ory-client 1.4.2 → 1.4.4

Sign up to get free protection for your applications and to get access to all the features.
Files changed (531) hide show
  1. checksums.yaml +4 -4
  2. data/Gemfile.lock +1 -1
  3. data/README.md +13 -6
  4. data/docs/ContinueWith.md +7 -1
  5. data/docs/ContinueWithRecoveryUi.md +20 -0
  6. data/docs/ContinueWithRecoveryUiFlow.md +20 -0
  7. data/docs/ContinueWithSettingsUi.md +20 -0
  8. data/docs/ContinueWithSettingsUiFlow.md +18 -0
  9. data/docs/CreateProjectBody.md +3 -1
  10. data/docs/CreateProjectNormalizedPayload.md +390 -0
  11. data/docs/CreateSubscriptionBody.md +4 -2
  12. data/docs/FrontendApi.md +6 -6
  13. data/docs/ListMyWorkspacesResponse.md +22 -0
  14. data/docs/NormalizedProject.md +3 -1
  15. data/docs/NormalizedProjectRevision.md +2 -0
  16. data/docs/OAuth2Api.md +1 -1
  17. data/docs/Project.md +3 -1
  18. data/docs/ProjectMetadata.md +3 -1
  19. data/docs/RecoveryCodeForIdentity.md +1 -1
  20. data/docs/RecoveryFlow.md +2 -0
  21. data/docs/Workspace.md +26 -0
  22. data/lib/ory-client/api/courier_api.rb +1 -1
  23. data/lib/ory-client/api/frontend_api.rb +7 -7
  24. data/lib/ory-client/api/identity_api.rb +1 -1
  25. data/lib/ory-client/api/jwk_api.rb +1 -1
  26. data/lib/ory-client/api/metadata_api.rb +1 -1
  27. data/lib/ory-client/api/o_auth2_api.rb +3 -3
  28. data/lib/ory-client/api/oidc_api.rb +1 -1
  29. data/lib/ory-client/api/permission_api.rb +1 -1
  30. data/lib/ory-client/api/project_api.rb +1 -1
  31. data/lib/ory-client/api/relationship_api.rb +1 -1
  32. data/lib/ory-client/api/wellknown_api.rb +1 -1
  33. data/lib/ory-client/api_client.rb +1 -1
  34. data/lib/ory-client/api_error.rb +1 -1
  35. data/lib/ory-client/configuration.rb +1 -1
  36. data/lib/ory-client/models/accept_o_auth2_consent_request.rb +1 -1
  37. data/lib/ory-client/models/accept_o_auth2_consent_request_session.rb +1 -1
  38. data/lib/ory-client/models/accept_o_auth2_login_request.rb +1 -1
  39. data/lib/ory-client/models/active_project_in_console.rb +1 -1
  40. data/lib/ory-client/models/attributes_count_datapoint.rb +1 -1
  41. data/lib/ory-client/models/authenticator_assurance_level.rb +1 -1
  42. data/lib/ory-client/models/batch_patch_identities_response.rb +1 -1
  43. data/lib/ory-client/models/check_opl_syntax_result.rb +1 -1
  44. data/lib/ory-client/models/check_permission_result.rb +1 -1
  45. data/lib/ory-client/models/cloud_account.rb +1 -1
  46. data/lib/ory-client/models/consistency_request_parameters.rb +1 -1
  47. data/lib/ory-client/models/continue_with.rb +5 -1
  48. data/lib/ory-client/models/continue_with_recovery_ui.rb +274 -0
  49. data/lib/ory-client/models/continue_with_recovery_ui_flow.rb +235 -0
  50. data/lib/ory-client/models/continue_with_set_ory_session_token.rb +1 -1
  51. data/lib/ory-client/models/continue_with_settings_ui.rb +274 -0
  52. data/lib/ory-client/models/continue_with_settings_ui_flow.rb +225 -0
  53. data/lib/ory-client/models/continue_with_verification_ui.rb +1 -1
  54. data/lib/ory-client/models/continue_with_verification_ui_flow.rb +1 -1
  55. data/lib/ory-client/models/courier_message_status.rb +1 -1
  56. data/lib/ory-client/models/courier_message_type.rb +1 -1
  57. data/lib/ory-client/models/create_custom_domain_body.rb +1 -1
  58. data/lib/ory-client/models/create_identity_body.rb +1 -1
  59. data/lib/ory-client/models/create_invite_response.rb +1 -1
  60. data/lib/ory-client/models/create_json_web_key_set.rb +1 -1
  61. data/lib/ory-client/models/create_project_api_key_request.rb +1 -1
  62. data/lib/ory-client/models/create_project_body.rb +15 -5
  63. data/lib/ory-client/models/create_project_branding.rb +1 -1
  64. data/lib/ory-client/models/create_project_member_invite_body.rb +1 -1
  65. data/lib/ory-client/models/create_project_normalized_payload.rb +2303 -0
  66. data/lib/ory-client/models/create_recovery_code_for_identity_body.rb +1 -1
  67. data/lib/ory-client/models/create_recovery_link_for_identity_body.rb +1 -1
  68. data/lib/ory-client/models/create_relationship_body.rb +1 -1
  69. data/lib/ory-client/models/create_subscription_body.rb +16 -10
  70. data/lib/ory-client/models/create_verifiable_credential_request_body.rb +1 -1
  71. data/lib/ory-client/models/credential_supported_draft00.rb +1 -1
  72. data/lib/ory-client/models/custom_domain.rb +1 -1
  73. data/lib/ory-client/models/delete_my_sessions_count.rb +1 -1
  74. data/lib/ory-client/models/email_template_data.rb +1 -1
  75. data/lib/ory-client/models/email_template_data_body.rb +1 -1
  76. data/lib/ory-client/models/error_authenticator_assurance_level_not_satisfied.rb +1 -1
  77. data/lib/ory-client/models/error_browser_location_change_required.rb +1 -1
  78. data/lib/ory-client/models/error_flow_replaced.rb +1 -1
  79. data/lib/ory-client/models/error_generic.rb +1 -1
  80. data/lib/ory-client/models/error_o_auth2.rb +1 -1
  81. data/lib/ory-client/models/expanded_permission_tree.rb +1 -1
  82. data/lib/ory-client/models/flow_error.rb +1 -1
  83. data/lib/ory-client/models/generic_error.rb +1 -1
  84. data/lib/ory-client/models/generic_error_content.rb +1 -1
  85. data/lib/ory-client/models/generic_usage.rb +1 -1
  86. data/lib/ory-client/models/get_attributes_count_response.rb +1 -1
  87. data/lib/ory-client/models/get_managed_identity_schema_location.rb +1 -1
  88. data/lib/ory-client/models/get_organization_response.rb +1 -1
  89. data/lib/ory-client/models/get_project_metrics_response.rb +1 -1
  90. data/lib/ory-client/models/get_session_activity_response.rb +1 -1
  91. data/lib/ory-client/models/get_version200_response.rb +1 -1
  92. data/lib/ory-client/models/health_not_ready_status.rb +1 -1
  93. data/lib/ory-client/models/health_status.rb +1 -1
  94. data/lib/ory-client/models/identity.rb +1 -1
  95. data/lib/ory-client/models/identity_credentials.rb +1 -1
  96. data/lib/ory-client/models/identity_credentials_code.rb +1 -1
  97. data/lib/ory-client/models/identity_credentials_oidc.rb +1 -1
  98. data/lib/ory-client/models/identity_credentials_oidc_provider.rb +1 -1
  99. data/lib/ory-client/models/identity_credentials_password.rb +1 -1
  100. data/lib/ory-client/models/identity_credentials_type.rb +1 -1
  101. data/lib/ory-client/models/identity_patch.rb +1 -1
  102. data/lib/ory-client/models/identity_patch_response.rb +1 -1
  103. data/lib/ory-client/models/identity_schema_container.rb +1 -1
  104. data/lib/ory-client/models/identity_schema_preset.rb +1 -1
  105. data/lib/ory-client/models/identity_state.rb +1 -1
  106. data/lib/ory-client/models/identity_with_credentials.rb +1 -1
  107. data/lib/ory-client/models/identity_with_credentials_oidc.rb +1 -1
  108. data/lib/ory-client/models/identity_with_credentials_oidc_config.rb +1 -1
  109. data/lib/ory-client/models/identity_with_credentials_oidc_config_provider.rb +1 -1
  110. data/lib/ory-client/models/identity_with_credentials_password.rb +1 -1
  111. data/lib/ory-client/models/identity_with_credentials_password_config.rb +1 -1
  112. data/lib/ory-client/models/internal_get_project_branding_body.rb +1 -1
  113. data/lib/ory-client/models/internal_is_ax_welcome_screen_enabled_for_project_body.rb +1 -1
  114. data/lib/ory-client/models/internal_is_owner_for_project_by_slug_body.rb +1 -1
  115. data/lib/ory-client/models/internal_is_owner_for_project_by_slug_response.rb +1 -1
  116. data/lib/ory-client/models/internal_provision_mock_subscription.rb +1 -1
  117. data/lib/ory-client/models/introspected_o_auth2_token.rb +1 -1
  118. data/lib/ory-client/models/is_owner_for_project_by_slug.rb +1 -1
  119. data/lib/ory-client/models/is_ready200_response.rb +1 -1
  120. data/lib/ory-client/models/is_ready503_response.rb +1 -1
  121. data/lib/ory-client/models/json_patch.rb +1 -1
  122. data/lib/ory-client/models/json_web_key.rb +1 -1
  123. data/lib/ory-client/models/json_web_key_set.rb +1 -1
  124. data/lib/ory-client/models/keto_namespace.rb +1 -1
  125. data/lib/ory-client/models/list_my_workspaces_response.rb +254 -0
  126. data/lib/ory-client/models/list_organizations_response.rb +1 -1
  127. data/lib/ory-client/models/login_flow.rb +1 -1
  128. data/lib/ory-client/models/login_flow_state.rb +1 -1
  129. data/lib/ory-client/models/logout_flow.rb +1 -1
  130. data/lib/ory-client/models/managed_identity_schema.rb +1 -1
  131. data/lib/ory-client/models/managed_identity_schema_validation_result.rb +1 -1
  132. data/lib/ory-client/models/member_invite.rb +1 -1
  133. data/lib/ory-client/models/message.rb +1 -1
  134. data/lib/ory-client/models/message_dispatch.rb +1 -1
  135. data/lib/ory-client/models/metrics_datapoint.rb +1 -1
  136. data/lib/ory-client/models/namespace.rb +1 -1
  137. data/lib/ory-client/models/needs_privileged_session_error.rb +1 -1
  138. data/lib/ory-client/models/normalized_project.rb +15 -5
  139. data/lib/ory-client/models/normalized_project_revision.rb +12 -2
  140. data/lib/ory-client/models/normalized_project_revision_hook.rb +1 -1
  141. data/lib/ory-client/models/normalized_project_revision_identity_schema.rb +1 -1
  142. data/lib/ory-client/models/normalized_project_revision_third_party_provider.rb +1 -1
  143. data/lib/ory-client/models/normalized_project_revision_tokenizer_template.rb +1 -1
  144. data/lib/ory-client/models/o_auth2_client.rb +1 -1
  145. data/lib/ory-client/models/o_auth2_client_token_lifespans.rb +1 -1
  146. data/lib/ory-client/models/o_auth2_consent_request.rb +1 -1
  147. data/lib/ory-client/models/o_auth2_consent_request_open_id_connect_context.rb +1 -1
  148. data/lib/ory-client/models/o_auth2_consent_session.rb +1 -1
  149. data/lib/ory-client/models/o_auth2_consent_session_expires_at.rb +1 -1
  150. data/lib/ory-client/models/o_auth2_login_request.rb +1 -1
  151. data/lib/ory-client/models/o_auth2_logout_request.rb +1 -1
  152. data/lib/ory-client/models/o_auth2_redirect_to.rb +1 -1
  153. data/lib/ory-client/models/o_auth2_token_exchange.rb +1 -1
  154. data/lib/ory-client/models/oidc_configuration.rb +1 -1
  155. data/lib/ory-client/models/oidc_user_info.rb +1 -1
  156. data/lib/ory-client/models/organization.rb +1 -1
  157. data/lib/ory-client/models/organization_body.rb +1 -1
  158. data/lib/ory-client/models/pagination.rb +1 -1
  159. data/lib/ory-client/models/pagination_headers.rb +1 -1
  160. data/lib/ory-client/models/parse_error.rb +1 -1
  161. data/lib/ory-client/models/patch_identities_body.rb +1 -1
  162. data/lib/ory-client/models/perform_native_logout_body.rb +1 -1
  163. data/lib/ory-client/models/plan.rb +1 -1
  164. data/lib/ory-client/models/plan_details.rb +1 -1
  165. data/lib/ory-client/models/post_check_permission_body.rb +1 -1
  166. data/lib/ory-client/models/post_check_permission_or_error_body.rb +1 -1
  167. data/lib/ory-client/models/project.rb +15 -5
  168. data/lib/ory-client/models/project_api_key.rb +1 -1
  169. data/lib/ory-client/models/project_branding.rb +1 -1
  170. data/lib/ory-client/models/project_branding_colors.rb +1 -1
  171. data/lib/ory-client/models/project_branding_theme.rb +1 -1
  172. data/lib/ory-client/models/project_cors.rb +1 -1
  173. data/lib/ory-client/models/project_host.rb +1 -1
  174. data/lib/ory-client/models/project_metadata.rb +15 -5
  175. data/lib/ory-client/models/project_service_identity.rb +1 -1
  176. data/lib/ory-client/models/project_service_o_auth2.rb +1 -1
  177. data/lib/ory-client/models/project_service_permission.rb +1 -1
  178. data/lib/ory-client/models/project_services.rb +1 -1
  179. data/lib/ory-client/models/quota_usage.rb +1 -1
  180. data/lib/ory-client/models/recovery_code_for_identity.rb +2 -2
  181. data/lib/ory-client/models/recovery_flow.rb +14 -2
  182. data/lib/ory-client/models/recovery_flow_state.rb +1 -1
  183. data/lib/ory-client/models/recovery_identity_address.rb +1 -1
  184. data/lib/ory-client/models/recovery_link_for_identity.rb +1 -1
  185. data/lib/ory-client/models/registration_flow.rb +1 -1
  186. data/lib/ory-client/models/registration_flow_state.rb +1 -1
  187. data/lib/ory-client/models/reject_o_auth2_request.rb +1 -1
  188. data/lib/ory-client/models/relation_query.rb +1 -1
  189. data/lib/ory-client/models/relationship.rb +1 -1
  190. data/lib/ory-client/models/relationship_namespaces.rb +1 -1
  191. data/lib/ory-client/models/relationship_patch.rb +1 -1
  192. data/lib/ory-client/models/relationships.rb +1 -1
  193. data/lib/ory-client/models/rfc6749_error_json.rb +1 -1
  194. data/lib/ory-client/models/schema_patch.rb +1 -1
  195. data/lib/ory-client/models/self_service_flow_expired_error.rb +1 -1
  196. data/lib/ory-client/models/session.rb +1 -1
  197. data/lib/ory-client/models/session_activity_datapoint.rb +1 -1
  198. data/lib/ory-client/models/session_authentication_method.rb +1 -1
  199. data/lib/ory-client/models/session_device.rb +1 -1
  200. data/lib/ory-client/models/set_active_project_in_console_body.rb +1 -1
  201. data/lib/ory-client/models/set_custom_domain_body.rb +1 -1
  202. data/lib/ory-client/models/set_project.rb +1 -1
  203. data/lib/ory-client/models/set_project_branding_theme_body.rb +1 -1
  204. data/lib/ory-client/models/settings_flow.rb +1 -1
  205. data/lib/ory-client/models/settings_flow_state.rb +1 -1
  206. data/lib/ory-client/models/source_position.rb +1 -1
  207. data/lib/ory-client/models/stripe_customer.rb +1 -1
  208. data/lib/ory-client/models/subject_set.rb +1 -1
  209. data/lib/ory-client/models/subscription.rb +1 -1
  210. data/lib/ory-client/models/successful_code_exchange_response.rb +1 -1
  211. data/lib/ory-client/models/successful_native_login.rb +1 -1
  212. data/lib/ory-client/models/successful_native_registration.rb +1 -1
  213. data/lib/ory-client/models/successful_project_update.rb +1 -1
  214. data/lib/ory-client/models/token_pagination.rb +1 -1
  215. data/lib/ory-client/models/token_pagination_headers.rb +1 -1
  216. data/lib/ory-client/models/token_pagination_request_parameters.rb +1 -1
  217. data/lib/ory-client/models/token_pagination_response_headers.rb +1 -1
  218. data/lib/ory-client/models/trust_o_auth2_jwt_grant_issuer.rb +1 -1
  219. data/lib/ory-client/models/trusted_o_auth2_jwt_grant_issuer.rb +1 -1
  220. data/lib/ory-client/models/trusted_o_auth2_jwt_grant_json_web_key.rb +1 -1
  221. data/lib/ory-client/models/ui_container.rb +1 -1
  222. data/lib/ory-client/models/ui_node.rb +1 -1
  223. data/lib/ory-client/models/ui_node_anchor_attributes.rb +1 -1
  224. data/lib/ory-client/models/ui_node_attributes.rb +1 -1
  225. data/lib/ory-client/models/ui_node_image_attributes.rb +1 -1
  226. data/lib/ory-client/models/ui_node_input_attributes.rb +1 -1
  227. data/lib/ory-client/models/ui_node_meta.rb +1 -1
  228. data/lib/ory-client/models/ui_node_script_attributes.rb +1 -1
  229. data/lib/ory-client/models/ui_node_text_attributes.rb +1 -1
  230. data/lib/ory-client/models/ui_text.rb +1 -1
  231. data/lib/ory-client/models/update_identity_body.rb +1 -1
  232. data/lib/ory-client/models/update_login_flow_body.rb +1 -1
  233. data/lib/ory-client/models/update_login_flow_with_code_method.rb +1 -1
  234. data/lib/ory-client/models/update_login_flow_with_lookup_secret_method.rb +1 -1
  235. data/lib/ory-client/models/update_login_flow_with_oidc_method.rb +1 -1
  236. data/lib/ory-client/models/update_login_flow_with_password_method.rb +1 -1
  237. data/lib/ory-client/models/update_login_flow_with_totp_method.rb +1 -1
  238. data/lib/ory-client/models/update_login_flow_with_web_authn_method.rb +1 -1
  239. data/lib/ory-client/models/update_recovery_flow_body.rb +1 -1
  240. data/lib/ory-client/models/update_recovery_flow_with_code_method.rb +1 -1
  241. data/lib/ory-client/models/update_recovery_flow_with_link_method.rb +1 -1
  242. data/lib/ory-client/models/update_registration_flow_body.rb +1 -1
  243. data/lib/ory-client/models/update_registration_flow_with_code_method.rb +1 -1
  244. data/lib/ory-client/models/update_registration_flow_with_oidc_method.rb +1 -1
  245. data/lib/ory-client/models/update_registration_flow_with_password_method.rb +1 -1
  246. data/lib/ory-client/models/update_registration_flow_with_web_authn_method.rb +1 -1
  247. data/lib/ory-client/models/update_settings_flow_body.rb +1 -1
  248. data/lib/ory-client/models/update_settings_flow_with_lookup_method.rb +1 -1
  249. data/lib/ory-client/models/update_settings_flow_with_oidc_method.rb +1 -1
  250. data/lib/ory-client/models/update_settings_flow_with_password_method.rb +1 -1
  251. data/lib/ory-client/models/update_settings_flow_with_profile_method.rb +1 -1
  252. data/lib/ory-client/models/update_settings_flow_with_totp_method.rb +1 -1
  253. data/lib/ory-client/models/update_settings_flow_with_web_authn_method.rb +1 -1
  254. data/lib/ory-client/models/update_subscription_body.rb +1 -1
  255. data/lib/ory-client/models/update_verification_flow_body.rb +1 -1
  256. data/lib/ory-client/models/update_verification_flow_with_code_method.rb +1 -1
  257. data/lib/ory-client/models/update_verification_flow_with_link_method.rb +1 -1
  258. data/lib/ory-client/models/usage.rb +1 -1
  259. data/lib/ory-client/models/verifiable_credential_priming_response.rb +1 -1
  260. data/lib/ory-client/models/verifiable_credential_proof.rb +1 -1
  261. data/lib/ory-client/models/verifiable_credential_response.rb +1 -1
  262. data/lib/ory-client/models/verifiable_identity_address.rb +1 -1
  263. data/lib/ory-client/models/verification_flow.rb +1 -1
  264. data/lib/ory-client/models/verification_flow_state.rb +1 -1
  265. data/lib/ory-client/models/version.rb +1 -1
  266. data/lib/ory-client/models/warning.rb +1 -1
  267. data/lib/ory-client/models/workspace.rb +276 -0
  268. data/lib/ory-client/version.rb +2 -2
  269. data/lib/ory-client.rb +8 -1
  270. data/ory-client.gemspec +1 -1
  271. data/spec/api/courier_api_spec.rb +1 -1
  272. data/spec/api/frontend_api_spec.rb +4 -4
  273. data/spec/api/identity_api_spec.rb +1 -1
  274. data/spec/api/jwk_api_spec.rb +1 -1
  275. data/spec/api/metadata_api_spec.rb +1 -1
  276. data/spec/api/o_auth2_api_spec.rb +2 -2
  277. data/spec/api/oidc_api_spec.rb +1 -1
  278. data/spec/api/permission_api_spec.rb +1 -1
  279. data/spec/api/project_api_spec.rb +1 -1
  280. data/spec/api/relationship_api_spec.rb +1 -1
  281. data/spec/api/wellknown_api_spec.rb +1 -1
  282. data/spec/api_client_spec.rb +1 -1
  283. data/spec/configuration_spec.rb +1 -1
  284. data/spec/models/accept_o_auth2_consent_request_session_spec.rb +1 -1
  285. data/spec/models/accept_o_auth2_consent_request_spec.rb +1 -1
  286. data/spec/models/accept_o_auth2_login_request_spec.rb +1 -1
  287. data/spec/models/active_project_in_console_spec.rb +1 -1
  288. data/spec/models/attributes_count_datapoint_spec.rb +1 -1
  289. data/spec/models/authenticator_assurance_level_spec.rb +1 -1
  290. data/spec/models/batch_patch_identities_response_spec.rb +1 -1
  291. data/spec/models/check_opl_syntax_result_spec.rb +1 -1
  292. data/spec/models/check_permission_result_spec.rb +1 -1
  293. data/spec/models/cloud_account_spec.rb +1 -1
  294. data/spec/models/consistency_request_parameters_spec.rb +1 -1
  295. data/spec/models/continue_with_recovery_ui_flow_spec.rb +40 -0
  296. data/spec/models/continue_with_recovery_ui_spec.rb +44 -0
  297. data/spec/models/continue_with_set_ory_session_token_spec.rb +1 -1
  298. data/spec/models/continue_with_settings_ui_flow_spec.rb +34 -0
  299. data/spec/models/continue_with_settings_ui_spec.rb +44 -0
  300. data/spec/models/continue_with_spec.rb +1 -1
  301. data/spec/models/continue_with_verification_ui_flow_spec.rb +1 -1
  302. data/spec/models/continue_with_verification_ui_spec.rb +1 -1
  303. data/spec/models/courier_message_status_spec.rb +1 -1
  304. data/spec/models/courier_message_type_spec.rb +1 -1
  305. data/spec/models/create_custom_domain_body_spec.rb +1 -1
  306. data/spec/models/create_identity_body_spec.rb +1 -1
  307. data/spec/models/create_invite_response_spec.rb +1 -1
  308. data/spec/models/create_json_web_key_set_spec.rb +1 -1
  309. data/spec/models/create_project_api_key_request_spec.rb +1 -1
  310. data/spec/models/create_project_body_spec.rb +7 -1
  311. data/spec/models/create_project_branding_spec.rb +1 -1
  312. data/spec/models/create_project_member_invite_body_spec.rb +1 -1
  313. data/spec/models/create_project_normalized_payload_spec.rb +1166 -0
  314. data/spec/models/create_recovery_code_for_identity_body_spec.rb +1 -1
  315. data/spec/models/create_recovery_link_for_identity_body_spec.rb +1 -1
  316. data/spec/models/create_relationship_body_spec.rb +1 -1
  317. data/spec/models/create_subscription_body_spec.rb +7 -1
  318. data/spec/models/create_verifiable_credential_request_body_spec.rb +1 -1
  319. data/spec/models/credential_supported_draft00_spec.rb +1 -1
  320. data/spec/models/custom_domain_spec.rb +1 -1
  321. data/spec/models/delete_my_sessions_count_spec.rb +1 -1
  322. data/spec/models/email_template_data_body_spec.rb +1 -1
  323. data/spec/models/email_template_data_spec.rb +1 -1
  324. data/spec/models/error_authenticator_assurance_level_not_satisfied_spec.rb +1 -1
  325. data/spec/models/error_browser_location_change_required_spec.rb +1 -1
  326. data/spec/models/error_flow_replaced_spec.rb +1 -1
  327. data/spec/models/error_generic_spec.rb +1 -1
  328. data/spec/models/error_o_auth2_spec.rb +1 -1
  329. data/spec/models/expanded_permission_tree_spec.rb +1 -1
  330. data/spec/models/flow_error_spec.rb +1 -1
  331. data/spec/models/generic_error_content_spec.rb +1 -1
  332. data/spec/models/generic_error_spec.rb +1 -1
  333. data/spec/models/generic_usage_spec.rb +1 -1
  334. data/spec/models/get_attributes_count_response_spec.rb +1 -1
  335. data/spec/models/get_managed_identity_schema_location_spec.rb +1 -1
  336. data/spec/models/get_organization_response_spec.rb +1 -1
  337. data/spec/models/get_project_metrics_response_spec.rb +1 -1
  338. data/spec/models/get_session_activity_response_spec.rb +1 -1
  339. data/spec/models/get_version200_response_spec.rb +1 -1
  340. data/spec/models/health_not_ready_status_spec.rb +1 -1
  341. data/spec/models/health_status_spec.rb +1 -1
  342. data/spec/models/identity_credentials_code_spec.rb +1 -1
  343. data/spec/models/identity_credentials_oidc_provider_spec.rb +1 -1
  344. data/spec/models/identity_credentials_oidc_spec.rb +1 -1
  345. data/spec/models/identity_credentials_password_spec.rb +1 -1
  346. data/spec/models/identity_credentials_spec.rb +1 -1
  347. data/spec/models/identity_credentials_type_spec.rb +1 -1
  348. data/spec/models/identity_patch_response_spec.rb +1 -1
  349. data/spec/models/identity_patch_spec.rb +1 -1
  350. data/spec/models/identity_schema_container_spec.rb +1 -1
  351. data/spec/models/identity_schema_preset_spec.rb +1 -1
  352. data/spec/models/identity_spec.rb +1 -1
  353. data/spec/models/identity_state_spec.rb +1 -1
  354. data/spec/models/identity_with_credentials_oidc_config_provider_spec.rb +1 -1
  355. data/spec/models/identity_with_credentials_oidc_config_spec.rb +1 -1
  356. data/spec/models/identity_with_credentials_oidc_spec.rb +1 -1
  357. data/spec/models/identity_with_credentials_password_config_spec.rb +1 -1
  358. data/spec/models/identity_with_credentials_password_spec.rb +1 -1
  359. data/spec/models/identity_with_credentials_spec.rb +1 -1
  360. data/spec/models/internal_get_project_branding_body_spec.rb +1 -1
  361. data/spec/models/internal_is_ax_welcome_screen_enabled_for_project_body_spec.rb +1 -1
  362. data/spec/models/internal_is_owner_for_project_by_slug_body_spec.rb +1 -1
  363. data/spec/models/internal_is_owner_for_project_by_slug_response_spec.rb +1 -1
  364. data/spec/models/internal_provision_mock_subscription_spec.rb +1 -1
  365. data/spec/models/introspected_o_auth2_token_spec.rb +1 -1
  366. data/spec/models/is_owner_for_project_by_slug_spec.rb +1 -1
  367. data/spec/models/is_ready200_response_spec.rb +1 -1
  368. data/spec/models/is_ready503_response_spec.rb +1 -1
  369. data/spec/models/json_patch_spec.rb +1 -1
  370. data/spec/models/json_web_key_set_spec.rb +1 -1
  371. data/spec/models/json_web_key_spec.rb +1 -1
  372. data/spec/models/keto_namespace_spec.rb +1 -1
  373. data/spec/models/list_my_workspaces_response_spec.rb +46 -0
  374. data/spec/models/list_organizations_response_spec.rb +1 -1
  375. data/spec/models/login_flow_spec.rb +1 -1
  376. data/spec/models/login_flow_state_spec.rb +1 -1
  377. data/spec/models/logout_flow_spec.rb +1 -1
  378. data/spec/models/managed_identity_schema_spec.rb +1 -1
  379. data/spec/models/managed_identity_schema_validation_result_spec.rb +1 -1
  380. data/spec/models/member_invite_spec.rb +1 -1
  381. data/spec/models/message_dispatch_spec.rb +1 -1
  382. data/spec/models/message_spec.rb +1 -1
  383. data/spec/models/metrics_datapoint_spec.rb +1 -1
  384. data/spec/models/namespace_spec.rb +1 -1
  385. data/spec/models/needs_privileged_session_error_spec.rb +1 -1
  386. data/spec/models/normalized_project_revision_hook_spec.rb +1 -1
  387. data/spec/models/normalized_project_revision_identity_schema_spec.rb +1 -1
  388. data/spec/models/normalized_project_revision_spec.rb +7 -1
  389. data/spec/models/normalized_project_revision_third_party_provider_spec.rb +1 -1
  390. data/spec/models/normalized_project_revision_tokenizer_template_spec.rb +1 -1
  391. data/spec/models/normalized_project_spec.rb +7 -1
  392. data/spec/models/o_auth2_client_spec.rb +1 -1
  393. data/spec/models/o_auth2_client_token_lifespans_spec.rb +1 -1
  394. data/spec/models/o_auth2_consent_request_open_id_connect_context_spec.rb +1 -1
  395. data/spec/models/o_auth2_consent_request_spec.rb +1 -1
  396. data/spec/models/o_auth2_consent_session_expires_at_spec.rb +1 -1
  397. data/spec/models/o_auth2_consent_session_spec.rb +1 -1
  398. data/spec/models/o_auth2_login_request_spec.rb +1 -1
  399. data/spec/models/o_auth2_logout_request_spec.rb +1 -1
  400. data/spec/models/o_auth2_redirect_to_spec.rb +1 -1
  401. data/spec/models/o_auth2_token_exchange_spec.rb +1 -1
  402. data/spec/models/oidc_configuration_spec.rb +1 -1
  403. data/spec/models/oidc_user_info_spec.rb +1 -1
  404. data/spec/models/organization_body_spec.rb +1 -1
  405. data/spec/models/organization_spec.rb +1 -1
  406. data/spec/models/pagination_headers_spec.rb +1 -1
  407. data/spec/models/pagination_spec.rb +1 -1
  408. data/spec/models/parse_error_spec.rb +1 -1
  409. data/spec/models/patch_identities_body_spec.rb +1 -1
  410. data/spec/models/perform_native_logout_body_spec.rb +1 -1
  411. data/spec/models/plan_details_spec.rb +1 -1
  412. data/spec/models/plan_spec.rb +1 -1
  413. data/spec/models/post_check_permission_body_spec.rb +1 -1
  414. data/spec/models/post_check_permission_or_error_body_spec.rb +1 -1
  415. data/spec/models/project_api_key_spec.rb +1 -1
  416. data/spec/models/project_branding_colors_spec.rb +1 -1
  417. data/spec/models/project_branding_spec.rb +1 -1
  418. data/spec/models/project_branding_theme_spec.rb +1 -1
  419. data/spec/models/project_cors_spec.rb +1 -1
  420. data/spec/models/project_host_spec.rb +1 -1
  421. data/spec/models/project_metadata_spec.rb +7 -1
  422. data/spec/models/project_service_identity_spec.rb +1 -1
  423. data/spec/models/project_service_o_auth2_spec.rb +1 -1
  424. data/spec/models/project_service_permission_spec.rb +1 -1
  425. data/spec/models/project_services_spec.rb +1 -1
  426. data/spec/models/project_spec.rb +7 -1
  427. data/spec/models/quota_usage_spec.rb +1 -1
  428. data/spec/models/recovery_code_for_identity_spec.rb +1 -1
  429. data/spec/models/recovery_flow_spec.rb +7 -1
  430. data/spec/models/recovery_flow_state_spec.rb +1 -1
  431. data/spec/models/recovery_identity_address_spec.rb +1 -1
  432. data/spec/models/recovery_link_for_identity_spec.rb +1 -1
  433. data/spec/models/registration_flow_spec.rb +1 -1
  434. data/spec/models/registration_flow_state_spec.rb +1 -1
  435. data/spec/models/reject_o_auth2_request_spec.rb +1 -1
  436. data/spec/models/relation_query_spec.rb +1 -1
  437. data/spec/models/relationship_namespaces_spec.rb +1 -1
  438. data/spec/models/relationship_patch_spec.rb +1 -1
  439. data/spec/models/relationship_spec.rb +1 -1
  440. data/spec/models/relationships_spec.rb +1 -1
  441. data/spec/models/rfc6749_error_json_spec.rb +1 -1
  442. data/spec/models/schema_patch_spec.rb +1 -1
  443. data/spec/models/self_service_flow_expired_error_spec.rb +1 -1
  444. data/spec/models/session_activity_datapoint_spec.rb +1 -1
  445. data/spec/models/session_authentication_method_spec.rb +1 -1
  446. data/spec/models/session_device_spec.rb +1 -1
  447. data/spec/models/session_spec.rb +1 -1
  448. data/spec/models/set_active_project_in_console_body_spec.rb +1 -1
  449. data/spec/models/set_custom_domain_body_spec.rb +1 -1
  450. data/spec/models/set_project_branding_theme_body_spec.rb +1 -1
  451. data/spec/models/set_project_spec.rb +1 -1
  452. data/spec/models/settings_flow_spec.rb +1 -1
  453. data/spec/models/settings_flow_state_spec.rb +1 -1
  454. data/spec/models/source_position_spec.rb +1 -1
  455. data/spec/models/stripe_customer_spec.rb +1 -1
  456. data/spec/models/subject_set_spec.rb +1 -1
  457. data/spec/models/subscription_spec.rb +1 -1
  458. data/spec/models/successful_code_exchange_response_spec.rb +1 -1
  459. data/spec/models/successful_native_login_spec.rb +1 -1
  460. data/spec/models/successful_native_registration_spec.rb +1 -1
  461. data/spec/models/successful_project_update_spec.rb +1 -1
  462. data/spec/models/token_pagination_headers_spec.rb +1 -1
  463. data/spec/models/token_pagination_request_parameters_spec.rb +1 -1
  464. data/spec/models/token_pagination_response_headers_spec.rb +1 -1
  465. data/spec/models/token_pagination_spec.rb +1 -1
  466. data/spec/models/trust_o_auth2_jwt_grant_issuer_spec.rb +1 -1
  467. data/spec/models/trusted_o_auth2_jwt_grant_issuer_spec.rb +1 -1
  468. data/spec/models/trusted_o_auth2_jwt_grant_json_web_key_spec.rb +1 -1
  469. data/spec/models/ui_container_spec.rb +1 -1
  470. data/spec/models/ui_node_anchor_attributes_spec.rb +1 -1
  471. data/spec/models/ui_node_attributes_spec.rb +1 -1
  472. data/spec/models/ui_node_image_attributes_spec.rb +1 -1
  473. data/spec/models/ui_node_input_attributes_spec.rb +1 -1
  474. data/spec/models/ui_node_meta_spec.rb +1 -1
  475. data/spec/models/ui_node_script_attributes_spec.rb +1 -1
  476. data/spec/models/ui_node_spec.rb +1 -1
  477. data/spec/models/ui_node_text_attributes_spec.rb +1 -1
  478. data/spec/models/ui_text_spec.rb +1 -1
  479. data/spec/models/update_identity_body_spec.rb +1 -1
  480. data/spec/models/update_login_flow_body_spec.rb +1 -1
  481. data/spec/models/update_login_flow_with_code_method_spec.rb +1 -1
  482. data/spec/models/update_login_flow_with_lookup_secret_method_spec.rb +1 -1
  483. data/spec/models/update_login_flow_with_oidc_method_spec.rb +1 -1
  484. data/spec/models/update_login_flow_with_password_method_spec.rb +1 -1
  485. data/spec/models/update_login_flow_with_totp_method_spec.rb +1 -1
  486. data/spec/models/update_login_flow_with_web_authn_method_spec.rb +1 -1
  487. data/spec/models/update_recovery_flow_body_spec.rb +1 -1
  488. data/spec/models/update_recovery_flow_with_code_method_spec.rb +1 -1
  489. data/spec/models/update_recovery_flow_with_link_method_spec.rb +1 -1
  490. data/spec/models/update_registration_flow_body_spec.rb +1 -1
  491. data/spec/models/update_registration_flow_with_code_method_spec.rb +1 -1
  492. data/spec/models/update_registration_flow_with_oidc_method_spec.rb +1 -1
  493. data/spec/models/update_registration_flow_with_password_method_spec.rb +1 -1
  494. data/spec/models/update_registration_flow_with_web_authn_method_spec.rb +1 -1
  495. data/spec/models/update_settings_flow_body_spec.rb +1 -1
  496. data/spec/models/update_settings_flow_with_lookup_method_spec.rb +1 -1
  497. data/spec/models/update_settings_flow_with_oidc_method_spec.rb +1 -1
  498. data/spec/models/update_settings_flow_with_password_method_spec.rb +1 -1
  499. data/spec/models/update_settings_flow_with_profile_method_spec.rb +1 -1
  500. data/spec/models/update_settings_flow_with_totp_method_spec.rb +1 -1
  501. data/spec/models/update_settings_flow_with_web_authn_method_spec.rb +1 -1
  502. data/spec/models/update_subscription_body_spec.rb +1 -1
  503. data/spec/models/update_verification_flow_body_spec.rb +1 -1
  504. data/spec/models/update_verification_flow_with_code_method_spec.rb +1 -1
  505. data/spec/models/update_verification_flow_with_link_method_spec.rb +1 -1
  506. data/spec/models/usage_spec.rb +1 -1
  507. data/spec/models/verifiable_credential_priming_response_spec.rb +1 -1
  508. data/spec/models/verifiable_credential_proof_spec.rb +1 -1
  509. data/spec/models/verifiable_credential_response_spec.rb +1 -1
  510. data/spec/models/verifiable_identity_address_spec.rb +1 -1
  511. data/spec/models/verification_flow_spec.rb +1 -1
  512. data/spec/models/verification_flow_state_spec.rb +1 -1
  513. data/spec/models/version_spec.rb +1 -1
  514. data/spec/models/warning_spec.rb +1 -1
  515. data/spec/models/workspace_spec.rb +58 -0
  516. data/spec/spec_helper.rb +1 -1
  517. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/byebug-11.1.3/gem_make.out +2 -2
  518. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/ffi-1.16.3/gem_make.out +2 -2
  519. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/ffi-1.16.3/mkmf.log +1 -1
  520. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/jaro_winkler-1.5.6/gem_make.out +2 -2
  521. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/psych-4.0.6/gem_make.out +2 -2
  522. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/racc-1.7.3/gem_make.out +2 -2
  523. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/stringio-3.0.6/gem_make.out +2 -2
  524. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/stringio-3.0.6/mkmf.log +1 -1
  525. data/vendor/bundle/ruby/2.5.0/gems/byebug-11.1.3/ext/byebug/Makefile +2 -2
  526. data/vendor/bundle/ruby/2.5.0/gems/ffi-1.16.3/ext/ffi_c/Makefile +2 -2
  527. data/vendor/bundle/ruby/2.5.0/gems/jaro_winkler-1.5.6/ext/jaro_winkler/Makefile +2 -2
  528. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/Makefile +2 -2
  529. data/vendor/bundle/ruby/2.5.0/gems/racc-1.7.3/ext/racc/cparse/Makefile +2 -2
  530. data/vendor/bundle/ruby/2.5.0/gems/stringio-3.0.6/ext/stringio/Makefile +2 -2
  531. metadata +30 -2
@@ -0,0 +1,390 @@
1
+ # OryClient::CreateProjectNormalizedPayload
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **created_at** | **Time** | The Project's Revision Creation Date | [optional][readonly] |
8
+ | **disable_account_experience_welcome_screen** | **Boolean** | Whether to disable the account experience welcome screen, which is hosted under `/ui/welcome`. | [optional] |
9
+ | **hydra_oauth2_allowed_top_level_claims** | **Array<String>** | | [optional] |
10
+ | **hydra_oauth2_client_credentials_default_grant_allowed_scope** | **Boolean** | Automatically grant authorized OAuth2 Scope in OAuth2 Client Credentials Flow. Each OAuth2 Client is allowed to request a predefined OAuth2 Scope (for example `read write`). If this option is enabled, the full scope is automatically granted when performing the OAuth2 Client Credentials flow. If disabled, the OAuth2 Client has to request the scope in the OAuth2 request by providing the `scope` query parameter. Setting this option to true is common if you need compatibility with MITREid. This governs the \"oauth2.client_credentials.default_grant_allowed_scope\" setting. | [optional] |
11
+ | **hydra_oauth2_exclude_not_before_claim** | **Boolean** | Set to true if you want to exclude claim `nbf (not before)` part of access token. This governs the \"oauth2.exclude_not_before_claim\" setting. | [optional] |
12
+ | **hydra_oauth2_grant_jwt_iat_optional** | **Boolean** | Configures if the issued at (`iat`) claim is required in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523). If set to `false`, the `iat` claim is required. Set this value to `true` only after careful consideration. This governs the \"oauth2.grant.jwt.iat_optional\" setting. | [optional] |
13
+ | **hydra_oauth2_grant_jwt_jti_optional** | **Boolean** | Configures if the JSON Web Token ID (`jti`) claim is required in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523). If set to `false`, the `jti` claim is required. Set this value to `true` only after careful consideration. This governs the \"oauth2.grant.jwt.jti_optional\" setting. | [optional] |
14
+ | **hydra_oauth2_grant_jwt_max_ttl** | **String** | Configures what the maximum age of a JWT assertion used in the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants (RFC7523) can be. This feature uses the `exp` claim and `iat` claim to calculate assertion age. Assertions exceeding the max age will be denied. Useful as a safety measure and recommended to keep below 720h. This governs the \"oauth2.grant.jwt.max_ttl\" setting. | [optional][default to '720h'] |
15
+ | **hydra_oauth2_pkce_enforced** | **Boolean** | Configures whether PKCE should be enforced for all OAuth2 Clients. This governs the \"oauth2.pkce.enforced\" setting. | [optional] |
16
+ | **hydra_oauth2_pkce_enforced_for_public_clients** | **Boolean** | Configures whether PKCE should be enforced for OAuth2 Clients without a client secret (public clients). This governs the \"oauth2.pkce.enforced_for_public_clients\" setting. | [optional] |
17
+ | **hydra_oauth2_refresh_token_hook** | **String** | Sets the Refresh Token Hook Endpoint. If set this endpoint will be called during the OAuth2 Token Refresh grant update the OAuth2 Access Token claims. This governs the \"oauth2.refresh_token_hook\" setting. | [optional] |
18
+ | **hydra_oauth2_token_hook** | **String** | Sets the token hook endpoint for all grant types. If set it will be called while providing token to customize claims. This governs the \"oauth2.token_hook.url\" setting. | [optional] |
19
+ | **hydra_oidc_dynamic_client_registration_default_scope** | **Array<String>** | | [optional] |
20
+ | **hydra_oidc_dynamic_client_registration_enabled** | **Boolean** | Configures OpenID Connect Dynamic Client Registration. This governs the \"oidc.dynamic_client_registration.enabled\" setting. | [optional] |
21
+ | **hydra_oidc_subject_identifiers_pairwise_salt** | **String** | Configures OpenID Connect Discovery and overwrites the pairwise algorithm This governs the \"oidc.subject_identifiers.pairwise_salt\" setting. | [optional] |
22
+ | **hydra_oidc_subject_identifiers_supported_types** | **Array<String>** | | [optional] |
23
+ | **hydra_secrets_cookie** | **Array<String>** | | [optional] |
24
+ | **hydra_secrets_system** | **Array<String>** | | [optional] |
25
+ | **hydra_serve_cookies_same_site_legacy_workaround** | **Boolean** | Configures the Ory Hydra Cookie Same Site Legacy Workaround This governs the \"serve.cookies.same_site_legacy_workaround\" setting. | [optional] |
26
+ | **hydra_serve_cookies_same_site_mode** | **String** | Configures the Ory Hydra Cookie Same Site Mode This governs the \"serve.cookies.same_site_mode\" setting. | [optional] |
27
+ | **hydra_strategies_access_token** | **String** | Defines access token type. jwt is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens This governs the \"strategies.access_token\" setting. opaque Oauth2AccessTokenStrategyOpaque jwt Oauth2AccessTokenStrategyJwt | [optional][default to 'opaque'] |
28
+ | **hydra_strategies_scope** | **String** | Defines how scopes are matched. For more details have a look at https://github.com/ory/fosite#scopes This governs the \"strategies.scope\" setting. exact Oauth2ScopeStrategyExact wildcard Oauth2ScopeStrategyWildcard | [optional][default to 'wildcard'] |
29
+ | **hydra_ttl_access_token** | **String** | This governs the \"ttl.access_token\" setting. | [optional][default to '30m'] |
30
+ | **hydra_ttl_auth_code** | **String** | Configures how long refresh tokens are valid. Set to -1 for refresh tokens to never expire. This is not recommended! This governs the \"ttl.auth_code\" setting. | [optional][default to '720h'] |
31
+ | **hydra_ttl_id_token** | **String** | This governs the \"ttl.id_token\" setting. | [optional][default to '30m'] |
32
+ | **hydra_ttl_login_consent_request** | **String** | Configures how long a user login and consent flow may take. This governs the \"ttl.login_consent_request\" setting. | [optional][default to '30m'] |
33
+ | **hydra_ttl_refresh_token** | **String** | Configures how long refresh tokens are valid. Set to -1 for refresh tokens to never expire. This is not recommended! This governs the \"ttl.refresh_token\" setting. | [optional][default to '720h'] |
34
+ | **hydra_urls_consent** | **String** | Sets the OAuth2 Consent Endpoint URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the \"urls.consent\" setting. | [optional] |
35
+ | **hydra_urls_error** | **String** | Sets the OAuth2 Error URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the \"urls.error\" setting. | [optional] |
36
+ | **hydra_urls_login** | **String** | Sets the OAuth2 Login Endpoint URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the \"urls.login\" setting. | [optional] |
37
+ | **hydra_urls_logout** | **String** | Sets the logout endpoint. Defaults to the Ory Account Experience if left empty. This governs the \"urls.logout\" setting. | [optional] |
38
+ | **hydra_urls_post_logout_redirect** | **String** | When an OAuth2-related user agent requests to log out, they will be redirected to this url afterwards per default. Defaults to the Ory Account Experience in development and your application in production mode when a custom domain is connected. This governs the \"urls.post_logout_redirect\" setting. | [optional] |
39
+ | **hydra_urls_registration** | **String** | Sets the OAuth2 Registration Endpoint URL of the OAuth2 User Login & Consent flow. Defaults to the Ory Account Experience if left empty. This governs the \"urls.registration\" setting. | [optional] |
40
+ | **hydra_urls_self_issuer** | **String** | This value will be used as the issuer in access and ID tokens. It must be specified and using HTTPS protocol, unless the development mode is enabled. On the Ory Network it will be very rare that you want to modify this value. If left empty, it will default to the correct value for the Ory Network. This governs the \"urls.self.issuer\" setting. | [optional] |
41
+ | **hydra_webfinger_jwks_broadcast_keys** | **Array<String>** | | [optional] |
42
+ | **hydra_webfinger_oidc_discovery_auth_url** | **String** | Configures OpenID Connect Discovery and overwrites the OAuth2 Authorization URL. This governs the \"webfinger.oidc.discovery.auth_url\" setting. | [optional] |
43
+ | **hydra_webfinger_oidc_discovery_client_registration_url** | **String** | Configures OpenID Connect Discovery and overwrites the OpenID Connect Dynamic Client Registration Endpoint. This governs the \"webfinger.oidc.discovery.client_registration_url\" setting. | [optional] |
44
+ | **hydra_webfinger_oidc_discovery_jwks_url** | **String** | Configures OpenID Connect Discovery and overwrites the JWKS URL. This governs the \"webfinger.oidc.discovery.jwks_url\" setting. | [optional] |
45
+ | **hydra_webfinger_oidc_discovery_supported_claims** | **Array<String>** | | [optional] |
46
+ | **hydra_webfinger_oidc_discovery_supported_scope** | **Array<String>** | | [optional] |
47
+ | **hydra_webfinger_oidc_discovery_token_url** | **String** | Configures OpenID Connect Discovery and overwrites the OAuth2 Token URL. This governs the \"webfinger.oidc.discovery.token_url\" setting. | [optional] |
48
+ | **hydra_webfinger_oidc_discovery_userinfo_url** | **String** | Configures OpenID Connect Discovery and overwrites userinfo endpoint to be advertised at the OpenID Connect Discovery endpoint /.well-known/openid-configuration. Defaults to Ory Hydra's userinfo endpoint at /userinfo. Set this value if you want to handle this endpoint yourself. This governs the \"webfinger.oidc.discovery.userinfo_url\" setting. | [optional] |
49
+ | **id** | **String** | The revision ID. | [optional][readonly] |
50
+ | **keto_namespace_configuration** | **String** | The Revisions' Keto Namespace Configuration The string is a URL pointing to an OPL file with the configuration. | [optional] |
51
+ | **keto_namespaces** | [**Array<KetoNamespace>**](KetoNamespace.md) | | [optional] |
52
+ | **kratos_cookies_same_site** | **String** | Configures the Ory Kratos Cookie SameSite Attribute This governs the \"cookies.same_site\" setting. | [optional] |
53
+ | **kratos_courier_delivery_strategy** | **String** | The delivery strategy to use when sending emails `smtp`: Use SMTP server `http`: Use the built in HTTP client to send the email to some remote service | [optional][default to 'smtp'] |
54
+ | **kratos_courier_http_request_config_auth_api_key_in** | **String** | The location of the API key to use in the HTTP email sending service's authentication `header`: Send the key value pair as a header `cookie`: Send the key value pair as a cookie This governs the \"courier.http.auth.config.in\" setting | [optional] |
55
+ | **kratos_courier_http_request_config_auth_api_key_name** | **String** | The name of the API key to use in the HTTP email sending service's authentication This governs the \"courier.http.auth.config.name\" setting | [optional] |
56
+ | **kratos_courier_http_request_config_auth_api_key_value** | **String** | The value of the API key to use in the HTTP email sending service's authentication This governs the \"courier.http.auth.config.value\" setting | [optional] |
57
+ | **kratos_courier_http_request_config_auth_basic_auth_password** | **String** | The password to use for basic auth in the HTTP email sending service's authentication This governs the \"courier.http.auth.config.password\" setting | [optional] |
58
+ | **kratos_courier_http_request_config_auth_basic_auth_user** | **String** | The user to use for basic auth in the HTTP email sending service's authentication This governs the \"courier.http.auth.config.user\" setting | [optional] |
59
+ | **kratos_courier_http_request_config_auth_type** | **String** | The authentication type to use while contacting the remote HTTP email sending service `basic_auth`: Use Basic Authentication `api_key`: Use API Key Authentication in a header or cookie | [optional][default to 'empty (no authentication)'] |
60
+ | **kratos_courier_http_request_config_body** | **String** | The Jsonnet template to generate the body to send to the remote HTTP email sending service Should be valid Jsonnet and base64 encoded This governs the \"courier.http.body\" setting | [optional] |
61
+ | **kratos_courier_http_request_config_headers** | **Object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] |
62
+ | **kratos_courier_http_request_config_method** | **String** | The http METHOD to use when calling the remote HTTP email sending service | [optional][default to 'POST'] |
63
+ | **kratos_courier_http_request_config_url** | **String** | The URL of the remote HTTP email sending service This governs the \"courier.http.url\" setting | [optional] |
64
+ | **kratos_courier_smtp_connection_uri** | **String** | Configures the Ory Kratos SMTP Connection URI This governs the \"courier.smtp.connection_uri\" setting. | [optional] |
65
+ | **kratos_courier_smtp_from_address** | **String** | Configures the Ory Kratos SMTP From Address This governs the \"courier.smtp.from_address\" setting. | [optional] |
66
+ | **kratos_courier_smtp_from_name** | **String** | Configures the Ory Kratos SMTP From Name This governs the \"courier.smtp.from_name\" setting. | [optional] |
67
+ | **kratos_courier_smtp_headers** | **Object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] |
68
+ | **kratos_courier_smtp_local_name** | **String** | Configures the local_name to use in SMTP connections This governs the \"courier.smtp.local_name\" setting. | [optional] |
69
+ | **kratos_courier_templates_login_code_valid_email_body_html** | **String** | Configures the Ory Kratos Valid Login via Code Email Body HTML Template This governs the \"courier.smtp.templates.login_code.valid.email.body.html\" setting. | [optional] |
70
+ | **kratos_courier_templates_login_code_valid_email_body_plaintext** | **String** | Configures the Ory Kratos Valid Login via Code Email Body Plaintext Template This governs the \"courier.smtp.templates.login_code.valid.email.body.plaintext\" setting. | [optional] |
71
+ | **kratos_courier_templates_login_code_valid_email_subject** | **String** | Configures the Ory Kratos Valid Login via Code Email Subject Template This governs the \"courier.smtp.templates.login_code.valid.email.subject\" setting. | [optional] |
72
+ | **kratos_courier_templates_recovery_code_invalid_email_body_html** | **String** | Configures the Ory Kratos Invalid Recovery via Code Email Body HTML Template This governs the \"courier.smtp.templates.recovery_code.invalid.email.body.html\" setting. | [optional] |
73
+ | **kratos_courier_templates_recovery_code_invalid_email_body_plaintext** | **String** | Configures the Ory Kratos Invalid Recovery via Code Email Body Plaintext Template This governs the \"courier.smtp.templates.recovery_code.invalid.email.body.plaintext\" setting. | [optional] |
74
+ | **kratos_courier_templates_recovery_code_invalid_email_subject** | **String** | Configures the Ory Kratos Invalid Recovery via Code Email Subject Template This governs the \"courier.smtp.templates.recovery_code.invalid.email.body.html\" setting. | [optional] |
75
+ | **kratos_courier_templates_recovery_code_valid_email_body_html** | **String** | Configures the Ory Kratos Valid Recovery via Code Email Body HTML Template This governs the \"courier.smtp.templates.recovery_code.valid.email.body.html\" setting. | [optional] |
76
+ | **kratos_courier_templates_recovery_code_valid_email_body_plaintext** | **String** | Configures the Ory Kratos Valid Recovery via Code Email Body Plaintext Template This governs the \"courier.smtp.templates.recovery_code.valid.email.body.plaintext\" setting. | [optional] |
77
+ | **kratos_courier_templates_recovery_code_valid_email_subject** | **String** | Configures the Ory Kratos Valid Recovery via Code Email Subject Template This governs the \"courier.smtp.templates.recovery_code.valid.email.subject\" setting. | [optional] |
78
+ | **kratos_courier_templates_recovery_invalid_email_body_html** | **String** | Configures the Ory Kratos Invalid Recovery Email Body HTML Template This governs the \"courier.smtp.templates.recovery.invalid.email.body.html\" setting. | [optional] |
79
+ | **kratos_courier_templates_recovery_invalid_email_body_plaintext** | **String** | Configures the Ory Kratos Invalid Recovery Email Body Plaintext Template This governs the \"courier.smtp.templates.recovery.invalid.email.body.plaintext\" setting. | [optional] |
80
+ | **kratos_courier_templates_recovery_invalid_email_subject** | **String** | Configures the Ory Kratos Invalid Recovery Email Subject Template This governs the \"courier.smtp.templates.recovery.invalid.email.body.html\" setting. | [optional] |
81
+ | **kratos_courier_templates_recovery_valid_email_body_html** | **String** | Configures the Ory Kratos Valid Recovery Email Body HTML Template This governs the \"courier.smtp.templates.recovery.valid.email.body.html\" setting. | [optional] |
82
+ | **kratos_courier_templates_recovery_valid_email_body_plaintext** | **String** | Configures the Ory Kratos Valid Recovery Email Body Plaintext Template This governs the \"courier.smtp.templates.recovery.valid.email.body.plaintext\" setting. | [optional] |
83
+ | **kratos_courier_templates_recovery_valid_email_subject** | **String** | Configures the Ory Kratos Valid Recovery Email Subject Template This governs the \"courier.smtp.templates.recovery.valid.email.subject\" setting. | [optional] |
84
+ | **kratos_courier_templates_registration_code_valid_email_body_html** | **String** | Configures the Ory Kratos Valid Registration via Code Email Body HTML Template This governs the \"courier.smtp.templates.registration_code.valid.email.body.html\" setting. | [optional] |
85
+ | **kratos_courier_templates_registration_code_valid_email_body_plaintext** | **String** | Configures the Ory Kratos Valid Registration via Code Email Body Plaintext Template This governs the \"courier.smtp.templates.registration_code.valid.email.body.plaintext\" setting. | [optional] |
86
+ | **kratos_courier_templates_registration_code_valid_email_subject** | **String** | Configures the Ory Kratos Valid Registration via Code Email Subject Template This governs the \"courier.smtp.templates.registration_code.valid.email.subject\" setting. | [optional] |
87
+ | **kratos_courier_templates_verification_code_invalid_email_body_html** | **String** | Configures the Ory Kratos Invalid Verification via Code Email Body HTML Template This governs the \"courier.smtp.templates.verification_code.invalid.email.body.html\" setting. | [optional] |
88
+ | **kratos_courier_templates_verification_code_invalid_email_body_plaintext** | **String** | Configures the Ory Kratos Invalid Verification via Code Email Body Plaintext Template This governs the \"courier.smtp.templates.verification_code.invalid.email.body.plaintext\" setting. | [optional] |
89
+ | **kratos_courier_templates_verification_code_invalid_email_subject** | **String** | Configures the Ory Kratos Invalid Verification via Code Email Subject Template This governs the \"courier.smtp.templates.verification_code.invalid.email.subject\" setting. | [optional] |
90
+ | **kratos_courier_templates_verification_code_valid_email_body_html** | **String** | Configures the Ory Kratos Valid Verification via Code Email Body HTML Template This governs the \"courier.smtp.templates.verification_code.valid.email.body.html\" setting. | [optional] |
91
+ | **kratos_courier_templates_verification_code_valid_email_body_plaintext** | **String** | Configures the Ory Kratos Valid Verification via Code Email Body Plaintext Template This governs the \"courier.smtp.templates.verification_code.valid.email.body.plaintext\" setting. | [optional] |
92
+ | **kratos_courier_templates_verification_code_valid_email_subject** | **String** | Configures the Ory Kratos Valid Verification via Code Email Subject Template This governs the \"courier.smtp.templates.verification_code.valid.email.subject\" setting. | [optional] |
93
+ | **kratos_courier_templates_verification_invalid_email_body_html** | **String** | Configures the Ory Kratos Invalid Verification Email Body HTML Template This governs the \"courier.smtp.templates.verification.invalid.email.body.html\" setting. | [optional] |
94
+ | **kratos_courier_templates_verification_invalid_email_body_plaintext** | **String** | Configures the Ory Kratos Invalid Verification Email Body Plaintext Template This governs the \"courier.smtp.templates.verification.invalid.email.body.plaintext\" setting. | [optional] |
95
+ | **kratos_courier_templates_verification_invalid_email_subject** | **String** | Configures the Ory Kratos Invalid Verification Email Subject Template This governs the \"courier.smtp.templates.verification.invalid.email.subject\" setting. | [optional] |
96
+ | **kratos_courier_templates_verification_valid_email_body_html** | **String** | Configures the Ory Kratos Valid Verification Email Body HTML Template This governs the \"courier.smtp.templates.verification.valid.email.body.html\" setting. | [optional] |
97
+ | **kratos_courier_templates_verification_valid_email_body_plaintext** | **String** | Configures the Ory Kratos Valid Verification Email Body Plaintext Template This governs the \"courier.smtp.templates.verification.valid.email.body.plaintext\" setting. | [optional] |
98
+ | **kratos_courier_templates_verification_valid_email_subject** | **String** | Configures the Ory Kratos Valid Verification Email Subject Template This governs the \"courier.smtp.templates.verification.valid.email.subject\" setting. | [optional] |
99
+ | **kratos_feature_flags_cacheable_sessions** | **Boolean** | Configures the Ory Kratos Session caching feature flag This governs the \"feature_flags.cacheable_sessions\" setting. | [optional] |
100
+ | **kratos_feature_flags_use_continue_with_transitions** | **Boolean** | Configures the Ory Kratos Session use_continue_with_transitions flag This governs the \"feature_flags.use_continue_with_transitions\" setting. | [optional] |
101
+ | **kratos_identity_schemas** | [**Array<NormalizedProjectRevisionIdentitySchema>**](NormalizedProjectRevisionIdentitySchema.md) | | [optional] |
102
+ | **kratos_oauth2_provider_headers** | **Object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] |
103
+ | **kratos_oauth2_provider_override_return_to** | **Boolean** | Kratos OAuth2 Provider Override Return To Enabling this allows Kratos to set the return_to parameter automatically to the OAuth2 request URL on the login flow, allowing complex flows such as recovery to continue to the initial OAuth2 flow. | [optional] |
104
+ | **kratos_oauth2_provider_url** | **String** | The Revisions' OAuth2 Provider Integration URL This governs the \"oauth2_provider.url\" setting. | [optional] |
105
+ | **kratos_preview_default_read_consistency_level** | **String** | Configures the default read consistency level for identity APIs This governs the `preview.default_read_consistency_level` setting. The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` Defaults to \"strong\" for new and existing projects. This feature is in preview. Use with caution. | [optional] |
106
+ | **kratos_secrets_cipher** | **Array<String>** | | [optional] |
107
+ | **kratos_secrets_cookie** | **Array<String>** | | [optional] |
108
+ | **kratos_secrets_default** | **Array<String>** | | [optional] |
109
+ | **kratos_selfservice_allowed_return_urls** | **Array<String>** | | [optional] |
110
+ | **kratos_selfservice_default_browser_return_url** | **String** | Configures the Ory Kratos Default Return URL This governs the \"selfservice.allowed_return_urls\" setting. | [optional] |
111
+ | **kratos_selfservice_flows_error_ui_url** | **String** | Configures the Ory Kratos Error UI URL This governs the \"selfservice.flows.error.ui_url\" setting. | [optional] |
112
+ | **kratos_selfservice_flows_login_after_code_default_browser_return_url** | **String** | Configures the Ory Kratos Login After Password Default Return URL This governs the \"selfservice.flows.code.after.password.default_browser_return_url\" setting. | [optional] |
113
+ | **kratos_selfservice_flows_login_after_default_browser_return_url** | **String** | Configures the Ory Kratos Login Default Return URL This governs the \"selfservice.flows.login.after.default_browser_return_url\" setting. | [optional] |
114
+ | **kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url** | **String** | Configures the Ory Kratos Login After Password Default Return URL This governs the \"selfservice.flows.lookup_secret.after.password.default_browser_return_url\" setting. | [optional] |
115
+ | **kratos_selfservice_flows_login_after_oidc_default_browser_return_url** | **String** | Configures the Ory Kratos Login After OIDC Default Return URL This governs the \"selfservice.flows.login.after.oidc.default_browser_return_url\" setting. | [optional] |
116
+ | **kratos_selfservice_flows_login_after_password_default_browser_return_url** | **String** | Configures the Ory Kratos Login After Password Default Return URL This governs the \"selfservice.flows.login.after.password.default_browser_return_url\" setting. | [optional] |
117
+ | **kratos_selfservice_flows_login_after_totp_default_browser_return_url** | **String** | Configures the Ory Kratos Login After Password Default Return URL This governs the \"selfservice.flows.totp.after.password.default_browser_return_url\" setting. | [optional] |
118
+ | **kratos_selfservice_flows_login_after_webauthn_default_browser_return_url** | **String** | Configures the Ory Kratos Login After WebAuthn Default Return URL This governs the \"selfservice.flows.login.after.webauthn.default_browser_return_url\" setting. | [optional] |
119
+ | **kratos_selfservice_flows_login_lifespan** | **String** | Configures the Ory Kratos Login Lifespan This governs the \"selfservice.flows.login.lifespan\" setting. | [optional] |
120
+ | **kratos_selfservice_flows_login_ui_url** | **String** | Configures the Ory Kratos Login UI URL This governs the \"selfservice.flows.login.ui_url\" setting. | [optional] |
121
+ | **kratos_selfservice_flows_logout_after_default_browser_return_url** | **String** | Configures the Ory Kratos Logout Default Return URL This governs the \"selfservice.flows.logout.after.default_browser_return_url\" setting. | [optional] |
122
+ | **kratos_selfservice_flows_recovery_after_default_browser_return_url** | **String** | Configures the Ory Kratos Recovery Default Return URL This governs the \"selfservice.flows.recovery.after.default_browser_return_url\" setting. | [optional] |
123
+ | **kratos_selfservice_flows_recovery_enabled** | **Boolean** | Configures the Ory Kratos Recovery Enabled Setting This governs the \"selfservice.flows.recovery.enabled\" setting. | [optional] |
124
+ | **kratos_selfservice_flows_recovery_lifespan** | **String** | Configures the Ory Kratos Recovery Lifespan This governs the \"selfservice.flows.recovery.lifespan\" setting. | [optional] |
125
+ | **kratos_selfservice_flows_recovery_notify_unknown_recipients** | **Boolean** | Configures whether to notify unknown recipients of a Ory Kratos recovery flow This governs the \"selfservice.flows.recovery.notify_unknown_recipients\" setting. | [optional] |
126
+ | **kratos_selfservice_flows_recovery_ui_url** | **String** | Configures the Ory Kratos Recovery UI URL This governs the \"selfservice.flows.recovery.ui_url\" setting. | [optional] |
127
+ | **kratos_selfservice_flows_recovery_use** | **String** | Configures the Ory Kratos Recovery strategy to use (\"link\" or \"code\") This governs the \"selfservice.flows.recovery.use\" setting. link SelfServiceMessageVerificationStrategyLink code SelfServiceMessageVerificationStrategyCode | [optional] |
128
+ | **kratos_selfservice_flows_registration_after_code_default_browser_return_url** | **String** | Configures the Ory Kratos Registration After Code Default Return URL This governs the \"selfservice.flows.registration.after.code.default_browser_return_url\" setting. | [optional] |
129
+ | **kratos_selfservice_flows_registration_after_default_browser_return_url** | **String** | Configures the Ory Kratos Registration Default Return URL This governs the \"selfservice.flows.registration.after.default_browser_return_url\" setting. | [optional] |
130
+ | **kratos_selfservice_flows_registration_after_oidc_default_browser_return_url** | **String** | Configures the Ory Kratos Registration After OIDC Default Return URL This governs the \"selfservice.flows.registration.after.oidc.default_browser_return_url\" setting. | [optional] |
131
+ | **kratos_selfservice_flows_registration_after_password_default_browser_return_url** | **String** | Configures the Ory Kratos Registration After Password Default Return URL This governs the \"selfservice.flows.registration.after.password.default_browser_return_url\" setting. | [optional] |
132
+ | **kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url** | **String** | Configures the Ory Kratos Registration After Password Default Return URL This governs the \"selfservice.flows.registration.after.password.default_browser_return_url\" setting. | [optional] |
133
+ | **kratos_selfservice_flows_registration_enabled** | **Boolean** | Configures the Whether Ory Kratos Registration is Enabled This governs the \"selfservice.flows.registration.enabled\" setting.0 | [optional] |
134
+ | **kratos_selfservice_flows_registration_lifespan** | **String** | Configures the Ory Kratos Registration Lifespan This governs the \"selfservice.flows.registration.lifespan\" setting. | [optional] |
135
+ | **kratos_selfservice_flows_registration_login_hints** | **Boolean** | Configures the Ory Kratos Registration Login Hints Shows helpful information when a user tries to sign up with a duplicate account. This governs the \"selfservice.flows.registration.login_hints\" setting. | [optional] |
136
+ | **kratos_selfservice_flows_registration_ui_url** | **String** | Configures the Ory Kratos Registration UI URL This governs the \"selfservice.flows.registration.ui_url\" setting. | [optional] |
137
+ | **kratos_selfservice_flows_settings_after_default_browser_return_url** | **String** | Configures the Ory Kratos Settings Default Return URL This governs the \"selfservice.flows.settings.after.default_browser_return_url\" setting. | [optional] |
138
+ | **kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url** | **String** | Configures the Ory Kratos Settings Default Return URL After Updating Lookup Secrets This governs the \"selfservice.flows.settings.after.lookup_secret.default_browser_return_url\" setting. | [optional] |
139
+ | **kratos_selfservice_flows_settings_after_oidc_default_browser_return_url** | **String** | Configures the Ory Kratos Settings Default Return URL After Updating Social Sign In This governs the \"selfservice.flows.settings.after.oidc.default_browser_return_url\" setting. | [optional] |
140
+ | **kratos_selfservice_flows_settings_after_password_default_browser_return_url** | **String** | Configures the Ory Kratos Settings Default Return URL After Updating Passwords This governs the \"selfservice.flows.settings.after.password.default_browser_return_url\" setting. | [optional] |
141
+ | **kratos_selfservice_flows_settings_after_profile_default_browser_return_url** | **String** | Configures the Ory Kratos Settings Default Return URL After Updating Profiles This governs the \"selfservice.flows.settings.after.profile.default_browser_return_url\" setting. | [optional] |
142
+ | **kratos_selfservice_flows_settings_after_totp_default_browser_return_url** | **String** | Configures the Ory Kratos Settings Default Return URL After Updating TOTP This governs the \"selfservice.flows.settings.after.totp.default_browser_return_url\" setting. | [optional] |
143
+ | **kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url** | **String** | Configures the Ory Kratos Settings Default Return URL After Updating WebAuthn This governs the \"selfservice.flows.settings.webauthn.profile.default_browser_return_url\" setting. | [optional] |
144
+ | **kratos_selfservice_flows_settings_lifespan** | **String** | Configures the Ory Kratos Settings Lifespan This governs the \"selfservice.flows.settings.lifespan\" setting. | [optional] |
145
+ | **kratos_selfservice_flows_settings_privileged_session_max_age** | **String** | Configures the Ory Kratos Settings Privileged Session Max Age This governs the \"selfservice.flows.settings.privileged_session_max_age\" setting. | [optional] |
146
+ | **kratos_selfservice_flows_settings_required_aal** | **String** | Configures the Ory Kratos Settings Required AAL This governs the \"selfservice.flows.settings.required_aal\" setting. | [optional] |
147
+ | **kratos_selfservice_flows_settings_ui_url** | **String** | Configures the Ory Kratos Settings UI URL This governs the \"selfservice.flows.settings.ui_url\" setting. | [optional] |
148
+ | **kratos_selfservice_flows_verification_after_default_browser_return_url** | **String** | Configures the Ory Kratos Verification Default Return URL This governs the \"selfservice.flows.verification.after.default_browser_return_url\" setting. | [optional] |
149
+ | **kratos_selfservice_flows_verification_enabled** | **Boolean** | Configures the Ory Kratos Verification Enabled Setting This governs the \"selfservice.flows.verification.enabled\" setting. | [optional] |
150
+ | **kratos_selfservice_flows_verification_lifespan** | **String** | Configures the Ory Kratos Verification Lifespan This governs the \"selfservice.flows.verification.lifespan\" setting. | [optional] |
151
+ | **kratos_selfservice_flows_verification_notify_unknown_recipients** | **Boolean** | Configures whether to notify unknown recipients of a Ory Kratos verification flow This governs the \"selfservice.flows.verification.notify_unknown_recipients\" setting. | [optional] |
152
+ | **kratos_selfservice_flows_verification_ui_url** | **String** | Configures the Ory Kratos Verification UI URL This governs the \"selfservice.flows.verification.ui_url\" setting. | [optional] |
153
+ | **kratos_selfservice_flows_verification_use** | **String** | Configures the Ory Kratos Strategy to use for Verification This governs the \"selfservice.flows.verification.use\" setting. link SelfServiceMessageVerificationStrategyLink code SelfServiceMessageVerificationStrategyCode | [optional] |
154
+ | **kratos_selfservice_methods_code_config_lifespan** | **String** | Configures the Ory Kratos Code Method's lifespan This governs the \"selfservice.methods.code.config.lifespan\" setting. | [optional] |
155
+ | **kratos_selfservice_methods_code_enabled** | **Boolean** | Configures whether Ory Kratos Code Method is enabled This governs the \"selfservice.methods.code.enabled\" setting. | [optional] |
156
+ | **kratos_selfservice_methods_code_passwordless_enabled** | **Boolean** | Configues whether Ory Kratos Passwordless should use the Code Method This governs the \"selfservice.methods.code.passwordless_enabled\" setting. | [optional] |
157
+ | **kratos_selfservice_methods_link_config_base_url** | **String** | Configures the Base URL which Recovery, Verification, and Login Links Point to It is recommended to leave this value empty. It will be appropriately configured to the best matching domain (e.g. when using custom domains) automatically. This governs the \"selfservice.methods.link.config.base_url\" setting. | [optional] |
158
+ | **kratos_selfservice_methods_link_config_lifespan** | **String** | Configures the Ory Kratos Link Method's lifespan This governs the \"selfservice.methods.link.config.lifespan\" setting. | [optional] |
159
+ | **kratos_selfservice_methods_link_enabled** | **Boolean** | Configures whether Ory Kratos Link Method is enabled This governs the \"selfservice.methods.link.enabled\" setting. | [optional] |
160
+ | **kratos_selfservice_methods_lookup_secret_enabled** | **Boolean** | Configures whether Ory Kratos TOTP Lookup Secret is enabled This governs the \"selfservice.methods.lookup_secret.enabled\" setting. | [optional] |
161
+ | **kratos_selfservice_methods_oidc_config_base_redirect_uri** | **String** | Configures the Ory Kratos Third Party / OpenID Connect base redirect URI This governs the \"selfservice.methods.oidc.config.base_redirect_uri\" setting. | [optional] |
162
+ | **kratos_selfservice_methods_oidc_config_providers** | [**Array<NormalizedProjectRevisionThirdPartyProvider>**](NormalizedProjectRevisionThirdPartyProvider.md) | | [optional] |
163
+ | **kratos_selfservice_methods_oidc_enabled** | **Boolean** | Configures whether Ory Kratos Third Party / OpenID Connect Login is enabled This governs the \"selfservice.methods.oidc.enabled\" setting. | [optional] |
164
+ | **kratos_selfservice_methods_password_config_haveibeenpwned_enabled** | **Boolean** | Configures whether Ory Kratos Password HIBP Checks is enabled This governs the \"selfservice.methods.password.config.haveibeenpwned_enabled\" setting. | [optional] |
165
+ | **kratos_selfservice_methods_password_config_identifier_similarity_check_enabled** | **Boolean** | Configures whether Ory Kratos Password should disable the similarity policy. This governs the \"selfservice.methods.password.config.identifier_similarity_check_enabled\" setting. | [optional] |
166
+ | **kratos_selfservice_methods_password_config_ignore_network_errors** | **Boolean** | Configures whether Ory Kratos Password Should ignore HIBPWND Network Errors This governs the \"selfservice.methods.password.config.ignore_network_errors\" setting. | [optional] |
167
+ | **kratos_selfservice_methods_password_config_max_breaches** | **Integer** | Configures Ory Kratos Password Max Breaches Detection This governs the \"selfservice.methods.password.config.max_breaches\" setting. | [optional] |
168
+ | **kratos_selfservice_methods_password_config_min_password_length** | **Integer** | Configures the minimum length of passwords. This governs the \"selfservice.methods.password.config.min_password_length\" setting. | [optional] |
169
+ | **kratos_selfservice_methods_password_enabled** | **Boolean** | Configures whether Ory Kratos Password Method is enabled This governs the \"selfservice.methods.password.enabled\" setting. | [optional] |
170
+ | **kratos_selfservice_methods_profile_enabled** | **Boolean** | Configures whether Ory Kratos Profile Method is enabled This governs the \"selfservice.methods.profile.enabled\" setting. | [optional] |
171
+ | **kratos_selfservice_methods_totp_config_issuer** | **String** | Configures Ory Kratos TOTP Issuer This governs the \"selfservice.methods.totp.config.issuer\" setting. | [optional] |
172
+ | **kratos_selfservice_methods_totp_enabled** | **Boolean** | Configures whether Ory Kratos TOTP Method is enabled This governs the \"selfservice.methods.totp.enabled\" setting. | [optional] |
173
+ | **kratos_selfservice_methods_webauthn_config_passwordless** | **Boolean** | Configures whether Ory Kratos Webauthn is used for passwordless flows This governs the \"selfservice.methods.webauthn.config.passwordless\" setting. | [optional] |
174
+ | **kratos_selfservice_methods_webauthn_config_rp_display_name** | **String** | Configures the Ory Kratos Webauthn RP Display Name This governs the \"selfservice.methods.webauthn.config.rp.display_name\" setting. | [optional] |
175
+ | **kratos_selfservice_methods_webauthn_config_rp_icon** | **String** | Configures the Ory Kratos Webauthn RP Icon This governs the \"selfservice.methods.webauthn.config.rp.icon\" setting. Deprecated: This value will be ignored due to security considerations. | [optional] |
176
+ | **kratos_selfservice_methods_webauthn_config_rp_id** | **String** | Configures the Ory Kratos Webauthn RP ID This governs the \"selfservice.methods.webauthn.config.rp.id\" setting. | [optional] |
177
+ | **kratos_selfservice_methods_webauthn_config_rp_origins** | **Array<String>** | | [optional] |
178
+ | **kratos_selfservice_methods_webauthn_enabled** | **Boolean** | Configures whether Ory Kratos Webauthn is enabled This governs the \"selfservice.methods.webauthn.enabled\" setting. | [optional] |
179
+ | **kratos_session_cookie_persistent** | **Boolean** | Configures the Ory Kratos Session Cookie Persistent Attribute This governs the \"session.cookie.persistent\" setting. | [optional] |
180
+ | **kratos_session_cookie_same_site** | **String** | Configures the Ory Kratos Session Cookie SameSite Attribute This governs the \"session.cookie.same_site\" setting. | [optional] |
181
+ | **kratos_session_lifespan** | **String** | Configures the Ory Kratos Session Lifespan This governs the \"session.lifespan\" setting. | [optional] |
182
+ | **kratos_session_whoami_required_aal** | **String** | Configures the Ory Kratos Session Whoami AAL requirement This governs the \"session.whoami.required_aal\" setting. | [optional] |
183
+ | **kratos_session_whoami_tokenizer_templates** | [**Array<NormalizedProjectRevisionTokenizerTemplate>**](NormalizedProjectRevisionTokenizerTemplate.md) | | [optional] |
184
+ | **name** | **String** | The project's name. | |
185
+ | **project_id** | **String** | The Revision's Project ID | [optional] |
186
+ | **project_revision_hooks** | [**Array<NormalizedProjectRevisionHook>**](NormalizedProjectRevisionHook.md) | | [optional] |
187
+ | **serve_admin_cors_allowed_origins** | **Array<String>** | | [optional] |
188
+ | **serve_admin_cors_enabled** | **Boolean** | Enable CORS headers on all admin APIs This governs the \"serve.admin.cors.enabled\" setting. | [optional] |
189
+ | **serve_public_cors_allowed_origins** | **Array<String>** | | [optional] |
190
+ | **serve_public_cors_enabled** | **Boolean** | Enable CORS headers on all public APIs This governs the \"serve.public.cors.enabled\" setting. | [optional] |
191
+ | **strict_security** | **Boolean** | Whether the project should employ strict security measures. Setting this to true is recommended for going into production. | [optional] |
192
+ | **updated_at** | **Time** | Last Time Project's Revision was Updated | [optional][readonly] |
193
+ | **workspace_id** | **String** | | [optional] |
194
+
195
+ ## Example
196
+
197
+ ```ruby
198
+ require 'ory-client'
199
+
200
+ instance = OryClient::CreateProjectNormalizedPayload.new(
201
+ created_at: null,
202
+ disable_account_experience_welcome_screen: null,
203
+ hydra_oauth2_allowed_top_level_claims: null,
204
+ hydra_oauth2_client_credentials_default_grant_allowed_scope: null,
205
+ hydra_oauth2_exclude_not_before_claim: null,
206
+ hydra_oauth2_grant_jwt_iat_optional: null,
207
+ hydra_oauth2_grant_jwt_jti_optional: null,
208
+ hydra_oauth2_grant_jwt_max_ttl: 30m,
209
+ hydra_oauth2_pkce_enforced: null,
210
+ hydra_oauth2_pkce_enforced_for_public_clients: null,
211
+ hydra_oauth2_refresh_token_hook: null,
212
+ hydra_oauth2_token_hook: null,
213
+ hydra_oidc_dynamic_client_registration_default_scope: null,
214
+ hydra_oidc_dynamic_client_registration_enabled: null,
215
+ hydra_oidc_subject_identifiers_pairwise_salt: null,
216
+ hydra_oidc_subject_identifiers_supported_types: null,
217
+ hydra_secrets_cookie: null,
218
+ hydra_secrets_system: null,
219
+ hydra_serve_cookies_same_site_legacy_workaround: null,
220
+ hydra_serve_cookies_same_site_mode: null,
221
+ hydra_strategies_access_token: null,
222
+ hydra_strategies_scope: null,
223
+ hydra_ttl_access_token: 1h,
224
+ hydra_ttl_auth_code: 30m,
225
+ hydra_ttl_id_token: 1h,
226
+ hydra_ttl_login_consent_request: 1h,
227
+ hydra_ttl_refresh_token: 30m,
228
+ hydra_urls_consent: null,
229
+ hydra_urls_error: null,
230
+ hydra_urls_login: null,
231
+ hydra_urls_logout: null,
232
+ hydra_urls_post_logout_redirect: null,
233
+ hydra_urls_registration: null,
234
+ hydra_urls_self_issuer: null,
235
+ hydra_webfinger_jwks_broadcast_keys: null,
236
+ hydra_webfinger_oidc_discovery_auth_url: null,
237
+ hydra_webfinger_oidc_discovery_client_registration_url: null,
238
+ hydra_webfinger_oidc_discovery_jwks_url: null,
239
+ hydra_webfinger_oidc_discovery_supported_claims: null,
240
+ hydra_webfinger_oidc_discovery_supported_scope: null,
241
+ hydra_webfinger_oidc_discovery_token_url: null,
242
+ hydra_webfinger_oidc_discovery_userinfo_url: null,
243
+ id: null,
244
+ keto_namespace_configuration: null,
245
+ keto_namespaces: null,
246
+ kratos_cookies_same_site: null,
247
+ kratos_courier_delivery_strategy: null,
248
+ kratos_courier_http_request_config_auth_api_key_in: null,
249
+ kratos_courier_http_request_config_auth_api_key_name: null,
250
+ kratos_courier_http_request_config_auth_api_key_value: null,
251
+ kratos_courier_http_request_config_auth_basic_auth_password: null,
252
+ kratos_courier_http_request_config_auth_basic_auth_user: null,
253
+ kratos_courier_http_request_config_auth_type: null,
254
+ kratos_courier_http_request_config_body: null,
255
+ kratos_courier_http_request_config_headers: null,
256
+ kratos_courier_http_request_config_method: null,
257
+ kratos_courier_http_request_config_url: null,
258
+ kratos_courier_smtp_connection_uri: null,
259
+ kratos_courier_smtp_from_address: null,
260
+ kratos_courier_smtp_from_name: null,
261
+ kratos_courier_smtp_headers: null,
262
+ kratos_courier_smtp_local_name: null,
263
+ kratos_courier_templates_login_code_valid_email_body_html: null,
264
+ kratos_courier_templates_login_code_valid_email_body_plaintext: null,
265
+ kratos_courier_templates_login_code_valid_email_subject: null,
266
+ kratos_courier_templates_recovery_code_invalid_email_body_html: null,
267
+ kratos_courier_templates_recovery_code_invalid_email_body_plaintext: null,
268
+ kratos_courier_templates_recovery_code_invalid_email_subject: null,
269
+ kratos_courier_templates_recovery_code_valid_email_body_html: null,
270
+ kratos_courier_templates_recovery_code_valid_email_body_plaintext: null,
271
+ kratos_courier_templates_recovery_code_valid_email_subject: null,
272
+ kratos_courier_templates_recovery_invalid_email_body_html: null,
273
+ kratos_courier_templates_recovery_invalid_email_body_plaintext: null,
274
+ kratos_courier_templates_recovery_invalid_email_subject: null,
275
+ kratos_courier_templates_recovery_valid_email_body_html: null,
276
+ kratos_courier_templates_recovery_valid_email_body_plaintext: null,
277
+ kratos_courier_templates_recovery_valid_email_subject: null,
278
+ kratos_courier_templates_registration_code_valid_email_body_html: null,
279
+ kratos_courier_templates_registration_code_valid_email_body_plaintext: null,
280
+ kratos_courier_templates_registration_code_valid_email_subject: null,
281
+ kratos_courier_templates_verification_code_invalid_email_body_html: null,
282
+ kratos_courier_templates_verification_code_invalid_email_body_plaintext: null,
283
+ kratos_courier_templates_verification_code_invalid_email_subject: null,
284
+ kratos_courier_templates_verification_code_valid_email_body_html: null,
285
+ kratos_courier_templates_verification_code_valid_email_body_plaintext: null,
286
+ kratos_courier_templates_verification_code_valid_email_subject: null,
287
+ kratos_courier_templates_verification_invalid_email_body_html: null,
288
+ kratos_courier_templates_verification_invalid_email_body_plaintext: null,
289
+ kratos_courier_templates_verification_invalid_email_subject: null,
290
+ kratos_courier_templates_verification_valid_email_body_html: null,
291
+ kratos_courier_templates_verification_valid_email_body_plaintext: null,
292
+ kratos_courier_templates_verification_valid_email_subject: null,
293
+ kratos_feature_flags_cacheable_sessions: null,
294
+ kratos_feature_flags_use_continue_with_transitions: null,
295
+ kratos_identity_schemas: null,
296
+ kratos_oauth2_provider_headers: null,
297
+ kratos_oauth2_provider_override_return_to: null,
298
+ kratos_oauth2_provider_url: null,
299
+ kratos_preview_default_read_consistency_level: null,
300
+ kratos_secrets_cipher: null,
301
+ kratos_secrets_cookie: null,
302
+ kratos_secrets_default: null,
303
+ kratos_selfservice_allowed_return_urls: null,
304
+ kratos_selfservice_default_browser_return_url: null,
305
+ kratos_selfservice_flows_error_ui_url: null,
306
+ kratos_selfservice_flows_login_after_code_default_browser_return_url: null,
307
+ kratos_selfservice_flows_login_after_default_browser_return_url: null,
308
+ kratos_selfservice_flows_login_after_lookup_secret_default_browser_return_url: null,
309
+ kratos_selfservice_flows_login_after_oidc_default_browser_return_url: null,
310
+ kratos_selfservice_flows_login_after_password_default_browser_return_url: null,
311
+ kratos_selfservice_flows_login_after_totp_default_browser_return_url: null,
312
+ kratos_selfservice_flows_login_after_webauthn_default_browser_return_url: null,
313
+ kratos_selfservice_flows_login_lifespan: null,
314
+ kratos_selfservice_flows_login_ui_url: null,
315
+ kratos_selfservice_flows_logout_after_default_browser_return_url: null,
316
+ kratos_selfservice_flows_recovery_after_default_browser_return_url: null,
317
+ kratos_selfservice_flows_recovery_enabled: null,
318
+ kratos_selfservice_flows_recovery_lifespan: null,
319
+ kratos_selfservice_flows_recovery_notify_unknown_recipients: null,
320
+ kratos_selfservice_flows_recovery_ui_url: null,
321
+ kratos_selfservice_flows_recovery_use: null,
322
+ kratos_selfservice_flows_registration_after_code_default_browser_return_url: null,
323
+ kratos_selfservice_flows_registration_after_default_browser_return_url: null,
324
+ kratos_selfservice_flows_registration_after_oidc_default_browser_return_url: null,
325
+ kratos_selfservice_flows_registration_after_password_default_browser_return_url: null,
326
+ kratos_selfservice_flows_registration_after_webauthn_default_browser_return_url: null,
327
+ kratos_selfservice_flows_registration_enabled: null,
328
+ kratos_selfservice_flows_registration_lifespan: null,
329
+ kratos_selfservice_flows_registration_login_hints: null,
330
+ kratos_selfservice_flows_registration_ui_url: null,
331
+ kratos_selfservice_flows_settings_after_default_browser_return_url: null,
332
+ kratos_selfservice_flows_settings_after_lookup_secret_default_browser_return_url: null,
333
+ kratos_selfservice_flows_settings_after_oidc_default_browser_return_url: null,
334
+ kratos_selfservice_flows_settings_after_password_default_browser_return_url: null,
335
+ kratos_selfservice_flows_settings_after_profile_default_browser_return_url: null,
336
+ kratos_selfservice_flows_settings_after_totp_default_browser_return_url: null,
337
+ kratos_selfservice_flows_settings_after_webauthn_default_browser_return_url: null,
338
+ kratos_selfservice_flows_settings_lifespan: null,
339
+ kratos_selfservice_flows_settings_privileged_session_max_age: null,
340
+ kratos_selfservice_flows_settings_required_aal: null,
341
+ kratos_selfservice_flows_settings_ui_url: null,
342
+ kratos_selfservice_flows_verification_after_default_browser_return_url: null,
343
+ kratos_selfservice_flows_verification_enabled: null,
344
+ kratos_selfservice_flows_verification_lifespan: null,
345
+ kratos_selfservice_flows_verification_notify_unknown_recipients: null,
346
+ kratos_selfservice_flows_verification_ui_url: null,
347
+ kratos_selfservice_flows_verification_use: null,
348
+ kratos_selfservice_methods_code_config_lifespan: null,
349
+ kratos_selfservice_methods_code_enabled: null,
350
+ kratos_selfservice_methods_code_passwordless_enabled: null,
351
+ kratos_selfservice_methods_link_config_base_url: null,
352
+ kratos_selfservice_methods_link_config_lifespan: null,
353
+ kratos_selfservice_methods_link_enabled: null,
354
+ kratos_selfservice_methods_lookup_secret_enabled: null,
355
+ kratos_selfservice_methods_oidc_config_base_redirect_uri: null,
356
+ kratos_selfservice_methods_oidc_config_providers: null,
357
+ kratos_selfservice_methods_oidc_enabled: null,
358
+ kratos_selfservice_methods_password_config_haveibeenpwned_enabled: null,
359
+ kratos_selfservice_methods_password_config_identifier_similarity_check_enabled: null,
360
+ kratos_selfservice_methods_password_config_ignore_network_errors: null,
361
+ kratos_selfservice_methods_password_config_max_breaches: null,
362
+ kratos_selfservice_methods_password_config_min_password_length: null,
363
+ kratos_selfservice_methods_password_enabled: null,
364
+ kratos_selfservice_methods_profile_enabled: null,
365
+ kratos_selfservice_methods_totp_config_issuer: null,
366
+ kratos_selfservice_methods_totp_enabled: null,
367
+ kratos_selfservice_methods_webauthn_config_passwordless: null,
368
+ kratos_selfservice_methods_webauthn_config_rp_display_name: null,
369
+ kratos_selfservice_methods_webauthn_config_rp_icon: null,
370
+ kratos_selfservice_methods_webauthn_config_rp_id: null,
371
+ kratos_selfservice_methods_webauthn_config_rp_origins: null,
372
+ kratos_selfservice_methods_webauthn_enabled: null,
373
+ kratos_session_cookie_persistent: null,
374
+ kratos_session_cookie_same_site: null,
375
+ kratos_session_lifespan: null,
376
+ kratos_session_whoami_required_aal: null,
377
+ kratos_session_whoami_tokenizer_templates: null,
378
+ name: null,
379
+ project_id: null,
380
+ project_revision_hooks: null,
381
+ serve_admin_cors_allowed_origins: null,
382
+ serve_admin_cors_enabled: null,
383
+ serve_public_cors_allowed_origins: null,
384
+ serve_public_cors_enabled: null,
385
+ strict_security: null,
386
+ updated_at: null,
387
+ workspace_id: null
388
+ )
389
+ ```
390
+
@@ -7,8 +7,9 @@
7
7
  | **currency** | **String** | usd USD eur Euro | [optional] |
8
8
  | **interval** | **String** | monthly Monthly yearly Yearly | |
9
9
  | **plan** | **String** | | |
10
- | **provision_first_project** | **String** | | |
10
+ | **provision_first_project** | **String** | | [optional] |
11
11
  | **return_to** | **String** | | [optional] |
12
+ | **workspace** | **String** | | [optional] |
12
13
 
13
14
  ## Example
14
15
 
@@ -20,7 +21,8 @@ instance = OryClient::CreateSubscriptionBody.new(
20
21
  interval: null,
21
22
  plan: null,
22
23
  provision_first_project: null,
23
- return_to: null
24
+ return_to: null,
25
+ workspace: null
24
26
  )
25
27
  ```
26
28
 
data/docs/FrontendApi.md CHANGED
@@ -30,7 +30,7 @@ All URIs are relative to *https://playground.projects.oryapis.com*
30
30
  | [**to_session**](FrontendApi.md#to_session) | **GET** /sessions/whoami | Check Who the Current HTTP Session Belongs To |
31
31
  | [**update_login_flow**](FrontendApi.md#update_login_flow) | **POST** /self-service/login | Submit a Login Flow |
32
32
  | [**update_logout_flow**](FrontendApi.md#update_logout_flow) | **GET** /self-service/logout | Update Logout Flow |
33
- | [**update_recovery_flow**](FrontendApi.md#update_recovery_flow) | **POST** /self-service/recovery | Complete Recovery Flow |
33
+ | [**update_recovery_flow**](FrontendApi.md#update_recovery_flow) | **POST** /self-service/recovery | Update Recovery Flow |
34
34
  | [**update_registration_flow**](FrontendApi.md#update_registration_flow) | **POST** /self-service/registration | Update Registration Flow |
35
35
  | [**update_settings_flow**](FrontendApi.md#update_settings_flow) | **POST** /self-service/settings | Complete Settings Flow |
36
36
  | [**update_verification_flow**](FrontendApi.md#update_verification_flow) | **POST** /self-service/verification | Complete Verification Flow |
@@ -532,7 +532,7 @@ No authorization required
532
532
 
533
533
  Create Recovery Flow for Native Apps
534
534
 
535
- This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
535
+ This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
536
536
 
537
537
  ### Examples
538
538
 
@@ -1804,9 +1804,9 @@ No authorization required
1804
1804
 
1805
1805
  > <RecoveryFlow> update_recovery_flow(flow, update_recovery_flow_body, opts)
1806
1806
 
1807
- Complete Recovery Flow
1807
+ Update Recovery Flow
1808
1808
 
1809
- Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
1809
+ Use this endpoint to update a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
1810
1810
 
1811
1811
  ### Examples
1812
1812
 
@@ -1823,7 +1823,7 @@ opts = {
1823
1823
  }
1824
1824
 
1825
1825
  begin
1826
- # Complete Recovery Flow
1826
+ # Update Recovery Flow
1827
1827
  result = api_instance.update_recovery_flow(flow, update_recovery_flow_body, opts)
1828
1828
  p result
1829
1829
  rescue OryClient::ApiError => e
@@ -1839,7 +1839,7 @@ This returns an Array which contains the response data, status code and headers.
1839
1839
 
1840
1840
  ```ruby
1841
1841
  begin
1842
- # Complete Recovery Flow
1842
+ # Update Recovery Flow
1843
1843
  data, status_code, headers = api_instance.update_recovery_flow_with_http_info(flow, update_recovery_flow_body, opts)
1844
1844
  p status_code # => 2xx
1845
1845
  p headers # => { ... }
@@ -0,0 +1,22 @@
1
+ # OryClient::ListMyWorkspacesResponse
2
+
3
+ ## Properties
4
+
5
+ | Name | Type | Description | Notes |
6
+ | ---- | ---- | ----------- | ----- |
7
+ | **has_next_page** | **Boolean** | | |
8
+ | **next_page_token** | **String** | | |
9
+ | **workspaces** | [**Array&lt;Workspace&gt;**](Workspace.md) | | |
10
+
11
+ ## Example
12
+
13
+ ```ruby
14
+ require 'ory-client'
15
+
16
+ instance = OryClient::ListMyWorkspacesResponse.new(
17
+ has_next_page: null,
18
+ next_page_token: null,
19
+ workspaces: null
20
+ )
21
+ ```
22
+
@@ -14,6 +14,7 @@
14
14
  | **subscription_id** | **String** | | [optional] |
15
15
  | **subscription_plan** | **String** | | [optional] |
16
16
  | **updated_at** | **Time** | Last Time Project was Updated | [readonly] |
17
+ | **workspace_id** | **String** | | |
17
18
 
18
19
  ## Example
19
20
 
@@ -30,7 +31,8 @@ instance = OryClient::NormalizedProject.new(
30
31
  state: null,
31
32
  subscription_id: null,
32
33
  subscription_plan: null,
33
- updated_at: null
34
+ updated_at: null,
35
+ workspace_id: null
34
36
  )
35
37
  ```
36
38
 
@@ -97,6 +97,7 @@
97
97
  | **kratos_courier_templates_verification_valid_email_body_plaintext** | **String** | Configures the Ory Kratos Valid Verification Email Body Plaintext Template This governs the \&quot;courier.smtp.templates.verification.valid.email.body.plaintext\&quot; setting. | [optional] |
98
98
  | **kratos_courier_templates_verification_valid_email_subject** | **String** | Configures the Ory Kratos Valid Verification Email Subject Template This governs the \&quot;courier.smtp.templates.verification.valid.email.subject\&quot; setting. | [optional] |
99
99
  | **kratos_feature_flags_cacheable_sessions** | **Boolean** | Configures the Ory Kratos Session caching feature flag This governs the \&quot;feature_flags.cacheable_sessions\&quot; setting. | [optional] |
100
+ | **kratos_feature_flags_use_continue_with_transitions** | **Boolean** | Configures the Ory Kratos Session use_continue_with_transitions flag This governs the \&quot;feature_flags.use_continue_with_transitions\&quot; setting. | [optional] |
100
101
  | **kratos_identity_schemas** | [**Array&lt;NormalizedProjectRevisionIdentitySchema&gt;**](NormalizedProjectRevisionIdentitySchema.md) | | [optional] |
101
102
  | **kratos_oauth2_provider_headers** | **Object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] |
102
103
  | **kratos_oauth2_provider_override_return_to** | **Boolean** | Kratos OAuth2 Provider Override Return To Enabling this allows Kratos to set the return_to parameter automatically to the OAuth2 request URL on the login flow, allowing complex flows such as recovery to continue to the initial OAuth2 flow. | [optional] |
@@ -289,6 +290,7 @@ instance = OryClient::NormalizedProjectRevision.new(
289
290
  kratos_courier_templates_verification_valid_email_body_plaintext: null,
290
291
  kratos_courier_templates_verification_valid_email_subject: null,
291
292
  kratos_feature_flags_cacheable_sessions: null,
293
+ kratos_feature_flags_use_continue_with_transitions: null,
292
294
  kratos_identity_schemas: null,
293
295
  kratos_oauth2_provider_headers: null,
294
296
  kratos_oauth2_provider_override_return_to: null,
data/docs/OAuth2Api.md CHANGED
@@ -1678,7 +1678,7 @@ nil (empty response body)
1678
1678
 
1679
1679
  Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID
1680
1680
 
1681
- This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case.
1681
+ This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case.
1682
1682
 
1683
1683
  ### Examples
1684
1684
 
data/docs/Project.md CHANGED
@@ -12,6 +12,7 @@
12
12
  | **services** | [**ProjectServices**](ProjectServices.md) | | |
13
13
  | **slug** | **String** | The project&#39;s slug | [readonly] |
14
14
  | **state** | **String** | The state of the project. running Running halted Halted deleted Deleted | [readonly] |
15
+ | **workspace_id** | **String** | | [optional] |
15
16
 
16
17
  ## Example
17
18
 
@@ -26,7 +27,8 @@ instance = OryClient::Project.new(
26
27
  revision_id: null,
27
28
  services: null,
28
29
  slug: null,
29
- state: null
30
+ state: null,
31
+ workspace_id: null
30
32
  )
31
33
  ```
32
34
 
@@ -13,6 +13,7 @@
13
13
  | **subscription_id** | **String** | | [optional] |
14
14
  | **subscription_plan** | **String** | | [optional] |
15
15
  | **updated_at** | **Time** | Last Time Project was Updated | |
16
+ | **workspace_id** | **String** | | [optional] |
16
17
 
17
18
  ## Example
18
19
 
@@ -28,7 +29,8 @@ instance = OryClient::ProjectMetadata.new(
28
29
  state: null,
29
30
  subscription_id: null,
30
31
  subscription_plan: null,
31
- updated_at: null
32
+ updated_at: null,
33
+ workspace_id: null
32
34
  )
33
35
  ```
34
36