_consent_sessions_with_http_info: #{e}"
2720
+ end
2721
+ ```
2722
+
2723
+ ### Parameters
2724
+
2725
+ | Name | Type | Description | Notes |
2726
+ | ---- | ---- | ----------- | ----- |
2727
+ | **subject** | **String** | The subject (Subject) whose consent sessions should be deleted. | |
2728
+ | **client** | **String** | If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID | [optional] |
2729
+ | **all** | **Boolean** | If set to &#x60;true&#x60; deletes all consent sessions by the Subject that have been granted. | [optional] |
2730
+
2731
+ ### Return type
2732
+
2733
+ nil (empty response body)
2734
+
2735
+ ### Authorization
2736
+
2737
+ [oryAccessToken](../README.md#oryAccessToken)
2738
+
2739
+ ### HTTP request headers
2740
+
2741
+ - **Content-Type**: Not defined
2742
+ - **Accept**: application/json
2743
+
2744
+
2745
+ ## admin_revoke_o_auth2_login_sessions
2746
+
2747
+ > admin_revoke_o_auth2_login_sessions(subject)
2748
+
2749
+ Invalidates All OAuth 2.0 Login Sessions of a Certain User
2750
+
2751
+ This endpoint invalidates a subject's authentication session. After revoking the authentication session, the subject has to re-authenticate at ORY Hydra. This endpoint does not invalidate any tokens and does not work with OpenID Connect Front- or Back-channel logout.
2752
+
2753
+ ### Examples
2754
+
2755
+ ```ruby
2756
+ require 'time'
2757
+ require 'ory-client'
2758
+ # setup authorization
2759
+ OryClient.configure do |config|
2760
+ # Configure Bearer authorization: oryAccessToken
2761
+ config.access_token = 'YOUR_BEARER_TOKEN'
2762
+ end
2763
+
2764
+ api_instance = OryClient::V0alpha2Api.new
2765
+ subject = 'subject_example' # String | The subject to revoke authentication sessions for.
2766
+
2767
+ begin
2768
+ # Invalidates All OAuth 2.0 Login Sessions of a Certain User
2769
+ api_instance.admin_revoke_o_auth2_login_sessions(subject)
2770
+ rescue OryClient::ApiError => e
2771
+ puts "Error when calling V0alpha2Api->admin_revoke_o_auth2_login_sessions: #{e}"
2772
+ end
2773
+ ```
2774
+
2775
+ #### Using the admin_revoke_o_auth2_login_sessions_with_http_info variant
2776
+
2777
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
2778
+
2779
+ > <Array(nil, Integer, Hash)> admin_revoke_o_auth2_login_sessions_with_http_info(subject)
2780
+
2781
+ ```ruby
2782
+ begin
2783
+ # Invalidates All OAuth 2.0 Login Sessions of a Certain User
2784
+ data, status_code, headers = api_instance.admin_revoke_o_auth2_login_sessions_with_http_info(subject)
2785
+ p status_code # => 2xx
2786
+ p headers # => { ... }
2787
+ p data # => nil
2788
+ rescue OryClient::ApiError => e
2789
+ puts "Error when calling V0alpha2Api->admin_revoke_o_auth2_login_sessions_with_http_info: #{e}"
2790
+ end
2791
+ ```
2792
+
2793
+ ### Parameters
2794
+
2795
+ | Name | Type | Description | Notes |
2796
+ | ---- | ---- | ----------- | ----- |
2797
+ | **subject** | **String** | The subject to revoke authentication sessions for. | |
2798
+
2799
+ ### Return type
2800
+
2801
+ nil (empty response body)
2802
+
2803
+ ### Authorization
2804
+
2805
+ [oryAccessToken](../README.md#oryAccessToken)
2806
+
2807
+ ### HTTP request headers
2808
+
2809
+ - **Content-Type**: Not defined
2810
+ - **Accept**: application/json
2811
+
2812
+
2813
+ ## admin_trust_o_auth2_jwt_grant_issuer
2814
+
2815
+ > <TrustedOAuth2JwtGrantIssuer> admin_trust_o_auth2_jwt_grant_issuer(opts)
2816
+
2817
+ Trust an OAuth2 JWT Bearer Grant Type Issuer
2818
+
2819
+ Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523).
2820
+
2821
+ ### Examples
2822
+
2823
+ ```ruby
2824
+ require 'time'
2825
+ require 'ory-client'
2826
+ # setup authorization
2827
+ OryClient.configure do |config|
2828
+ # Configure Bearer authorization: oryAccessToken
2829
+ config.access_token = 'YOUR_BEARER_TOKEN'
2830
+ end
2831
+
2832
+ api_instance = OryClient::V0alpha2Api.new
2833
+ opts = {
2834
+ admin_trust_o_auth2_jwt_grant_issuer_body: OryClient::AdminTrustOAuth2JwtGrantIssuerBody.new({expires_at: Time.now, issuer: 'https://jwt-idp.example.com', jwk: OryClient::JsonWebKey.new({alg: 'RS256', kid: '1603dfe0af8f4596', kty: 'RSA', use: 'sig'}), scope: ["openid", "offline"]}) # AdminTrustOAuth2JwtGrantIssuerBody |
2835
+ }
2836
+
2837
+ begin
2838
+ # Trust an OAuth2 JWT Bearer Grant Type Issuer
2839
+ result = api_instance.admin_trust_o_auth2_jwt_grant_issuer(opts)
2840
+ p result
2841
+ rescue OryClient::ApiError => e
2842
+ puts "Error when calling V0alpha2Api->admin_trust_o_auth2_jwt_grant_issuer: #{e}"
2843
+ end
2844
+ ```
2845
+
2846
+ #### Using the admin_trust_o_auth2_jwt_grant_issuer_with_http_info variant
2847
+
2848
+ This returns an Array which contains the response data, status code and headers.
2849
+
2850
+ > <Array(<TrustedOAuth2JwtGrantIssuer>, Integer, Hash)> admin_trust_o_auth2_jwt_grant_issuer_with_http_info(opts)
2851
+
2852
+ ```ruby
2853
+ begin
2854
+ # Trust an OAuth2 JWT Bearer Grant Type Issuer
2855
+ data, status_code, headers = api_instance.admin_trust_o_auth2_jwt_grant_issuer_with_http_info(opts)
2856
+ p status_code # => 2xx
2857
+ p headers # => { ... }
2858
+ p data # => <TrustedOAuth2JwtGrantIssuer>
2859
+ rescue OryClient::ApiError => e
2860
+ puts "Error when calling V0alpha2Api->admin_trust_o_auth2_jwt_grant_issuer_with_http_info: #{e}"
2861
+ end
2862
+ ```
2863
+
2864
+ ### Parameters
2865
+
2866
+ | Name | Type | Description | Notes |
2867
+ | ---- | ---- | ----------- | ----- |
2868
+ | **admin_trust_o_auth2_jwt_grant_issuer_body** | [**AdminTrustOAuth2JwtGrantIssuerBody**](AdminTrustOAuth2JwtGrantIssuerBody.md) | | [optional] |
2869
+
2870
+ ### Return type
2871
+
2872
+ [**TrustedOAuth2JwtGrantIssuer**](TrustedOAuth2JwtGrantIssuer.md)
2873
+
2874
+ ### Authorization
2875
+
2876
+ [oryAccessToken](../README.md#oryAccessToken)
2877
+
2878
+ ### HTTP request headers
2879
+
2880
+ - **Content-Type**: application/json
2881
+ - **Accept**: application/json
2882
+
2883
+
2884
+ ## admin_update_identity
2885
+
2886
+ > <Identity> admin_update_identity(id, opts)
2887
+
2888
+ Update an Identity
2889
+
2890
+ This endpoint updates an identity. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
2891
+
2892
+ ### Examples
2893
+
2894
+ ```ruby
2895
+ require 'time'
2896
+ require 'ory-client'
2897
+ # setup authorization
2898
+ OryClient.configure do |config|
2899
+ # Configure Bearer authorization: oryAccessToken
2900
+ config.access_token = 'YOUR_BEARER_TOKEN'
2901
+ end
2902
+
2903
+ api_instance = OryClient::V0alpha2Api.new
2904
+ id = 'id_example' # String | ID must be set to the ID of identity you want to update
2905
+ opts = {
2906
+ admin_update_identity_body: OryClient::AdminUpdateIdentityBody.new({schema_id: 'schema_id_example', state: OryClient::IdentityState::ACTIVE, traits: 3.56}) # AdminUpdateIdentityBody |
2907
+ }
2908
+
2909
+ begin
2910
+ # Update an Identity
2911
+ result = api_instance.admin_update_identity(id, opts)
2912
+ p result
2913
+ rescue OryClient::ApiError => e
2914
+ puts "Error when calling V0alpha2Api->admin_update_identity: #{e}"
2915
+ end
2916
+ ```
2917
+
2918
+ #### Using the admin_update_identity_with_http_info variant
2919
+
2920
+ This returns an Array which contains the response data, status code and headers.
2921
+
2922
+ > <Array(<Identity>, Integer, Hash)> admin_update_identity_with_http_info(id, opts)
2923
+
2924
+ ```ruby
2925
+ begin
2926
+ # Update an Identity
2927
+ data, status_code, headers = api_instance.admin_update_identity_with_http_info(id, opts)
2928
+ p status_code # => 2xx
2929
+ p headers # => { ... }
2930
+ p data # => <Identity>
2931
+ rescue OryClient::ApiError => e
2932
+ puts "Error when calling V0alpha2Api->admin_update_identity_with_http_info: #{e}"
2933
+ end
2934
+ ```
2935
+
2936
+ ### Parameters
2937
+
2938
+ | Name | Type | Description | Notes |
2939
+ | ---- | ---- | ----------- | ----- |
2940
+ | **id** | **String** | ID must be set to the ID of identity you want to update | |
2941
+ | **admin_update_identity_body** | [**AdminUpdateIdentityBody**](AdminUpdateIdentityBody.md) | | [optional] |
2942
+
2943
+ ### Return type
2944
+
2945
+ [**Identity**](Identity.md)
2946
+
2947
+ ### Authorization
2948
+
2949
+ [oryAccessToken](../README.md#oryAccessToken)
2950
+
2951
+ ### HTTP request headers
2952
+
2953
+ - **Content-Type**: application/json
2954
+ - **Accept**: application/json
2955
+
2956
+
2957
+ ## admin_update_json_web_key
2958
+
2959
+ > <JsonWebKey> admin_update_json_web_key(set, kid, opts)
2960
+
2961
+ Update a JSON Web Key
2962
+
2963
+ Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
2964
+
2965
+ ### Examples
2966
+
2967
+ ```ruby
2968
+ require 'time'
2969
+ require 'ory-client'
2970
+ # setup authorization
2971
+ OryClient.configure do |config|
2972
+ # Configure Bearer authorization: oryAccessToken
2973
+ config.access_token = 'YOUR_BEARER_TOKEN'
2974
+ end
2975
+
2976
+ api_instance = OryClient::V0alpha2Api.new
2977
+ set = 'set_example' # String | The JSON Web Key Set
2978
+ kid = 'kid_example' # String | The JSON Web Key ID (kid)
2979
+ opts = {
2980
+ json_web_key: OryClient::JsonWebKey.new({alg: 'RS256', kid: '1603dfe0af8f4596', kty: 'RSA', use: 'sig'}) # JsonWebKey |
2981
+ }
2982
+
2983
+ begin
2984
+ # Update a JSON Web Key
2985
+ result = api_instance.admin_update_json_web_key(set, kid, opts)
2986
+ p result
2987
+ rescue OryClient::ApiError => e
2988
+ puts "Error when calling V0alpha2Api->admin_update_json_web_key: #{e}"
2989
+ end
2990
+ ```
2991
+
2992
+ #### Using the admin_update_json_web_key_with_http_info variant
2993
+
2994
+ This returns an Array which contains the response data, status code and headers.
2995
+
2996
+ > <Array(<JsonWebKey>, Integer, Hash)> admin_update_json_web_key_with_http_info(set, kid, opts)
2997
+
2998
+ ```ruby
2999
+ begin
3000
+ # Update a JSON Web Key
3001
+ data, status_code, headers = api_instance.admin_update_json_web_key_with_http_info(set, kid, opts)
3002
+ p status_code # => 2xx
3003
+ p headers # => { ... }
3004
+ p data # => <JsonWebKey>
3005
+ rescue OryClient::ApiError => e
3006
+ puts "Error when calling V0alpha2Api->admin_update_json_web_key_with_http_info: #{e}"
3007
+ end
3008
+ ```
3009
+
3010
+ ### Parameters
3011
+
3012
+ | Name | Type | Description | Notes |
3013
+ | ---- | ---- | ----------- | ----- |
3014
+ | **set** | **String** | The JSON Web Key Set | |
3015
+ | **kid** | **String** | The JSON Web Key ID (kid) | |
3016
+ | **json_web_key** | [**JsonWebKey**](JsonWebKey.md) | | [optional] |
3017
+
3018
+ ### Return type
3019
+
3020
+ [**JsonWebKey**](JsonWebKey.md)
3021
+
3022
+ ### Authorization
3023
+
3024
+ [oryAccessToken](../README.md#oryAccessToken)
3025
+
3026
+ ### HTTP request headers
3027
+
3028
+ - **Content-Type**: application/json
3029
+ - **Accept**: application/json
3030
+
3031
+
3032
+ ## admin_update_json_web_key_set
3033
+
3034
+ > <JsonWebKeySet> admin_update_json_web_key_set(set, opts)
3035
+
3036
+ Update a JSON Web Key Set
3037
+
3038
+ Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
3039
+
3040
+ ### Examples
3041
+
3042
+ ```ruby
3043
+ require 'time'
3044
+ require 'ory-client'
3045
+ # setup authorization
3046
+ OryClient.configure do |config|
3047
+ # Configure Bearer authorization: oryAccessToken
3048
+ config.access_token = 'YOUR_BEARER_TOKEN'
3049
+ end
3050
+
3051
+ api_instance = OryClient::V0alpha2Api.new
3052
+ set = 'set_example' # String | The JSON Web Key Set
3053
+ opts = {
3054
+ json_web_key_set: OryClient::JsonWebKeySet.new # JsonWebKeySet |
3055
+ }
3056
+
3057
+ begin
3058
+ # Update a JSON Web Key Set
3059
+ result = api_instance.admin_update_json_web_key_set(set, opts)
3060
+ p result
3061
+ rescue OryClient::ApiError => e
3062
+ puts "Error when calling V0alpha2Api->admin_update_json_web_key_set: #{e}"
3063
+ end
3064
+ ```
3065
+
3066
+ #### Using the admin_update_json_web_key_set_with_http_info variant
3067
+
3068
+ This returns an Array which contains the response data, status code and headers.
3069
+
3070
+ > <Array(<JsonWebKeySet>, Integer, Hash)> admin_update_json_web_key_set_with_http_info(set, opts)
3071
+
3072
+ ```ruby
3073
+ begin
3074
+ # Update a JSON Web Key Set
3075
+ data, status_code, headers = api_instance.admin_update_json_web_key_set_with_http_info(set, opts)
3076
+ p status_code # => 2xx
3077
+ p headers # => { ... }
3078
+ p data # => <JsonWebKeySet>
3079
+ rescue OryClient::ApiError => e
3080
+ puts "Error when calling V0alpha2Api->admin_update_json_web_key_set_with_http_info: #{e}"
3081
+ end
3082
+ ```
3083
+
3084
+ ### Parameters
3085
+
3086
+ | Name | Type | Description | Notes |
3087
+ | ---- | ---- | ----------- | ----- |
3088
+ | **set** | **String** | The JSON Web Key Set | |
3089
+ | **json_web_key_set** | [**JsonWebKeySet**](JsonWebKeySet.md) | | [optional] |
3090
+
3091
+ ### Return type
3092
+
3093
+ [**JsonWebKeySet**](JsonWebKeySet.md)
3094
+
3095
+ ### Authorization
3096
+
3097
+ [oryAccessToken](../README.md#oryAccessToken)
3098
+
3099
+ ### HTTP request headers
3100
+
3101
+ - **Content-Type**: application/json
3102
+ - **Accept**: application/json
3103
+
3104
+
3105
+ ## admin_update_o_auth2_client
3106
+
3107
+ > <OAuth2Client> admin_update_o_auth2_client(id, o_auth2_client)
3108
+
3109
+ Update an OAuth 2.0 Client
3110
+
3111
+ Update an existing OAuth 2.0 Client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
3112
+
3113
+ ### Examples
3114
+
3115
+ ```ruby
3116
+ require 'time'
3117
+ require 'ory-client'
3118
+ # setup authorization
3119
+ OryClient.configure do |config|
3120
+ # Configure Bearer authorization: oryAccessToken
3121
+ config.access_token = 'YOUR_BEARER_TOKEN'
3122
+ end
3123
+
3124
+ api_instance = OryClient::V0alpha2Api.new
3125
+ id = 'id_example' # String | The id of the OAuth 2.0 Client.
3126
+ o_auth2_client = OryClient::OAuth2Client.new # OAuth2Client |
3127
+
3128
+ begin
3129
+ # Update an OAuth 2.0 Client
3130
+ result = api_instance.admin_update_o_auth2_client(id, o_auth2_client)
3131
+ p result
3132
+ rescue OryClient::ApiError => e
3133
+ puts "Error when calling V0alpha2Api->admin_update_o_auth2_client: #{e}"
3134
+ end
3135
+ ```
3136
+
3137
+ #### Using the admin_update_o_auth2_client_with_http_info variant
3138
+
3139
+ This returns an Array which contains the response data, status code and headers.
3140
+
3141
+ > <Array(<OAuth2Client>, Integer, Hash)> admin_update_o_auth2_client_with_http_info(id, o_auth2_client)
3142
+
3143
+ ```ruby
3144
+ begin
3145
+ # Update an OAuth 2.0 Client
3146
+ data, status_code, headers = api_instance.admin_update_o_auth2_client_with_http_info(id, o_auth2_client)
3147
+ p status_code # => 2xx
3148
+ p headers # => { ... }
3149
+ p data # => <OAuth2Client>
3150
+ rescue OryClient::ApiError => e
3151
+ puts "Error when calling V0alpha2Api->admin_update_o_auth2_client_with_http_info: #{e}"
3152
+ end
3153
+ ```
3154
+
3155
+ ### Parameters
3156
+
3157
+ | Name | Type | Description | Notes |
3158
+ | ---- | ---- | ----------- | ----- |
3159
+ | **id** | **String** | The id of the OAuth 2.0 Client. | |
3160
+ | **o_auth2_client** | [**OAuth2Client**](OAuth2Client.md) | | |
3161
+
3162
+ ### Return type
3163
+
3164
+ [**OAuth2Client**](OAuth2Client.md)
3165
+
3166
+ ### Authorization
3167
+
3168
+ [oryAccessToken](../README.md#oryAccessToken)
3169
+
3170
+ ### HTTP request headers
3171
+
3172
+ - **Content-Type**: application/json
3173
+ - **Accept**: application/json
3174
+
3175
+
3176
+ ## create_project
3177
+
3178
+ > <Project> create_project(opts)
3179
+
3180
+ Create a Project
3181
+
3182
+ Creates a new project.
3183
+
3184
+ ### Examples
3185
+
3186
+ ```ruby
3187
+ require 'time'
3188
+ require 'ory-client'
3189
+ # setup authorization
3190
+ OryClient.configure do |config|
3191
+ # Configure Bearer authorization: oryAccessToken
3192
+ config.access_token = 'YOUR_BEARER_TOKEN'
3193
+ end
3194
+
3195
+ api_instance = OryClient::V0alpha2Api.new
3196
+ opts = {
3197
+ create_project_body: OryClient::CreateProjectBody.new({name: 'name_example'}) # CreateProjectBody |
3198
+ }
3199
+
3200
+ begin
3201
+ # Create a Project
3202
+ result = api_instance.create_project(opts)
3203
+ p result
3204
+ rescue OryClient::ApiError => e
3205
+ puts "Error when calling V0alpha2Api->create_project: #{e}"
3206
+ end
3207
+ ```
3208
+
3209
+ #### Using the create_project_with_http_info variant
3210
+
3211
+ This returns an Array which contains the response data, status code and headers.
3212
+
3213
+ > <Array(<Project>, Integer, Hash)> create_project_with_http_info(opts)
3214
+
3215
+ ```ruby
3216
+ begin
3217
+ # Create a Project
3218
+ data, status_code, headers = api_instance.create_project_with_http_info(opts)
3219
+ p status_code # => 2xx
3220
+ p headers # => { ... }
3221
+ p data # => <Project>
3222
+ rescue OryClient::ApiError => e
3223
+ puts "Error when calling V0alpha2Api->create_project_with_http_info: #{e}"
3224
+ end
3225
+ ```
3226
+
3227
+ ### Parameters
3228
+
3229
+ | Name | Type | Description | Notes |
3230
+ | ---- | ---- | ----------- | ----- |
3231
+ | **create_project_body** | [**CreateProjectBody**](CreateProjectBody.md) | | [optional] |
3232
+
3233
+ ### Return type
3234
+
3235
+ [**Project**](Project.md)
3236
+
3237
+ ### Authorization
3238
+
3239
+ [oryAccessToken](../README.md#oryAccessToken)
3240
+
3241
+ ### HTTP request headers
3242
+
3243
+ - **Content-Type**: application/json
3244
+ - **Accept**: application/json
3245
+
3246
+
3247
+ ## create_project_api_key
3248
+
3249
+ > <ProjectApiKey> create_project_api_key(project, opts)
3250
+
3251
+ Create API Token
3252
+
3253
+ Create an API token for a project.
3254
+
3255
+ ### Examples
3256
+
3257
+ ```ruby
3258
+ require 'time'
3259
+ require 'ory-client'
3260
+ # setup authorization
3261
+ OryClient.configure do |config|
3262
+ # Configure Bearer authorization: oryAccessToken
3263
+ config.access_token = 'YOUR_BEARER_TOKEN'
3264
+ end
3265
+
3266
+ api_instance = OryClient::V0alpha2Api.new
3267
+ project = 'project_example' # String | The Project ID or Project slug
3268
+ opts = {
3269
+ create_project_api_key_request: OryClient::CreateProjectApiKeyRequest.new({name: 'name_example'}) # CreateProjectApiKeyRequest |
3270
+ }
3271
+
3272
+ begin
3273
+ # Create API Token
3274
+ result = api_instance.create_project_api_key(project, opts)
3275
+ p result
3276
+ rescue OryClient::ApiError => e
3277
+ puts "Error when calling V0alpha2Api->create_project_api_key: #{e}"
3278
+ end
3279
+ ```
3280
+
3281
+ #### Using the create_project_api_key_with_http_info variant
3282
+
3283
+ This returns an Array which contains the response data, status code and headers.
3284
+
3285
+ > <Array(<ProjectApiKey>, Integer, Hash)> create_project_api_key_with_http_info(project, opts)
3286
+
3287
+ ```ruby
3288
+ begin
3289
+ # Create API Token
3290
+ data, status_code, headers = api_instance.create_project_api_key_with_http_info(project, opts)
3291
+ p status_code # => 2xx
3292
+ p headers # => { ... }
3293
+ p data # => <ProjectApiKey>
3294
+ rescue OryClient::ApiError => e
3295
+ puts "Error when calling V0alpha2Api->create_project_api_key_with_http_info: #{e}"
3296
+ end
3297
+ ```
3298
+
3299
+ ### Parameters
3300
+
3301
+ | Name | Type | Description | Notes |
3302
+ | ---- | ---- | ----------- | ----- |
3303
+ | **project** | **String** | The Project ID or Project slug | |
3304
+ | **create_project_api_key_request** | [**CreateProjectApiKeyRequest**](CreateProjectApiKeyRequest.md) | | [optional] |
3305
+
3306
+ ### Return type
3307
+
3308
+ [**ProjectApiKey**](ProjectApiKey.md)
3309
+
3310
+ ### Authorization
3311
+
3312
+ [oryAccessToken](../README.md#oryAccessToken)
3313
+
3314
+ ### HTTP request headers
3315
+
3316
+ - **Content-Type**: application/json
3317
+ - **Accept**: application/json
3318
+
3319
+
3320
+ ## create_self_service_logout_flow_url_for_browsers
3321
+
3322
+ > <SelfServiceLogoutUrl> create_self_service_logout_flow_url_for_browsers(opts)
3323
+
3324
+ Create a Logout URL for Browsers
3325
+
3326
+ This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
3327
+
3328
+ ### Examples
3329
+
3330
+ ```ruby
3331
+ require 'time'
3332
+ require 'ory-client'
3333
+
3334
+ api_instance = OryClient::V0alpha2Api.new
3335
+ opts = {
3336
+ cookie: 'cookie_example' # String | HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.
3337
+ }
3338
+
3339
+ begin
3340
+ # Create a Logout URL for Browsers
3341
+ result = api_instance.create_self_service_logout_flow_url_for_browsers(opts)
3342
+ p result
3343
+ rescue OryClient::ApiError => e
3344
+ puts "Error when calling V0alpha2Api->create_self_service_logout_flow_url_for_browsers: #{e}"
3345
+ end
3346
+ ```
3347
+
3348
+ #### Using the create_self_service_logout_flow_url_for_browsers_with_http_info variant
3349
+
3350
+ This returns an Array which contains the response data, status code and headers.
3351
+
3352
+ > <Array(<SelfServiceLogoutUrl>, Integer, Hash)> create_self_service_logout_flow_url_for_browsers_with_http_info(opts)
3353
+
3354
+ ```ruby
3355
+ begin
3356
+ # Create a Logout URL for Browsers
3357
+ data, status_code, headers = api_instance.create_self_service_logout_flow_url_for_browsers_with_http_info(opts)
3358
+ p status_code # => 2xx
3359
+ p headers # => { ... }
3360
+ p data # => <SelfServiceLogoutUrl>
3361
+ rescue OryClient::ApiError => e
3362
+ puts "Error when calling V0alpha2Api->create_self_service_logout_flow_url_for_browsers_with_http_info: #{e}"
3363
+ end
3364
+ ```
3365
+
3366
+ ### Parameters
3367
+
3368
+ | Name | Type | Description | Notes |
3369
+ | ---- | ---- | ----------- | ----- |
3370
+ | **cookie** | **String** | HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request. | [optional] |
3371
+
3372
+ ### Return type
3373
+
3374
+ [**SelfServiceLogoutUrl**](SelfServiceLogoutUrl.md)
3375
+
3376
+ ### Authorization
3377
+
3378
+ No authorization required
3379
+
3380
+ ### HTTP request headers
3381
+
3382
+ - **Content-Type**: Not defined
3383
+ - **Accept**: application/json
3384
+
3385
+
3386
+ ## delete_project_api_key
3387
+
3388
+ > delete_project_api_key(project, token_id)
3389
+
3390
+ Delete API Token
3391
+
3392
+ Deletes an API Token and immediately removes it.
3393
+
3394
+ ### Examples
3395
+
3396
+ ```ruby
3397
+ require 'time'
3398
+ require 'ory-client'
3399
+ # setup authorization
3400
+ OryClient.configure do |config|
3401
+ # Configure Bearer authorization: oryAccessToken
3402
+ config.access_token = 'YOUR_BEARER_TOKEN'
3403
+ end
3404
+
3405
+ api_instance = OryClient::V0alpha2Api.new
3406
+ project = 'project_example' # String | The Project ID or Project slug
3407
+ token_id = 'token_id_example' # String | The Token ID
3408
+
3409
+ begin
3410
+ # Delete API Token
3411
+ api_instance.delete_project_api_key(project, token_id)
3412
+ rescue OryClient::ApiError => e
3413
+ puts "Error when calling V0alpha2Api->delete_project_api_key: #{e}"
3414
+ end
3415
+ ```
3416
+
3417
+ #### Using the delete_project_api_key_with_http_info variant
3418
+
3419
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
3420
+
3421
+ > <Array(nil, Integer, Hash)> delete_project_api_key_with_http_info(project, token_id)
3422
+
3423
+ ```ruby
3424
+ begin
3425
+ # Delete API Token
3426
+ data, status_code, headers = api_instance.delete_project_api_key_with_http_info(project, token_id)
3427
+ p status_code # => 2xx
3428
+ p headers # => { ... }
3429
+ p data # => nil
3430
+ rescue OryClient::ApiError => e
3431
+ puts "Error when calling V0alpha2Api->delete_project_api_key_with_http_info: #{e}"
3432
+ end
3433
+ ```
3434
+
3435
+ ### Parameters
3436
+
3437
+ | Name | Type | Description | Notes |
3438
+ | ---- | ---- | ----------- | ----- |
3439
+ | **project** | **String** | The Project ID or Project slug | |
3440
+ | **token_id** | **String** | The Token ID | |
3441
+
3442
+ ### Return type
3443
+
3444
+ nil (empty response body)
3445
+
3446
+ ### Authorization
3447
+
3448
+ [oryAccessToken](../README.md#oryAccessToken)
3449
+
3450
+ ### HTTP request headers
3451
+
3452
+ - **Content-Type**: Not defined
3453
+ - **Accept**: application/json
3454
+
3455
+
3456
+ ## discover_json_web_keys
3457
+
3458
+ > <JsonWebKeySet> discover_json_web_keys
3459
+
3460
+ Discover JSON Web Keys
3461
+
3462
+ This endpoint returns JSON Web Keys required to verifying OpenID Connect ID Tokens and, if enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client libraries like [node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others.
3463
+
3464
+ ### Examples
3465
+
3466
+ ```ruby
3467
+ require 'time'
3468
+ require 'ory-client'
3469
+
3470
+ api_instance = OryClient::V0alpha2Api.new
3471
+
3472
+ begin
3473
+ # Discover JSON Web Keys
3474
+ result = api_instance.discover_json_web_keys
3475
+ p result
3476
+ rescue OryClient::ApiError => e
3477
+ puts "Error when calling V0alpha2Api->discover_json_web_keys: #{e}"
3478
+ end
3479
+ ```
3480
+
3481
+ #### Using the discover_json_web_keys_with_http_info variant
3482
+
3483
+ This returns an Array which contains the response data, status code and headers.
3484
+
3485
+ > <Array(<JsonWebKeySet>, Integer, Hash)> discover_json_web_keys_with_http_info
3486
+
3487
+ ```ruby
3488
+ begin
3489
+ # Discover JSON Web Keys
3490
+ data, status_code, headers = api_instance.discover_json_web_keys_with_http_info
3491
+ p status_code # => 2xx
3492
+ p headers # => { ... }
3493
+ p data # => <JsonWebKeySet>
3494
+ rescue OryClient::ApiError => e
3495
+ puts "Error when calling V0alpha2Api->discover_json_web_keys_with_http_info: #{e}"
3496
+ end
3497
+ ```
3498
+
3499
+ ### Parameters
3500
+
3501
+ This endpoint does not need any parameter.
3502
+
3503
+ ### Return type
3504
+
3505
+ [**JsonWebKeySet**](JsonWebKeySet.md)
3506
+
3507
+ ### Authorization
3508
+
3509
+ No authorization required
3510
+
3511
+ ### HTTP request headers
3512
+
3513
+ - **Content-Type**: Not defined
3514
+ - **Accept**: application/json
3515
+
3516
+
3517
+ ## discover_oidc_configuration
3518
+
3519
+ > <OidcConfiguration> discover_oidc_configuration
3520
+
3521
+ OpenID Connect Discovery
3522
+
3523
+ The well known endpoint an be used to retrieve information for OpenID Connect clients. We encourage you to not roll your own OpenID Connect client but to use an OpenID Connect client library instead. You can learn more on this flow at https://openid.net/specs/openid-connect-discovery-1_0.html . Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. For a full list of clients go here: https://openid.net/developers/certified/
3524
+
3525
+ ### Examples
3526
+
3527
+ ```ruby
3528
+ require 'time'
3529
+ require 'ory-client'
3530
+
3531
+ api_instance = OryClient::V0alpha2Api.new
3532
+
3533
+ begin
3534
+ # OpenID Connect Discovery
3535
+ result = api_instance.discover_oidc_configuration
3536
+ p result
3537
+ rescue OryClient::ApiError => e
3538
+ puts "Error when calling V0alpha2Api->discover_oidc_configuration: #{e}"
3539
+ end
3540
+ ```
3541
+
3542
+ #### Using the discover_oidc_configuration_with_http_info variant
3543
+
3544
+ This returns an Array which contains the response data, status code and headers.
3545
+
3546
+ > <Array(<OidcConfiguration>, Integer, Hash)> discover_oidc_configuration_with_http_info
3547
+
3548
+ ```ruby
3549
+ begin
3550
+ # OpenID Connect Discovery
3551
+ data, status_code, headers = api_instance.discover_oidc_configuration_with_http_info
3552
+ p status_code # => 2xx
3553
+ p headers # => { ... }
3554
+ p data # => <OidcConfiguration>
3555
+ rescue OryClient::ApiError => e
3556
+ puts "Error when calling V0alpha2Api->discover_oidc_configuration_with_http_info: #{e}"
3557
+ end
3558
+ ```
3559
+
3560
+ ### Parameters
3561
+
3562
+ This endpoint does not need any parameter.
3563
+
3564
+ ### Return type
3565
+
3566
+ [**OidcConfiguration**](OidcConfiguration.md)
3567
+
3568
+ ### Authorization
3569
+
3570
+ No authorization required
3571
+
3572
+ ### HTTP request headers
3573
+
3574
+ - **Content-Type**: Not defined
3575
+ - **Accept**: application/json
3576
+
3577
+
3578
+ ## dynamic_client_registration_create_o_auth2_client
3579
+
3580
+ > <OAuth2Client> dynamic_client_registration_create_o_auth2_client(o_auth2_client)
3581
+
3582
+ Register an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3583
+
3584
+ This endpoint behaves like the administrative counterpart (`createOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. Please note that using this endpoint you are not able to choose the `client_secret` nor the `client_id` as those values will be server generated when specifying `token_endpoint_auth_method` as `client_secret_basic` or `client_secret_post`. The `client_secret` will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somewhere safe.
3585
+
3586
+ ### Examples
3587
+
3588
+ ```ruby
3589
+ require 'time'
3590
+ require 'ory-client'
3591
+
3592
+ api_instance = OryClient::V0alpha2Api.new
3593
+ o_auth2_client = OryClient::OAuth2Client.new # OAuth2Client |
3594
+
3595
+ begin
3596
+ # Register an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3597
+ result = api_instance.dynamic_client_registration_create_o_auth2_client(o_auth2_client)
3598
+ p result
3599
+ rescue OryClient::ApiError => e
3600
+ puts "Error when calling V0alpha2Api->dynamic_client_registration_create_o_auth2_client: #{e}"
3601
+ end
3602
+ ```
3603
+
3604
+ #### Using the dynamic_client_registration_create_o_auth2_client_with_http_info variant
3605
+
3606
+ This returns an Array which contains the response data, status code and headers.
3607
+
3608
+ > <Array(<OAuth2Client>, Integer, Hash)> dynamic_client_registration_create_o_auth2_client_with_http_info(o_auth2_client)
3609
+
3610
+ ```ruby
3611
+ begin
3612
+ # Register an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3613
+ data, status_code, headers = api_instance.dynamic_client_registration_create_o_auth2_client_with_http_info(o_auth2_client)
3614
+ p status_code # => 2xx
3615
+ p headers # => { ... }
3616
+ p data # => <OAuth2Client>
3617
+ rescue OryClient::ApiError => e
3618
+ puts "Error when calling V0alpha2Api->dynamic_client_registration_create_o_auth2_client_with_http_info: #{e}"
3619
+ end
3620
+ ```
3621
+
3622
+ ### Parameters
3623
+
3624
+ | Name | Type | Description | Notes |
3625
+ | ---- | ---- | ----------- | ----- |
3626
+ | **o_auth2_client** | [**OAuth2Client**](OAuth2Client.md) | | |
3627
+
3628
+ ### Return type
3629
+
3630
+ [**OAuth2Client**](OAuth2Client.md)
3631
+
3632
+ ### Authorization
3633
+
3634
+ No authorization required
3635
+
3636
+ ### HTTP request headers
3637
+
3638
+ - **Content-Type**: application/json
3639
+ - **Accept**: application/json
3640
+
3641
+
3642
+ ## dynamic_client_registration_delete_o_auth2_client
3643
+
3644
+ > dynamic_client_registration_delete_o_auth2_client(id)
3645
+
3646
+ Deletes an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3647
+
3648
+ This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
3649
+
3650
+ ### Examples
3651
+
3652
+ ```ruby
3653
+ require 'time'
3654
+ require 'ory-client'
3655
+ # setup authorization
3656
+ OryClient.configure do |config|
3657
+ # Configure Bearer authorization: bearer
3658
+ config.access_token = 'YOUR_BEARER_TOKEN'
3659
+ end
3660
+
3661
+ api_instance = OryClient::V0alpha2Api.new
3662
+ id = 'id_example' # String | The id of the OAuth 2.0 Client.
3663
+
3664
+ begin
3665
+ # Deletes an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3666
+ api_instance.dynamic_client_registration_delete_o_auth2_client(id)
3667
+ rescue OryClient::ApiError => e
3668
+ puts "Error when calling V0alpha2Api->dynamic_client_registration_delete_o_auth2_client: #{e}"
3669
+ end
3670
+ ```
3671
+
3672
+ #### Using the dynamic_client_registration_delete_o_auth2_client_with_http_info variant
3673
+
3674
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
3675
+
3676
+ > <Array(nil, Integer, Hash)> dynamic_client_registration_delete_o_auth2_client_with_http_info(id)
3677
+
3678
+ ```ruby
3679
+ begin
3680
+ # Deletes an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3681
+ data, status_code, headers = api_instance.dynamic_client_registration_delete_o_auth2_client_with_http_info(id)
3682
+ p status_code # => 2xx
3683
+ p headers # => { ... }
3684
+ p data # => nil
3685
+ rescue OryClient::ApiError => e
3686
+ puts "Error when calling V0alpha2Api->dynamic_client_registration_delete_o_auth2_client_with_http_info: #{e}"
3687
+ end
3688
+ ```
3689
+
3690
+ ### Parameters
3691
+
3692
+ | Name | Type | Description | Notes |
3693
+ | ---- | ---- | ----------- | ----- |
3694
+ | **id** | **String** | The id of the OAuth 2.0 Client. | |
3695
+
3696
+ ### Return type
3697
+
3698
+ nil (empty response body)
3699
+
3700
+ ### Authorization
3701
+
3702
+ [bearer](../README.md#bearer)
3703
+
3704
+ ### HTTP request headers
3705
+
3706
+ - **Content-Type**: Not defined
3707
+ - **Accept**: application/json
3708
+
3709
+
3710
+ ## dynamic_client_registration_get_o_auth2_client
3711
+
3712
+ > <OAuth2Client> dynamic_client_registration_get_o_auth2_client(id)
3713
+
3714
+ Get an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3715
+
3716
+ This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
3717
+
3718
+ ### Examples
3719
+
3720
+ ```ruby
3721
+ require 'time'
3722
+ require 'ory-client'
3723
+ # setup authorization
3724
+ OryClient.configure do |config|
3725
+ # Configure Bearer authorization: bearer
3726
+ config.access_token = 'YOUR_BEARER_TOKEN'
3727
+ end
3728
+
3729
+ api_instance = OryClient::V0alpha2Api.new
3730
+ id = 'id_example' # String | The id of the OAuth 2.0 Client.
3731
+
3732
+ begin
3733
+ # Get an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3734
+ result = api_instance.dynamic_client_registration_get_o_auth2_client(id)
3735
+ p result
3736
+ rescue OryClient::ApiError => e
3737
+ puts "Error when calling V0alpha2Api->dynamic_client_registration_get_o_auth2_client: #{e}"
3738
+ end
3739
+ ```
3740
+
3741
+ #### Using the dynamic_client_registration_get_o_auth2_client_with_http_info variant
3742
+
3743
+ This returns an Array which contains the response data, status code and headers.
3744
+
3745
+ > <Array(<OAuth2Client>, Integer, Hash)> dynamic_client_registration_get_o_auth2_client_with_http_info(id)
3746
+
3747
+ ```ruby
3748
+ begin
3749
+ # Get an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3750
+ data, status_code, headers = api_instance.dynamic_client_registration_get_o_auth2_client_with_http_info(id)
3751
+ p status_code # => 2xx
3752
+ p headers # => { ... }
3753
+ p data # => <OAuth2Client>
3754
+ rescue OryClient::ApiError => e
3755
+ puts "Error when calling V0alpha2Api->dynamic_client_registration_get_o_auth2_client_with_http_info: #{e}"
3756
+ end
3757
+ ```
3758
+
3759
+ ### Parameters
3760
+
3761
+ | Name | Type | Description | Notes |
3762
+ | ---- | ---- | ----------- | ----- |
3763
+ | **id** | **String** | The id of the OAuth 2.0 Client. | |
3764
+
3765
+ ### Return type
3766
+
3767
+ [**OAuth2Client**](OAuth2Client.md)
3768
+
3769
+ ### Authorization
3770
+
3771
+ [bearer](../README.md#bearer)
3772
+
3773
+ ### HTTP request headers
3774
+
3775
+ - **Content-Type**: Not defined
3776
+ - **Accept**: application/json
3777
+
3778
+
3779
+ ## dynamic_client_registration_update_o_auth2_client
3780
+
3781
+ > <OAuth2Client> dynamic_client_registration_update_o_auth2_client(id, o_auth2_client)
3782
+
3783
+ Update an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3784
+
3785
+ This endpoint behaves like the administrative counterpart (`updateOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
3786
+
3787
+ ### Examples
3788
+
3789
+ ```ruby
3790
+ require 'time'
3791
+ require 'ory-client'
3792
+ # setup authorization
3793
+ OryClient.configure do |config|
3794
+ # Configure Bearer authorization: bearer
3795
+ config.access_token = 'YOUR_BEARER_TOKEN'
3796
+ end
3797
+
3798
+ api_instance = OryClient::V0alpha2Api.new
3799
+ id = 'id_example' # String | The id of the OAuth 2.0 Client.
3800
+ o_auth2_client = OryClient::OAuth2Client.new # OAuth2Client |
3801
+
3802
+ begin
3803
+ # Update an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3804
+ result = api_instance.dynamic_client_registration_update_o_auth2_client(id, o_auth2_client)
3805
+ p result
3806
+ rescue OryClient::ApiError => e
3807
+ puts "Error when calling V0alpha2Api->dynamic_client_registration_update_o_auth2_client: #{e}"
3808
+ end
3809
+ ```
3810
+
3811
+ #### Using the dynamic_client_registration_update_o_auth2_client_with_http_info variant
3812
+
3813
+ This returns an Array which contains the response data, status code and headers.
3814
+
3815
+ > <Array(<OAuth2Client>, Integer, Hash)> dynamic_client_registration_update_o_auth2_client_with_http_info(id, o_auth2_client)
3816
+
3817
+ ```ruby
3818
+ begin
3819
+ # Update an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
3820
+ data, status_code, headers = api_instance.dynamic_client_registration_update_o_auth2_client_with_http_info(id, o_auth2_client)
3821
+ p status_code # => 2xx
3822
+ p headers # => { ... }
3823
+ p data # => <OAuth2Client>
3824
+ rescue OryClient::ApiError => e
3825
+ puts "Error when calling V0alpha2Api->dynamic_client_registration_update_o_auth2_client_with_http_info: #{e}"
3826
+ end
3827
+ ```
3828
+
3829
+ ### Parameters
3830
+
3831
+ | Name | Type | Description | Notes |
3832
+ | ---- | ---- | ----------- | ----- |
3833
+ | **id** | **String** | The id of the OAuth 2.0 Client. | |
3834
+ | **o_auth2_client** | [**OAuth2Client**](OAuth2Client.md) | | |
3835
+
3836
+ ### Return type
3837
+
3838
+ [**OAuth2Client**](OAuth2Client.md)
3839
+
3840
+ ### Authorization
3841
+
3842
+ [bearer](../README.md#bearer)
3843
+
3844
+ ### HTTP request headers
3845
+
3846
+ - **Content-Type**: application/json
3847
+ - **Accept**: application/json
3848
+
3849
+
3850
+ ## get_identity_schema
3851
+
3852
+ > Object get_identity_schema(id)
3853
+
3854
+
3855
+
3856
+ Get a JSON Schema
3857
+
3858
+ ### Examples
3859
+
3860
+ ```ruby
3861
+ require 'time'
3862
+ require 'ory-client'
3863
+
3864
+ api_instance = OryClient::V0alpha2Api.new
3865
+ id = 'id_example' # String | ID must be set to the ID of schema you want to get
1009
3866
 
1010
3867
  begin
1011
- # # Delete API Token
1012
- api_instance.delete_project_api_key(project, token_id)
3868
+
3869
+ result = api_instance.get_identity_schema(id)
3870
+ p result
1013
3871
  rescue OryClient::ApiError => e
1014
- puts "Error when calling V0alpha2Api->delete_project_api_key: #{e}"
3872
+ puts "Error when calling V0alpha2Api->get_identity_schema: #{e}"
1015
3873
  end
1016
3874
  ```
1017
3875
 
1018
- #### Using the delete_project_api_key_with_http_info variant
3876
+ #### Using the get_identity_schema_with_http_info variant
1019
3877
 
1020
- This returns an Array which contains the response data (`nil` in this case), status code and headers.
3878
+ This returns an Array which contains the response data, status code and headers.
1021
3879
 
1022
- > <Array(nil, Integer, Hash)> delete_project_api_key_with_http_info(project, token_id)
3880
+ > <Array(Object, Integer, Hash)> get_identity_schema_with_http_info(id)
1023
3881
 
1024
3882
  ```ruby
1025
3883
  begin
1026
- # # Delete API Token
1027
- data, status_code, headers = api_instance.delete_project_api_key_with_http_info(project, token_id)
3884
+
3885
+ data, status_code, headers = api_instance.get_identity_schema_with_http_info(id)
1028
3886
  p status_code # => 2xx
1029
3887
  p headers # => { ... }
1030
- p data # => nil
3888
+ p data # => Object
1031
3889
  rescue OryClient::ApiError => e
1032
- puts "Error when calling V0alpha2Api->delete_project_api_key_with_http_info: #{e}"
3890
+ puts "Error when calling V0alpha2Api->get_identity_schema_with_http_info: #{e}"
1033
3891
  end
1034
3892
  ```
1035
3893
 
@@ -1037,16 +3895,15 @@ end
1037
3895
 
1038
3896
  | Name | Type | Description | Notes |
1039
3897
  | ---- | ---- | ----------- | ----- |
1040
- | **project** | **String** | The Project ID or Project slug | |
1041
- | **token_id** | **String** | The Token ID | |
3898
+ | **id** | **String** | ID must be set to the ID of schema you want to get | |
1042
3899
 
1043
3900
  ### Return type
1044
3901
 
1045
- nil (empty response body)
3902
+ **Object**
1046
3903
 
1047
3904
  ### Authorization
1048
3905
 
1049
- [oryAccessToken](../README.md#oryAccessToken)
3906
+ No authorization required
1050
3907
 
1051
3908
  ### HTTP request headers
1052
3909
 
@@ -1054,63 +3911,65 @@ nil (empty response body)
1054
3911
  - **Accept**: application/json
1055
3912
 
1056
3913
 
1057
- ## get_identity_schema
1058
-
1059
- > Object get_identity_schema(id)
3914
+ ## get_oidc_user_info
1060
3915
 
3916
+ > <OidcUserInfo> get_oidc_user_info
1061
3917
 
3918
+ OpenID Connect Userinfo
1062
3919
 
1063
- Get a JSON Schema
3920
+ This endpoint returns the payload of the ID Token, including the idTokenExtra values, of the provided OAuth 2.0 Access Token. For more information please [refer to the spec](http://openid.net/specs/openid-connect-core-1_0.html#UserInfo). In the case of authentication error, a WWW-Authenticate header might be set in the response with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) for more details about header format.
1064
3921
 
1065
3922
  ### Examples
1066
3923
 
1067
3924
  ```ruby
1068
3925
  require 'time'
1069
3926
  require 'ory-client'
3927
+ # setup authorization
3928
+ OryClient.configure do |config|
3929
+ # Configure OAuth2 access token for authorization: oauth2
3930
+ config.access_token = 'YOUR ACCESS TOKEN'
3931
+ end
1070
3932
 
1071
3933
  api_instance = OryClient::V0alpha2Api.new
1072
- id = 'id_example' # String | ID must be set to the ID of schema you want to get
1073
3934
 
1074
3935
  begin
1075
-
1076
- result = api_instance.get_identity_schema(id)
3936
+ # OpenID Connect Userinfo
3937
+ result = api_instance.get_oidc_user_info
1077
3938
  p result
1078
3939
  rescue OryClient::ApiError => e
1079
- puts "Error when calling V0alpha2Api->get_identity_schema: #{e}"
3940
+ puts "Error when calling V0alpha2Api->get_oidc_user_info: #{e}"
1080
3941
  end
1081
3942
  ```
1082
3943
 
1083
- #### Using the get_identity_schema_with_http_info variant
3944
+ #### Using the get_oidc_user_info_with_http_info variant
1084
3945
 
1085
3946
  This returns an Array which contains the response data, status code and headers.
1086
3947
 
1087
- > <Array(Object, Integer, Hash)> get_identity_schema_with_http_info(id)
3948
+ > <Array(<OidcUserInfo>, Integer, Hash)> get_oidc_user_info_with_http_info
1088
3949
 
1089
3950
  ```ruby
1090
3951
  begin
1091
-
1092
- data, status_code, headers = api_instance.get_identity_schema_with_http_info(id)
3952
+ # OpenID Connect Userinfo
3953
+ data, status_code, headers = api_instance.get_oidc_user_info_with_http_info
1093
3954
  p status_code # => 2xx
1094
3955
  p headers # => { ... }
1095
- p data # => Object
3956
+ p data # => <OidcUserInfo>
1096
3957
  rescue OryClient::ApiError => e
1097
- puts "Error when calling V0alpha2Api->get_identity_schema_with_http_info: #{e}"
3958
+ puts "Error when calling V0alpha2Api->get_oidc_user_info_with_http_info: #{e}"
1098
3959
  end
1099
3960
  ```
1100
3961
 
1101
3962
  ### Parameters
1102
3963
 
1103
- | Name | Type | Description | Notes |
1104
- | ---- | ---- | ----------- | ----- |
1105
- | **id** | **String** | ID must be set to the ID of schema you want to get | |
3964
+ This endpoint does not need any parameter.
1106
3965
 
1107
3966
  ### Return type
1108
3967
 
1109
- **Object**
3968
+ [**OidcUserInfo**](OidcUserInfo.md)
1110
3969
 
1111
3970
  ### Authorization
1112
3971
 
1113
- No authorization required
3972
+ [oauth2](../README.md#oauth2)
1114
3973
 
1115
3974
  ### HTTP request headers
1116
3975
 
@@ -1122,7 +3981,7 @@ No authorization required
1122
3981
 
1123
3982
  > <Project> get_project(project_id)
1124
3983
 
1125
- # Get a Project
3984
+ Get a Project
1126
3985
 
1127
3986
  Get a projects you have access to by its ID.
1128
3987
 
@@ -1141,7 +4000,7 @@ api_instance = OryClient::V0alpha2Api.new
1141
4000
  project_id = 'project_id_example' # String | Project ID The project's ID.
1142
4001
 
1143
4002
  begin
1144
- # # Get a Project
4003
+ # Get a Project
1145
4004
  result = api_instance.get_project(project_id)
1146
4005
  p result
1147
4006
  rescue OryClient::ApiError => e
@@ -1157,7 +4016,7 @@ This returns an Array which contains the response data, status code and headers.
1157
4016
 
1158
4017
  ```ruby
1159
4018
  begin
1160
- # # Get a Project
4019
+ # Get a Project
1161
4020
  data, status_code, headers = api_instance.get_project_with_http_info(project_id)
1162
4021
  p status_code # => 2xx
1163
4022
  p headers # => { ... }
@@ -1598,7 +4457,7 @@ No authorization required
1598
4457
 
1599
4458
  > <SelfServiceVerificationFlow> get_self_service_verification_flow(id, opts)
1600
4459
 
1601
- # Get Verification Flow
4460
+ Get Verification Flow
1602
4461
 
1603
4462
  This endpoint returns a verification flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getSelfServiceVerificationFlow(req.header('cookie'), req.query['flow']) res.render('verification', flow) }) More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1604
4463
 
@@ -1615,7 +4474,7 @@ opts = {
1615
4474
  }
1616
4475
 
1617
4476
  begin
1618
- # # Get Verification Flow
4477
+ # Get Verification Flow
1619
4478
  result = api_instance.get_self_service_verification_flow(id, opts)
1620
4479
  p result
1621
4480
  rescue OryClient::ApiError => e
@@ -1631,7 +4490,7 @@ This returns an Array which contains the response data, status code and headers.
1631
4490
 
1632
4491
  ```ruby
1633
4492
  begin
1634
- # # Get Verification Flow
4493
+ # Get Verification Flow
1635
4494
  data, status_code, headers = api_instance.get_self_service_verification_flow_with_http_info(id, opts)
1636
4495
  p status_code # => 2xx
1637
4496
  p headers # => { ... }
@@ -1741,7 +4600,8 @@ api_instance = OryClient::V0alpha2Api.new
1741
4600
  opts = {
1742
4601
  refresh: true, # Boolean | Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1743
4602
  aal: 'aal_example', # String | Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session's authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \"upgrade\" the session's security by asking the user to perform TOTP / WebAuth/ ... you would set this to \"aal2\".
1744
- return_to: 'return_to_example' # String | The URL to return the browser to after the flow was completed.
4603
+ return_to: 'return_to_example', # String | The URL to return the browser to after the flow was completed.
4604
+ cookie: 'cookie_example' # String | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
1745
4605
  }
1746
4606
 
1747
4607
  begin
@@ -1778,6 +4638,7 @@ end
1778
4638
  | **refresh** | **Boolean** | Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session. | [optional] |
1779
4639
  | **aal** | **String** | Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session&#39;s authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \&quot;upgrade\&quot; the session&#39;s security by asking the user to perform TOTP / WebAuth/ ... you would set this to \&quot;aal2\&quot;. | [optional] |
1780
4640
  | **return_to** | **String** | The URL to return the browser to after the flow was completed. | [optional] |
4641
+ | **cookie** | **String** | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] |
1781
4642
 
1782
4643
  ### Return type
1783
4644
 
@@ -1935,7 +4796,7 @@ No authorization required
1935
4796
 
1936
4797
  Initialize Recovery Flow for APIs, Services, Apps, ...
1937
4798
 
1938
- This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
4799
+ This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
1939
4800
 
1940
4801
  ### Examples
1941
4802
 
@@ -2133,7 +4994,8 @@ require 'ory-client'
2133
4994
 
2134
4995
  api_instance = OryClient::V0alpha2Api.new
2135
4996
  opts = {
2136
- return_to: 'return_to_example' # String | The URL to return the browser to after the flow was completed.
4997
+ return_to: 'return_to_example', # String | The URL to return the browser to after the flow was completed.
4998
+ cookie: 'cookie_example' # String | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
2137
4999
  }
2138
5000
 
2139
5001
  begin
@@ -2168,6 +5030,7 @@ end
2168
5030
  | Name | Type | Description | Notes |
2169
5031
  | ---- | ---- | ----------- | ----- |
2170
5032
  | **return_to** | **String** | The URL to return the browser to after the flow was completed. | [optional] |
5033
+ | **cookie** | **String** | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] |
2171
5034
 
2172
5035
  ### Return type
2173
5036
 
@@ -2448,7 +5311,7 @@ No authorization required
2448
5311
 
2449
5312
  > <Array<ProjectApiKey>> list_project_api_keys(project)
2450
5313
 
2451
- # List a Project's API Tokens
5314
+ List a Project's API Tokens
2452
5315
 
2453
5316
  A list of all the project's API tokens.
2454
5317
 
@@ -2467,7 +5330,7 @@ api_instance = OryClient::V0alpha2Api.new
2467
5330
  project = 'project_example' # String | The Project ID or Project slug
2468
5331
 
2469
5332
  begin
2470
- # # List a Project's API Tokens
5333
+ # List a Project's API Tokens
2471
5334
  result = api_instance.list_project_api_keys(project)
2472
5335
  p result
2473
5336
  rescue OryClient::ApiError => e
@@ -2483,7 +5346,7 @@ This returns an Array which contains the response data, status code and headers.
2483
5346
 
2484
5347
  ```ruby
2485
5348
  begin
2486
- # # List a Project's API Tokens
5349
+ # List a Project's API Tokens
2487
5350
  data, status_code, headers = api_instance.list_project_api_keys_with_http_info(project)
2488
5351
  p status_code # => 2xx
2489
5352
  p headers # => { ... }
@@ -2517,7 +5380,7 @@ end
2517
5380
 
2518
5381
  > <Array<ProjectMetadata>> list_projects
2519
5382
 
2520
- # List All Projects
5383
+ List All Projects
2521
5384
 
2522
5385
  Lists all projects you have access to.
2523
5386
 
@@ -2535,7 +5398,7 @@ end
2535
5398
  api_instance = OryClient::V0alpha2Api.new
2536
5399
 
2537
5400
  begin
2538
- # # List All Projects
5401
+ # List All Projects
2539
5402
  result = api_instance.list_projects
2540
5403
  p result
2541
5404
  rescue OryClient::ApiError => e
@@ -2551,7 +5414,7 @@ This returns an Array which contains the response data, status code and headers.
2551
5414
 
2552
5415
  ```ruby
2553
5416
  begin
2554
- # # List All Projects
5417
+ # List All Projects
2555
5418
  data, status_code, headers = api_instance.list_projects_with_http_info
2556
5419
  p status_code # => 2xx
2557
5420
  p headers # => { ... }
@@ -2724,11 +5587,215 @@ end
2724
5587
  - **Accept**: application/json
2725
5588
 
2726
5589
 
5590
+ ## perform_o_auth2_authorization_flow
5591
+
5592
+ > <OAuth2ApiError> perform_o_auth2_authorization_flow
5593
+
5594
+ The OAuth 2.0 Authorize Endpoint
5595
+
5596
+ This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749
5597
+
5598
+ ### Examples
5599
+
5600
+ ```ruby
5601
+ require 'time'
5602
+ require 'ory-client'
5603
+
5604
+ api_instance = OryClient::V0alpha2Api.new
5605
+
5606
+ begin
5607
+ # The OAuth 2.0 Authorize Endpoint
5608
+ result = api_instance.perform_o_auth2_authorization_flow
5609
+ p result
5610
+ rescue OryClient::ApiError => e
5611
+ puts "Error when calling V0alpha2Api->perform_o_auth2_authorization_flow: #{e}"
5612
+ end
5613
+ ```
5614
+
5615
+ #### Using the perform_o_auth2_authorization_flow_with_http_info variant
5616
+
5617
+ This returns an Array which contains the response data, status code and headers.
5618
+
5619
+ > <Array(<OAuth2ApiError>, Integer, Hash)> perform_o_auth2_authorization_flow_with_http_info
5620
+
5621
+ ```ruby
5622
+ begin
5623
+ # The OAuth 2.0 Authorize Endpoint
5624
+ data, status_code, headers = api_instance.perform_o_auth2_authorization_flow_with_http_info
5625
+ p status_code # => 2xx
5626
+ p headers # => { ... }
5627
+ p data # => <OAuth2ApiError>
5628
+ rescue OryClient::ApiError => e
5629
+ puts "Error when calling V0alpha2Api->perform_o_auth2_authorization_flow_with_http_info: #{e}"
5630
+ end
5631
+ ```
5632
+
5633
+ ### Parameters
5634
+
5635
+ This endpoint does not need any parameter.
5636
+
5637
+ ### Return type
5638
+
5639
+ [**OAuth2ApiError**](OAuth2ApiError.md)
5640
+
5641
+ ### Authorization
5642
+
5643
+ No authorization required
5644
+
5645
+ ### HTTP request headers
5646
+
5647
+ - **Content-Type**: Not defined
5648
+ - **Accept**: application/json
5649
+
5650
+
5651
+ ## perform_o_auth2_token_flow
5652
+
5653
+ > <OAuth2TokenResponse> perform_o_auth2_token_flow(grant_type, opts)
5654
+
5655
+ The OAuth 2.0 Token Endpoint
5656
+
5657
+ The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do note that Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above
5658
+
5659
+ ### Examples
5660
+
5661
+ ```ruby
5662
+ require 'time'
5663
+ require 'ory-client'
5664
+ # setup authorization
5665
+ OryClient.configure do |config|
5666
+ # Configure HTTP basic authorization: basic
5667
+ config.username = 'YOUR USERNAME'
5668
+ config.password = 'YOUR PASSWORD'
5669
+
5670
+ # Configure OAuth2 access token for authorization: oauth2
5671
+ config.access_token = 'YOUR ACCESS TOKEN'
5672
+ end
5673
+
5674
+ api_instance = OryClient::V0alpha2Api.new
5675
+ grant_type = 'grant_type_example' # String |
5676
+ opts = {
5677
+ client_id: 'client_id_example', # String |
5678
+ code: 'code_example', # String |
5679
+ redirect_uri: 'redirect_uri_example', # String |
5680
+ refresh_token: 'refresh_token_example' # String |
5681
+ }
5682
+
5683
+ begin
5684
+ # The OAuth 2.0 Token Endpoint
5685
+ result = api_instance.perform_o_auth2_token_flow(grant_type, opts)
5686
+ p result
5687
+ rescue OryClient::ApiError => e
5688
+ puts "Error when calling V0alpha2Api->perform_o_auth2_token_flow: #{e}"
5689
+ end
5690
+ ```
5691
+
5692
+ #### Using the perform_o_auth2_token_flow_with_http_info variant
5693
+
5694
+ This returns an Array which contains the response data, status code and headers.
5695
+
5696
+ > <Array(<OAuth2TokenResponse>, Integer, Hash)> perform_o_auth2_token_flow_with_http_info(grant_type, opts)
5697
+
5698
+ ```ruby
5699
+ begin
5700
+ # The OAuth 2.0 Token Endpoint
5701
+ data, status_code, headers = api_instance.perform_o_auth2_token_flow_with_http_info(grant_type, opts)
5702
+ p status_code # => 2xx
5703
+ p headers # => { ... }
5704
+ p data # => <OAuth2TokenResponse>
5705
+ rescue OryClient::ApiError => e
5706
+ puts "Error when calling V0alpha2Api->perform_o_auth2_token_flow_with_http_info: #{e}"
5707
+ end
5708
+ ```
5709
+
5710
+ ### Parameters
5711
+
5712
+ | Name | Type | Description | Notes |
5713
+ | ---- | ---- | ----------- | ----- |
5714
+ | **grant_type** | **String** | | |
5715
+ | **client_id** | **String** | | [optional] |
5716
+ | **code** | **String** | | [optional] |
5717
+ | **redirect_uri** | **String** | | [optional] |
5718
+ | **refresh_token** | **String** | | [optional] |
5719
+
5720
+ ### Return type
5721
+
5722
+ [**OAuth2TokenResponse**](OAuth2TokenResponse.md)
5723
+
5724
+ ### Authorization
5725
+
5726
+ [basic](../README.md#basic), [oauth2](../README.md#oauth2)
5727
+
5728
+ ### HTTP request headers
5729
+
5730
+ - **Content-Type**: application/x-www-form-urlencoded
5731
+ - **Accept**: application/json
5732
+
5733
+
5734
+ ## perform_oidc_front_or_back_channel_logout
5735
+
5736
+ > perform_oidc_front_or_back_channel_logout
5737
+
5738
+ OpenID Connect Front- or Back-channel Enabled Logout
5739
+
5740
+ This endpoint initiates and completes user logout at Ory Hydra and initiates OpenID Connect Front- / Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html Back-channel logout is performed asynchronously and does not affect logout flow.
5741
+
5742
+ ### Examples
5743
+
5744
+ ```ruby
5745
+ require 'time'
5746
+ require 'ory-client'
5747
+
5748
+ api_instance = OryClient::V0alpha2Api.new
5749
+
5750
+ begin
5751
+ # OpenID Connect Front- or Back-channel Enabled Logout
5752
+ api_instance.perform_oidc_front_or_back_channel_logout
5753
+ rescue OryClient::ApiError => e
5754
+ puts "Error when calling V0alpha2Api->perform_oidc_front_or_back_channel_logout: #{e}"
5755
+ end
5756
+ ```
5757
+
5758
+ #### Using the perform_oidc_front_or_back_channel_logout_with_http_info variant
5759
+
5760
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
5761
+
5762
+ > <Array(nil, Integer, Hash)> perform_oidc_front_or_back_channel_logout_with_http_info
5763
+
5764
+ ```ruby
5765
+ begin
5766
+ # OpenID Connect Front- or Back-channel Enabled Logout
5767
+ data, status_code, headers = api_instance.perform_oidc_front_or_back_channel_logout_with_http_info
5768
+ p status_code # => 2xx
5769
+ p headers # => { ... }
5770
+ p data # => nil
5771
+ rescue OryClient::ApiError => e
5772
+ puts "Error when calling V0alpha2Api->perform_oidc_front_or_back_channel_logout_with_http_info: #{e}"
5773
+ end
5774
+ ```
5775
+
5776
+ ### Parameters
5777
+
5778
+ This endpoint does not need any parameter.
5779
+
5780
+ ### Return type
5781
+
5782
+ nil (empty response body)
5783
+
5784
+ ### Authorization
5785
+
5786
+ No authorization required
5787
+
5788
+ ### HTTP request headers
5789
+
5790
+ - **Content-Type**: Not defined
5791
+ - **Accept**: Not defined
5792
+
5793
+
2727
5794
  ## purge_project
2728
5795
 
2729
5796
  > purge_project(project_id)
2730
5797
 
2731
- # Irrecoverably Purge a Project
5798
+ Irrecoverably Purge a Project
2732
5799
 
2733
5800
  !! Use with extreme caution !! Using this API endpoint you can purge (completely delete) a project and its data. This action can not be undone and will delete ALL your data. !! Use with extreme caution !!
2734
5801
 
@@ -2747,7 +5814,7 @@ api_instance = OryClient::V0alpha2Api.new
2747
5814
  project_id = 'project_id_example' # String | Project ID The project's ID.
2748
5815
 
2749
5816
  begin
2750
- # # Irrecoverably Purge a Project
5817
+ # Irrecoverably Purge a Project
2751
5818
  api_instance.purge_project(project_id)
2752
5819
  rescue OryClient::ApiError => e
2753
5820
  puts "Error when calling V0alpha2Api->purge_project: #{e}"
@@ -2762,7 +5829,7 @@ This returns an Array which contains the response data (`nil` in this case), sta
2762
5829
 
2763
5830
  ```ruby
2764
5831
  begin
2765
- # # Irrecoverably Purge a Project
5832
+ # Irrecoverably Purge a Project
2766
5833
  data, status_code, headers = api_instance.purge_project_with_http_info(project_id)
2767
5834
  p status_code # => 2xx
2768
5835
  p headers # => { ... }
@@ -2862,6 +5929,78 @@ nil (empty response body)
2862
5929
  - **Accept**: application/json
2863
5930
 
2864
5931
 
5932
+ ## revoke_o_auth2_token
5933
+
5934
+ > revoke_o_auth2_token(token)
5935
+
5936
+ Revoke an OAuth2 Access or Refresh Token
5937
+
5938
+ Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.
5939
+
5940
+ ### Examples
5941
+
5942
+ ```ruby
5943
+ require 'time'
5944
+ require 'ory-client'
5945
+ # setup authorization
5946
+ OryClient.configure do |config|
5947
+ # Configure HTTP basic authorization: basic
5948
+ config.username = 'YOUR USERNAME'
5949
+ config.password = 'YOUR PASSWORD'
5950
+
5951
+ # Configure OAuth2 access token for authorization: oauth2
5952
+ config.access_token = 'YOUR ACCESS TOKEN'
5953
+ end
5954
+
5955
+ api_instance = OryClient::V0alpha2Api.new
5956
+ token = 'token_example' # String |
5957
+
5958
+ begin
5959
+ # Revoke an OAuth2 Access or Refresh Token
5960
+ api_instance.revoke_o_auth2_token(token)
5961
+ rescue OryClient::ApiError => e
5962
+ puts "Error when calling V0alpha2Api->revoke_o_auth2_token: #{e}"
5963
+ end
5964
+ ```
5965
+
5966
+ #### Using the revoke_o_auth2_token_with_http_info variant
5967
+
5968
+ This returns an Array which contains the response data (`nil` in this case), status code and headers.
5969
+
5970
+ > <Array(nil, Integer, Hash)> revoke_o_auth2_token_with_http_info(token)
5971
+
5972
+ ```ruby
5973
+ begin
5974
+ # Revoke an OAuth2 Access or Refresh Token
5975
+ data, status_code, headers = api_instance.revoke_o_auth2_token_with_http_info(token)
5976
+ p status_code # => 2xx
5977
+ p headers # => { ... }
5978
+ p data # => nil
5979
+ rescue OryClient::ApiError => e
5980
+ puts "Error when calling V0alpha2Api->revoke_o_auth2_token_with_http_info: #{e}"
5981
+ end
5982
+ ```
5983
+
5984
+ ### Parameters
5985
+
5986
+ | Name | Type | Description | Notes |
5987
+ | ---- | ---- | ----------- | ----- |
5988
+ | **token** | **String** | | |
5989
+
5990
+ ### Return type
5991
+
5992
+ nil (empty response body)
5993
+
5994
+ ### Authorization
5995
+
5996
+ [basic](../README.md#basic), [oauth2](../README.md#oauth2)
5997
+
5998
+ ### HTTP request headers
5999
+
6000
+ - **Content-Type**: application/x-www-form-urlencoded
6001
+ - **Accept**: application/json
6002
+
6003
+
2865
6004
  ## revoke_session
2866
6005
 
2867
6006
  > revoke_session(id)
@@ -3211,7 +6350,7 @@ require 'ory-client'
3211
6350
 
3212
6351
  api_instance = OryClient::V0alpha2Api.new
3213
6352
  flow = 'flow_example' # String | The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`).
3214
- submit_self_service_recovery_flow_body = OryClient::SubmitSelfServiceRecoveryFlowWithLinkMethodBody.new({email: 'email_example', method: 'method_example'}) # SubmitSelfServiceRecoveryFlowBody |
6353
+ submit_self_service_recovery_flow_body = OryClient::SubmitSelfServiceRecoveryFlowWithCodeMethodBody.new({method: 'method_example'}) # SubmitSelfServiceRecoveryFlowBody |
3215
6354
  opts = {
3216
6355
  token: 'token_example', # String | Recovery Token The recovery token which completes the recovery request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call.
3217
6356
  cookie: 'cookie_example' # String | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
@@ -3413,7 +6552,7 @@ No authorization required
3413
6552
 
3414
6553
  > <SelfServiceVerificationFlow> submit_self_service_verification_flow(flow, submit_self_service_verification_flow_body, opts)
3415
6554
 
3416
- # Complete Verification Flow
6555
+ Complete Verification Flow
3417
6556
 
3418
6557
  Use this endpoint to complete a verification flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 303 See Other redirect with a fresh verification flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 303 See Other redirect to the Verification UI URL with the Verification Flow ID appended. `sent_email` is the success state after `choose_method` when using the `link` method and allows the user to request another verification email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a verification link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Verification UI URL with a new Verification Flow ID which contains an error message that the verification link was invalid. More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
3419
6558
 
@@ -3432,7 +6571,7 @@ opts = {
3432
6571
  }
3433
6572
 
3434
6573
  begin
3435
- # # Complete Verification Flow
6574
+ # Complete Verification Flow
3436
6575
  result = api_instance.submit_self_service_verification_flow(flow, submit_self_service_verification_flow_body, opts)
3437
6576
  p result
3438
6577
  rescue OryClient::ApiError => e
@@ -3448,7 +6587,7 @@ This returns an Array which contains the response data, status code and headers.
3448
6587
 
3449
6588
  ```ruby
3450
6589
  begin
3451
- # # Complete Verification Flow
6590
+ # Complete Verification Flow
3452
6591
  data, status_code, headers = api_instance.submit_self_service_verification_flow_with_http_info(flow, submit_self_service_verification_flow_body, opts)
3453
6592
  p status_code # => 2xx
3454
6593
  p headers # => { ... }
@@ -3487,7 +6626,7 @@ No authorization required
3487
6626
 
3488
6627
  Check Who the Current HTTP Session Belongs To
3489
6628
 
3490
- Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cooke or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
6629
+ Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! # This endpoint authenticates users by checking if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cooke or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
3491
6630
 
3492
6631
  ### Examples
3493
6632
 
@@ -3553,7 +6692,7 @@ No authorization required
3553
6692
 
3554
6693
  > <SuccessfulProjectUpdate> update_project(project_id, opts)
3555
6694
 
3556
- # Update an Ory Cloud Project Configuration
6695
+ Update an Ory Cloud Project Configuration
3557
6696
 
3558
6697
  This endpoints allows you to update the Ory Cloud Project configuration for individual services (identity, permission, ...). The configuration is fully compatible with the open source projects for the respective services (e.g. Ory Kratos for Identity, Ory Keto for Permissions). This endpoint expects the `version` key to be set in the payload. If it is unset, it will try to import the config as if it is from the most recent version. If you have an older version of a configuration, you should set the version key in the payload! While this endpoint is able to process all configuration items related to features (e.g. password reset), it does not support operational configuration items (e.g. port, tracing, logging) otherwise available in the open source. For configuration items that can not be translated to Ory Cloud, this endpoint will return a list of warnings to help you understand which parts of your config could not be processed. Be aware that updating any service's configuration will completely override your current configuration for that service!
3559
6698
 
@@ -3575,7 +6714,7 @@ opts = {
3575
6714
  }
3576
6715
 
3577
6716
  begin
3578
- # # Update an Ory Cloud Project Configuration
6717
+ # Update an Ory Cloud Project Configuration
3579
6718
  result = api_instance.update_project(project_id, opts)
3580
6719
  p result
3581
6720
  rescue OryClient::ApiError => e
@@ -3591,7 +6730,7 @@ This returns an Array which contains the response data, status code and headers.
3591
6730
 
3592
6731
  ```ruby
3593
6732
  begin
3594
- # # Update an Ory Cloud Project Configuration
6733
+ # Update an Ory Cloud Project Configuration
3595
6734
  data, status_code, headers = api_instance.update_project_with_http_info(project_id, opts)
3596
6735
  p status_code # => 2xx
3597
6736
  p headers # => { ... }