ory-kratos-client 0.10.1 → 0.11.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (1081) hide show
  1. checksums.yaml +4 -4
  2. data/Gemfile.lock +15 -15
  3. data/README.md +137 -109
  4. data/docs/CourierApi.md +87 -0
  5. data/docs/CourierMessageStatus.md +15 -0
  6. data/docs/CourierMessageType.md +15 -0
  7. data/docs/CreateIdentityBody.md +32 -0
  8. data/docs/CreateRecoveryCodeForIdentityBody.md +20 -0
  9. data/docs/CreateRecoveryLinkForIdentityBody.md +20 -0
  10. data/docs/DeleteMySessionsCount.md +18 -0
  11. data/docs/ErrorBrowserLocationChangeRequired.md +34 -0
  12. data/docs/ErrorFlowReplaced.md +34 -0
  13. data/docs/ErrorGeneric.md +18 -0
  14. data/docs/FlowError.md +24 -0
  15. data/docs/FrontendApi.md +1995 -0
  16. data/docs/GetVersion200Response.md +18 -0
  17. data/docs/Identity.md +2 -2
  18. data/docs/IdentityApi.md +1167 -0
  19. data/docs/IdentitySchemaContainer.md +20 -0
  20. data/docs/IdentityWithCredentials.md +20 -0
  21. data/docs/IdentityWithCredentialsOidc.md +18 -0
  22. data/docs/IdentityWithCredentialsOidcConfig.md +20 -0
  23. data/docs/IdentityWithCredentialsOidcConfigProvider.md +20 -0
  24. data/docs/IdentityWithCredentialsPassword.md +18 -0
  25. data/docs/IdentityWithCredentialsPasswordConfig.md +20 -0
  26. data/docs/IsAlive200Response.md +18 -0
  27. data/docs/IsReady503Response.md +18 -0
  28. data/docs/JsonPatch.md +24 -0
  29. data/docs/LoginFlow.md +44 -0
  30. data/docs/LogoutFlow.md +20 -0
  31. data/docs/Message.md +36 -0
  32. data/docs/MetadataApi.md +12 -12
  33. data/docs/OAuth2Client.md +106 -0
  34. data/docs/OAuth2ConsentRequestOpenIDConnectContext.md +26 -0
  35. data/docs/OAuth2LoginRequest.md +34 -0
  36. data/docs/Pagination.md +1 -1
  37. data/docs/PerformNativeLogoutBody.md +18 -0
  38. data/docs/RecoveryCodeForIdentity.md +22 -0
  39. data/docs/RecoveryFlow.md +34 -0
  40. data/docs/RecoveryFlowState.md +15 -0
  41. data/docs/RecoveryIdentityAddress.md +26 -0
  42. data/docs/RecoveryLinkForIdentity.md +20 -0
  43. data/docs/RegistrationFlow.md +36 -0
  44. data/docs/SelfServiceFlowExpiredError.md +3 -1
  45. data/docs/Session.md +3 -1
  46. data/docs/SessionDevice.md +7 -1
  47. data/docs/SettingsFlow.md +36 -0
  48. data/docs/SettingsFlowState.md +15 -0
  49. data/docs/SuccessfulNativeLogin.md +20 -0
  50. data/docs/SuccessfulNativeRegistration.md +22 -0
  51. data/docs/TokenPagination.md +20 -0
  52. data/docs/TokenPaginationHeaders.md +20 -0
  53. data/docs/UiNode.md +2 -2
  54. data/docs/UiNodeInputAttributes.md +3 -1
  55. data/docs/UiText.md +1 -1
  56. data/docs/UpdateIdentityBody.md +28 -0
  57. data/docs/UpdateLoginFlowBody.md +87 -0
  58. data/docs/UpdateLoginFlowWithLookupSecretMethod.md +22 -0
  59. data/docs/UpdateLoginFlowWithOidcMethod.md +24 -0
  60. data/docs/UpdateLoginFlowWithPasswordMethod.md +26 -0
  61. data/docs/UpdateLoginFlowWithTotpMethod.md +22 -0
  62. data/docs/UpdateLoginFlowWithWebAuthnMethod.md +24 -0
  63. data/docs/UpdateRecoveryFlowBody.md +78 -0
  64. data/docs/UpdateRecoveryFlowWithCodeMethod.md +24 -0
  65. data/docs/UpdateRecoveryFlowWithLinkMethod.md +22 -0
  66. data/docs/UpdateRegistrationFlowBody.md +81 -0
  67. data/docs/UpdateRegistrationFlowWithOidcMethod.md +24 -0
  68. data/docs/UpdateRegistrationFlowWithPasswordMethod.md +24 -0
  69. data/docs/UpdateRegistrationFlowWithWebAuthnMethod.md +26 -0
  70. data/docs/UpdateSettingsFlowBody.md +90 -0
  71. data/docs/UpdateSettingsFlowWithLookupMethod.md +28 -0
  72. data/docs/UpdateSettingsFlowWithOidcMethod.md +26 -0
  73. data/docs/UpdateSettingsFlowWithPasswordMethod.md +22 -0
  74. data/docs/UpdateSettingsFlowWithProfileMethod.md +22 -0
  75. data/docs/UpdateSettingsFlowWithTotpMethod.md +24 -0
  76. data/docs/UpdateSettingsFlowWithWebAuthnMethod.md +26 -0
  77. data/docs/UpdateVerificationFlowBody.md +75 -0
  78. data/docs/UpdateVerificationFlowWithCodeMethodBody.md +26 -0
  79. data/docs/UpdateVerificationFlowWithLinkMethod.md +22 -0
  80. data/docs/VerifiableIdentityAddress.md +1 -1
  81. data/docs/VerificationFlow.md +34 -0
  82. data/docs/VerificationFlowState.md +15 -0
  83. data/lib/ory-kratos-client/api/courier_api.rb +103 -0
  84. data/lib/ory-kratos-client/api/frontend_api.rb +1965 -0
  85. data/lib/ory-kratos-client/api/identity_api.rb +1120 -0
  86. data/lib/ory-kratos-client/api/metadata_api.rb +14 -14
  87. data/lib/ory-kratos-client/api_client.rb +8 -6
  88. data/lib/ory-kratos-client/api_error.rb +5 -5
  89. data/lib/ory-kratos-client/configuration.rb +7 -6
  90. data/lib/ory-kratos-client/models/authenticator_assurance_level.rb +5 -5
  91. data/lib/ory-kratos-client/models/courier_message_status.rb +39 -0
  92. data/lib/ory-kratos-client/models/courier_message_type.rb +37 -0
  93. data/lib/ory-kratos-client/models/create_identity_body.rb +305 -0
  94. data/lib/ory-kratos-client/models/create_recovery_code_for_identity_body.rb +253 -0
  95. data/lib/ory-kratos-client/models/create_recovery_link_for_identity_body.rb +253 -0
  96. data/lib/ory-kratos-client/models/delete_my_sessions_count.rb +221 -0
  97. data/lib/ory-kratos-client/models/error_authenticator_assurance_level_not_satisfied.rb +6 -5
  98. data/lib/ory-kratos-client/models/error_browser_location_change_required.rb +307 -0
  99. data/lib/ory-kratos-client/models/error_flow_replaced.rb +308 -0
  100. data/lib/ory-kratos-client/models/error_generic.rb +225 -0
  101. data/lib/ory-kratos-client/models/flow_error.rb +254 -0
  102. data/lib/ory-kratos-client/models/generic_error.rb +6 -5
  103. data/lib/ory-kratos-client/models/get_version200_response.rb +225 -0
  104. data/lib/ory-kratos-client/models/health_not_ready_status.rb +6 -5
  105. data/lib/ory-kratos-client/models/health_status.rb +6 -5
  106. data/lib/ory-kratos-client/models/identity.rb +9 -7
  107. data/lib/ory-kratos-client/models/identity_credentials.rb +6 -5
  108. data/lib/ory-kratos-client/models/identity_credentials_oidc.rb +6 -5
  109. data/lib/ory-kratos-client/models/identity_credentials_oidc_provider.rb +6 -5
  110. data/lib/ory-kratos-client/models/identity_credentials_password.rb +6 -5
  111. data/lib/ory-kratos-client/models/identity_credentials_type.rb +5 -5
  112. data/lib/ory-kratos-client/models/identity_schema_container.rb +231 -0
  113. data/lib/ory-kratos-client/models/identity_state.rb +5 -5
  114. data/lib/ory-kratos-client/models/identity_with_credentials.rb +229 -0
  115. data/lib/ory-kratos-client/models/identity_with_credentials_oidc.rb +220 -0
  116. data/lib/ory-kratos-client/models/identity_with_credentials_oidc_config.rb +231 -0
  117. data/lib/ory-kratos-client/models/identity_with_credentials_oidc_config_provider.rb +241 -0
  118. data/lib/ory-kratos-client/models/identity_with_credentials_password.rb +220 -0
  119. data/lib/ory-kratos-client/models/identity_with_credentials_password_config.rb +231 -0
  120. data/lib/ory-kratos-client/models/is_alive200_response.rb +225 -0
  121. data/lib/ory-kratos-client/models/is_ready503_response.rb +227 -0
  122. data/lib/ory-kratos-client/models/json_patch.rb +262 -0
  123. data/lib/ory-kratos-client/models/login_flow.rb +377 -0
  124. data/lib/ory-kratos-client/models/logout_flow.rb +241 -0
  125. data/lib/ory-kratos-client/models/message.rb +336 -0
  126. data/lib/ory-kratos-client/models/needs_privileged_session_error.rb +6 -5
  127. data/lib/ory-kratos-client/models/o_auth2_client.rb +669 -0
  128. data/lib/ory-kratos-client/models/o_auth2_consent_request_open_id_connect_context.rb +267 -0
  129. data/lib/ory-kratos-client/models/o_auth2_login_request.rb +301 -0
  130. data/lib/ory-kratos-client/models/pagination.rb +7 -6
  131. data/lib/ory-kratos-client/models/perform_native_logout_body.rb +226 -0
  132. data/lib/ory-kratos-client/models/recovery_code_for_identity.rb +251 -0
  133. data/lib/ory-kratos-client/models/recovery_flow.rb +334 -0
  134. data/lib/ory-kratos-client/models/recovery_flow_state.rb +38 -0
  135. data/lib/ory-kratos-client/models/recovery_identity_address.rb +272 -0
  136. data/lib/ory-kratos-client/models/recovery_link_for_identity.rb +236 -0
  137. data/lib/ory-kratos-client/models/registration_flow.rb +337 -0
  138. data/lib/ory-kratos-client/models/self_service_flow_expired_error.rb +18 -6
  139. data/lib/ory-kratos-client/models/session.rb +20 -6
  140. data/lib/ory-kratos-client/models/session_authentication_method.rb +8 -7
  141. data/lib/ory-kratos-client/models/session_device.rb +44 -7
  142. data/lib/ory-kratos-client/models/settings_flow.rb +348 -0
  143. data/lib/ory-kratos-client/models/settings_flow_state.rb +37 -0
  144. data/lib/ory-kratos-client/models/successful_native_login.rb +235 -0
  145. data/lib/ory-kratos-client/models/successful_native_registration.rb +244 -0
  146. data/lib/ory-kratos-client/models/token_pagination.rb +264 -0
  147. data/lib/ory-kratos-client/models/token_pagination_headers.rb +230 -0
  148. data/lib/ory-kratos-client/models/ui_container.rb +6 -5
  149. data/lib/ory-kratos-client/models/ui_node.rb +10 -9
  150. data/lib/ory-kratos-client/models/ui_node_anchor_attributes.rb +6 -5
  151. data/lib/ory-kratos-client/models/ui_node_attributes.rb +7 -7
  152. data/lib/ory-kratos-client/models/ui_node_image_attributes.rb +6 -5
  153. data/lib/ory-kratos-client/models/ui_node_input_attributes.rb +64 -6
  154. data/lib/ory-kratos-client/models/ui_node_meta.rb +6 -5
  155. data/lib/ory-kratos-client/models/ui_node_script_attributes.rb +6 -5
  156. data/lib/ory-kratos-client/models/ui_node_text_attributes.rb +6 -5
  157. data/lib/ory-kratos-client/models/ui_text.rb +41 -5
  158. data/lib/ory-kratos-client/models/update_identity_body.rb +286 -0
  159. data/lib/ory-kratos-client/models/update_login_flow_body.rb +61 -0
  160. data/lib/ory-kratos-client/models/update_login_flow_with_lookup_secret_method.rb +251 -0
  161. data/lib/ory-kratos-client/models/update_login_flow_with_oidc_method.rb +261 -0
  162. data/lib/ory-kratos-client/models/update_login_flow_with_password_method.rb +276 -0
  163. data/lib/ory-kratos-client/models/update_login_flow_with_totp_method.rb +251 -0
  164. data/lib/ory-kratos-client/models/update_login_flow_with_web_authn_method.rb +261 -0
  165. data/lib/ory-kratos-client/models/update_recovery_flow_body.rb +56 -0
  166. data/lib/ory-kratos-client/models/update_recovery_flow_with_code_method.rb +256 -0
  167. data/lib/ory-kratos-client/models/update_recovery_flow_with_link_method.rb +251 -0
  168. data/lib/ory-kratos-client/models/update_registration_flow_body.rb +58 -0
  169. data/lib/ory-kratos-client/models/update_registration_flow_with_oidc_method.rb +261 -0
  170. data/lib/ory-kratos-client/models/update_registration_flow_with_password_method.rb +266 -0
  171. data/lib/ory-kratos-client/models/update_registration_flow_with_web_authn_method.rb +271 -0
  172. data/lib/ory-kratos-client/models/update_settings_flow_body.rb +64 -0
  173. data/lib/ory-kratos-client/models/update_settings_flow_with_lookup_method.rb +276 -0
  174. data/lib/ory-kratos-client/models/update_settings_flow_with_oidc_method.rb +266 -0
  175. data/lib/ory-kratos-client/models/update_settings_flow_with_password_method.rb +251 -0
  176. data/lib/ory-kratos-client/models/update_settings_flow_with_profile_method.rb +251 -0
  177. data/lib/ory-kratos-client/models/update_settings_flow_with_totp_method.rb +256 -0
  178. data/lib/ory-kratos-client/models/update_settings_flow_with_web_authn_method.rb +266 -0
  179. data/lib/ory-kratos-client/models/update_verification_flow_body.rb +54 -0
  180. data/lib/ory-kratos-client/models/update_verification_flow_with_code_method_body.rb +260 -0
  181. data/lib/ory-kratos-client/models/update_verification_flow_with_link_method.rb +251 -0
  182. data/lib/ory-kratos-client/models/verifiable_identity_address.rb +7 -10
  183. data/lib/ory-kratos-client/models/verification_flow.rb +319 -0
  184. data/lib/ory-kratos-client/models/verification_flow_state.rb +38 -0
  185. data/lib/ory-kratos-client/models/version.rb +6 -5
  186. data/lib/ory-kratos-client/version.rb +6 -6
  187. data/lib/ory-kratos-client.rb +74 -60
  188. data/ory-kratos-client.gemspec +7 -7
  189. data/spec/api/courier_api_spec.rb +50 -0
  190. data/spec/api/frontend_api_spec.rb +415 -0
  191. data/spec/api/identity_api_spec.rb +239 -0
  192. data/spec/api/metadata_api_spec.rb +8 -8
  193. data/spec/api_client_spec.rb +5 -5
  194. data/spec/configuration_spec.rb +5 -5
  195. data/spec/models/authenticator_assurance_level_spec.rb +5 -5
  196. data/spec/models/courier_message_status_spec.rb +28 -0
  197. data/spec/models/courier_message_type_spec.rb +28 -0
  198. data/spec/models/create_identity_body_spec.rb +76 -0
  199. data/spec/models/create_recovery_code_for_identity_body_spec.rb +40 -0
  200. data/spec/models/create_recovery_link_for_identity_body_spec.rb +40 -0
  201. data/spec/models/delete_my_sessions_count_spec.rb +34 -0
  202. data/spec/models/error_authenticator_assurance_level_not_satisfied_spec.rb +5 -5
  203. data/spec/models/error_browser_location_change_required_spec.rb +82 -0
  204. data/spec/models/error_flow_replaced_spec.rb +82 -0
  205. data/spec/models/error_generic_spec.rb +34 -0
  206. data/spec/models/flow_error_spec.rb +52 -0
  207. data/spec/models/generic_error_spec.rb +5 -5
  208. data/spec/models/get_version200_response_spec.rb +34 -0
  209. data/spec/models/health_not_ready_status_spec.rb +5 -5
  210. data/spec/models/health_status_spec.rb +5 -5
  211. data/spec/models/identity_credentials_oidc_provider_spec.rb +5 -5
  212. data/spec/models/identity_credentials_oidc_spec.rb +5 -5
  213. data/spec/models/identity_credentials_password_spec.rb +5 -5
  214. data/spec/models/identity_credentials_spec.rb +5 -5
  215. data/spec/models/identity_credentials_type_spec.rb +5 -5
  216. data/spec/models/identity_schema_container_spec.rb +40 -0
  217. data/spec/models/identity_spec.rb +5 -5
  218. data/spec/models/identity_state_spec.rb +5 -5
  219. data/spec/models/identity_with_credentials_oidc_config_provider_spec.rb +40 -0
  220. data/spec/models/identity_with_credentials_oidc_config_spec.rb +40 -0
  221. data/spec/models/identity_with_credentials_oidc_spec.rb +34 -0
  222. data/spec/models/identity_with_credentials_password_config_spec.rb +40 -0
  223. data/spec/models/identity_with_credentials_password_spec.rb +34 -0
  224. data/spec/models/identity_with_credentials_spec.rb +40 -0
  225. data/spec/models/is_alive200_response_spec.rb +34 -0
  226. data/spec/models/is_ready503_response_spec.rb +34 -0
  227. data/spec/models/json_patch_spec.rb +52 -0
  228. data/spec/models/login_flow_spec.rb +112 -0
  229. data/spec/models/logout_flow_spec.rb +40 -0
  230. data/spec/models/message_spec.rb +92 -0
  231. data/spec/models/needs_privileged_session_error_spec.rb +5 -5
  232. data/spec/models/o_auth2_client_spec.rb +298 -0
  233. data/spec/models/o_auth2_consent_request_open_id_connect_context_spec.rb +58 -0
  234. data/spec/models/o_auth2_login_request_spec.rb +82 -0
  235. data/spec/models/pagination_spec.rb +5 -5
  236. data/spec/models/perform_native_logout_body_spec.rb +34 -0
  237. data/spec/models/recovery_code_for_identity_spec.rb +46 -0
  238. data/spec/models/recovery_flow_spec.rb +82 -0
  239. data/spec/models/recovery_flow_state_spec.rb +28 -0
  240. data/spec/models/recovery_identity_address_spec.rb +58 -0
  241. data/spec/models/recovery_link_for_identity_spec.rb +40 -0
  242. data/spec/models/registration_flow_spec.rb +88 -0
  243. data/spec/models/self_service_flow_expired_error_spec.rb +11 -5
  244. data/spec/models/session_authentication_method_spec.rb +6 -6
  245. data/spec/models/session_device_spec.rb +23 -5
  246. data/spec/models/session_spec.rb +11 -5
  247. data/spec/models/settings_flow_spec.rb +88 -0
  248. data/spec/models/settings_flow_state_spec.rb +28 -0
  249. data/spec/models/successful_native_login_spec.rb +40 -0
  250. data/spec/models/successful_native_registration_spec.rb +46 -0
  251. data/spec/models/token_pagination_headers_spec.rb +40 -0
  252. data/spec/models/token_pagination_spec.rb +40 -0
  253. data/spec/models/ui_container_spec.rb +5 -5
  254. data/spec/models/ui_node_anchor_attributes_spec.rb +5 -5
  255. data/spec/models/ui_node_attributes_spec.rb +5 -5
  256. data/spec/models/ui_node_image_attributes_spec.rb +5 -5
  257. data/spec/models/ui_node_input_attributes_spec.rb +19 -5
  258. data/spec/models/ui_node_meta_spec.rb +5 -5
  259. data/spec/models/ui_node_script_attributes_spec.rb +5 -5
  260. data/spec/models/ui_node_spec.rb +6 -6
  261. data/spec/models/ui_node_text_attributes_spec.rb +5 -5
  262. data/spec/models/ui_text_spec.rb +9 -5
  263. data/spec/models/update_identity_body_spec.rb +64 -0
  264. data/spec/models/update_login_flow_body_spec.rb +43 -0
  265. data/spec/models/update_login_flow_with_lookup_secret_method_spec.rb +46 -0
  266. data/spec/models/update_login_flow_with_oidc_method_spec.rb +52 -0
  267. data/spec/models/update_login_flow_with_password_method_spec.rb +58 -0
  268. data/spec/models/update_login_flow_with_totp_method_spec.rb +46 -0
  269. data/spec/models/update_login_flow_with_web_authn_method_spec.rb +52 -0
  270. data/spec/models/update_recovery_flow_body_spec.rb +43 -0
  271. data/spec/models/update_recovery_flow_with_code_method_spec.rb +52 -0
  272. data/spec/models/update_recovery_flow_with_link_method_spec.rb +46 -0
  273. data/spec/models/update_registration_flow_body_spec.rb +43 -0
  274. data/spec/models/update_registration_flow_with_oidc_method_spec.rb +52 -0
  275. data/spec/models/update_registration_flow_with_password_method_spec.rb +52 -0
  276. data/spec/models/update_registration_flow_with_web_authn_method_spec.rb +58 -0
  277. data/spec/models/update_settings_flow_body_spec.rb +43 -0
  278. data/spec/models/update_settings_flow_with_lookup_method_spec.rb +64 -0
  279. data/spec/models/update_settings_flow_with_oidc_method_spec.rb +58 -0
  280. data/spec/models/update_settings_flow_with_password_method_spec.rb +46 -0
  281. data/spec/models/update_settings_flow_with_profile_method_spec.rb +46 -0
  282. data/spec/models/update_settings_flow_with_totp_method_spec.rb +52 -0
  283. data/spec/models/update_settings_flow_with_web_authn_method_spec.rb +58 -0
  284. data/spec/models/update_verification_flow_body_spec.rb +43 -0
  285. data/spec/models/update_verification_flow_with_code_method_body_spec.rb +58 -0
  286. data/spec/models/update_verification_flow_with_link_method_spec.rb +46 -0
  287. data/spec/models/verifiable_identity_address_spec.rb +5 -5
  288. data/spec/models/verification_flow_spec.rb +82 -0
  289. data/spec/models/verification_flow_state_spec.rb +28 -0
  290. data/spec/models/version_spec.rb +5 -5
  291. data/spec/spec_helper.rb +5 -5
  292. data/vendor/bundle/ruby/2.5.0/cache/ethon-0.16.0.gem +0 -0
  293. data/vendor/bundle/ruby/2.5.0/cache/parser-3.1.3.0.gem +0 -0
  294. data/vendor/bundle/ruby/2.5.0/cache/psych-4.0.6.gem +0 -0
  295. data/vendor/bundle/ruby/2.5.0/cache/rspec-3.12.0.gem +0 -0
  296. data/vendor/bundle/ruby/2.5.0/cache/rspec-core-3.12.0.gem +0 -0
  297. data/vendor/bundle/ruby/2.5.0/cache/rspec-expectations-3.12.0.gem +0 -0
  298. data/vendor/bundle/ruby/2.5.0/cache/rspec-mocks-3.12.0.gem +0 -0
  299. data/vendor/bundle/ruby/2.5.0/cache/rspec-support-3.12.0.gem +0 -0
  300. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/byebug-11.1.3/gem_make.out +2 -2
  301. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/ffi-1.15.5/gem_make.out +2 -2
  302. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/jaro_winkler-1.5.4/gem_make.out +2 -2
  303. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.4 → psych-4.0.6}/gem.build_complete +0 -0
  304. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/psych-4.0.6/gem_make.out +41 -0
  305. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/{psych-4.0.4 → psych-4.0.6}/mkmf.log +0 -0
  306. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/psych-4.0.6/psych.so +0 -0
  307. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/stringio-3.0.2/gem_make.out +2 -2
  308. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/stringio-3.0.2/mkmf.log +1 -1
  309. data/vendor/bundle/ruby/2.5.0/gems/byebug-11.1.3/ext/byebug/Makefile +2 -2
  310. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.16.0/.github/workflows/ruby.yml +41 -0
  311. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/.gitignore +0 -0
  312. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/.rspec +0 -0
  313. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.16.0/CHANGELOG.md +375 -0
  314. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/Gemfile +0 -0
  315. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/Guardfile +0 -0
  316. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/LICENSE +0 -0
  317. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.16.0/README.md +118 -0
  318. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/Rakefile +0 -0
  319. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/ethon.gemspec +0 -0
  320. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curl.rb +0 -0
  321. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.16.0/lib/ethon/curls/classes.rb +65 -0
  322. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/codes.rb +0 -0
  323. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/constants.rb +0 -0
  324. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/form_options.rb +0 -0
  325. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/functions.rb +0 -0
  326. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/infos.rb +0 -0
  327. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/messages.rb +0 -0
  328. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.16.0/lib/ethon/curls/options.rb +503 -0
  329. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/curls/settings.rb +0 -0
  330. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.16.0/lib/ethon/easy/callbacks.rb +149 -0
  331. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/debug_info.rb +0 -0
  332. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/features.rb +0 -0
  333. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/form.rb +0 -0
  334. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/header.rb +0 -0
  335. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/actionable.rb +0 -0
  336. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/custom.rb +0 -0
  337. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/delete.rb +0 -0
  338. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/get.rb +0 -0
  339. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/head.rb +0 -0
  340. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/options.rb +0 -0
  341. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/patch.rb +0 -0
  342. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/post.rb +0 -0
  343. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/postable.rb +0 -0
  344. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/put.rb +0 -0
  345. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http/putable.rb +0 -0
  346. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/http.rb +0 -0
  347. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.16.0/lib/ethon/easy/informations.rb +116 -0
  348. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/mirror.rb +0 -0
  349. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/operations.rb +0 -0
  350. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/options.rb +0 -0
  351. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/params.rb +0 -0
  352. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/queryable.rb +0 -0
  353. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.16.0/lib/ethon/easy/response_callbacks.rb +136 -0
  354. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy/util.rb +0 -0
  355. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/easy.rb +0 -0
  356. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/ethon_error.rb +0 -0
  357. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/global_init.rb +0 -0
  358. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/invalid_option.rb +0 -0
  359. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/invalid_value.rb +0 -0
  360. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/multi_add.rb +0 -0
  361. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/multi_fdset.rb +0 -0
  362. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/multi_remove.rb +0 -0
  363. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/multi_timeout.rb +0 -0
  364. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors/select.rb +0 -0
  365. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/errors.rb +0 -0
  366. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/libc.rb +0 -0
  367. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/loggable.rb +0 -0
  368. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/multi/operations.rb +0 -0
  369. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/multi/options.rb +0 -0
  370. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/multi/stack.rb +0 -0
  371. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon/multi.rb +0 -0
  372. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.16.0/lib/ethon/version.rb +6 -0
  373. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/lib/ethon.rb +0 -0
  374. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/profile/benchmarks.rb +0 -0
  375. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/profile/memory_leaks.rb +0 -0
  376. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/profile/perf_spec_helper.rb +0 -0
  377. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/profile/support/memory_test_helpers.rb +0 -0
  378. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/profile/support/os_memory_leak_tracker.rb +0 -0
  379. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/profile/support/ruby_object_leak_tracker.rb +0 -0
  380. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/curl_spec.rb +0 -0
  381. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.16.0/spec/ethon/easy/callbacks_spec.rb +81 -0
  382. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/debug_info_spec.rb +0 -0
  383. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/features_spec.rb +0 -0
  384. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/form_spec.rb +0 -0
  385. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/header_spec.rb +0 -0
  386. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/custom_spec.rb +0 -0
  387. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/delete_spec.rb +0 -0
  388. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/get_spec.rb +0 -0
  389. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/head_spec.rb +0 -0
  390. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/options_spec.rb +0 -0
  391. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/patch_spec.rb +0 -0
  392. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/post_spec.rb +0 -0
  393. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http/put_spec.rb +0 -0
  394. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/http_spec.rb +0 -0
  395. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.16.0/spec/ethon/easy/informations_spec.rb +126 -0
  396. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.16.0/spec/ethon/easy/mirror_spec.rb +47 -0
  397. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.16.0/spec/ethon/easy/operations_spec.rb +271 -0
  398. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/options_spec.rb +0 -0
  399. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/queryable_spec.rb +0 -0
  400. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/response_callbacks_spec.rb +0 -0
  401. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy/util_spec.rb +0 -0
  402. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/easy_spec.rb +0 -0
  403. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/libc_spec.rb +0 -0
  404. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/loggable_spec.rb +0 -0
  405. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/multi/operations_spec.rb +0 -0
  406. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/multi/options_spec.rb +0 -0
  407. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/multi/stack_spec.rb +0 -0
  408. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/ethon/multi_spec.rb +0 -0
  409. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/spec_helper.rb +0 -0
  410. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/support/localhost_server.rb +0 -0
  411. data/vendor/bundle/ruby/2.5.0/gems/{ethon-0.15.0 → ethon-0.16.0}/spec/support/server.rb +0 -0
  412. data/vendor/bundle/ruby/2.5.0/gems/ffi-1.15.5/ext/ffi_c/Makefile +2 -2
  413. data/vendor/bundle/ruby/2.5.0/gems/jaro_winkler-1.5.4/ext/jaro_winkler/Makefile +2 -2
  414. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/LICENSE.txt +0 -0
  415. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/bin/ruby-parse +0 -0
  416. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/bin/ruby-rewrite +0 -0
  417. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/gauntlet_parser.rb +0 -0
  418. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/all.rb +0 -0
  419. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/ast/node.rb +0 -0
  420. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/ast/processor.rb +291 -0
  421. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/base.rb +0 -0
  422. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/builders/default.rb +2317 -0
  423. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/clobbering_error.rb +0 -0
  424. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/color.rb +0 -0
  425. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/context.rb +0 -0
  426. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/current.rb +119 -0
  427. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/current_arg_stack.rb +0 -0
  428. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/deprecation.rb +0 -0
  429. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/diagnostic/engine.rb +0 -0
  430. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/diagnostic.rb +0 -0
  431. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/lexer/dedenter.rb +0 -0
  432. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/lexer/explanation.rb +0 -0
  433. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/lexer/literal.rb +0 -0
  434. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/lexer/stack_state.rb +0 -0
  435. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/lexer.rb +25045 -0
  436. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/macruby.rb +9632 -0
  437. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/max_numparam_stack.rb +0 -0
  438. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/messages.rb +120 -0
  439. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/meta.rb +40 -0
  440. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/rewriter.rb +0 -0
  441. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/ruby18.rb +9270 -0
  442. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/ruby19.rb +9556 -0
  443. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/ruby20.rb +10227 -0
  444. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/ruby21.rb +10201 -0
  445. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/ruby22.rb +10300 -0
  446. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/ruby23.rb +10320 -0
  447. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/ruby24.rb +10452 -0
  448. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/ruby25.rb +10372 -0
  449. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/ruby26.rb +10350 -0
  450. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/ruby27.rb +11945 -0
  451. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/ruby28.rb +0 -0
  452. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/ruby30.rb +12241 -0
  453. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/ruby31.rb +12714 -0
  454. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/ruby32.rb +12691 -0
  455. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/rubymotion.rb +9513 -0
  456. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/runner/ruby_parse.rb +0 -0
  457. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/runner/ruby_rewrite.rb +0 -0
  458. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/runner.rb +0 -0
  459. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/buffer.rb +0 -0
  460. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/comment/associator.rb +0 -0
  461. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/comment.rb +0 -0
  462. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/collection.rb +0 -0
  463. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/condition.rb +0 -0
  464. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/constant.rb +0 -0
  465. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/definition.rb +0 -0
  466. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/for.rb +0 -0
  467. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/heredoc.rb +0 -0
  468. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/index.rb +0 -0
  469. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/keyword.rb +0 -0
  470. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/method_definition.rb +0 -0
  471. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/objc_kwarg.rb +0 -0
  472. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/operator.rb +0 -0
  473. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/rescue_body.rb +0 -0
  474. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/send.rb +0 -0
  475. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/ternary.rb +0 -0
  476. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map/variable.rb +0 -0
  477. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/map.rb +0 -0
  478. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/range.rb +0 -0
  479. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/rewriter/action.rb +0 -0
  480. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/rewriter.rb +0 -0
  481. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/tree_rewriter/action.rb +0 -0
  482. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/source/tree_rewriter.rb +0 -0
  483. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/static_environment.rb +87 -0
  484. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/syntax_error.rb +0 -0
  485. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/tree_rewriter.rb +0 -0
  486. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser/variables_stack.rb +0 -0
  487. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/lib/parser/version.rb +5 -0
  488. data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.3.0}/lib/parser.rb +0 -0
  489. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.3.0/parser.gemspec +43 -0
  490. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/.gitignore +0 -0
  491. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/Gemfile +0 -0
  492. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/LICENSE +0 -0
  493. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/Mavenfile +0 -0
  494. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/README.md +0 -0
  495. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/Rakefile +0 -0
  496. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/bin/console +0 -0
  497. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/bin/setup +0 -0
  498. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/.sitearchdir.time +0 -0
  499. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/Makefile +271 -0
  500. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/api.o +0 -0
  501. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/depend +0 -0
  502. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/dumper.o +0 -0
  503. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/emitter.o +0 -0
  504. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/extconf.rb +0 -0
  505. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/loader.o +0 -0
  506. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/parser.o +0 -0
  507. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/psych.c +0 -0
  508. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/psych.h +0 -0
  509. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/psych.o +0 -0
  510. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/psych.so +0 -0
  511. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/psych_emitter.c +0 -0
  512. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/psych_emitter.h +0 -0
  513. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/psych_emitter.o +0 -0
  514. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/psych_parser.c +0 -0
  515. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/psych_parser.h +0 -0
  516. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/psych_parser.o +0 -0
  517. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/psych_to_ruby.c +0 -0
  518. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/psych_to_ruby.h +0 -0
  519. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/psych_to_ruby.o +0 -0
  520. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/psych_yaml_tree.c +0 -0
  521. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/psych_yaml_tree.h +0 -0
  522. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/psych_yaml_tree.o +0 -0
  523. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/reader.o +0 -0
  524. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/scanner.o +0 -0
  525. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/ext/psych/writer.o +0 -0
  526. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/yaml/LICENSE +0 -0
  527. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/yaml/api.c +0 -0
  528. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/yaml/config.h +0 -0
  529. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/yaml/dumper.c +0 -0
  530. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/yaml/emitter.c +0 -0
  531. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/yaml/loader.c +0 -0
  532. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/yaml/parser.c +0 -0
  533. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/yaml/reader.c +0 -0
  534. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/yaml/scanner.c +0 -0
  535. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/yaml/writer.c +0 -0
  536. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/yaml/yaml.h +0 -0
  537. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/ext/psych/yaml/yaml_private.h +0 -0
  538. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/class_loader.rb +0 -0
  539. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/coder.rb +0 -0
  540. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/core_ext.rb +0 -0
  541. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/exception.rb +0 -0
  542. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/handler.rb +0 -0
  543. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/handlers/document_stream.rb +0 -0
  544. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/handlers/recorder.rb +0 -0
  545. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/json/ruby_events.rb +0 -0
  546. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/json/stream.rb +0 -0
  547. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/json/tree_builder.rb +0 -0
  548. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/json/yaml_events.rb +0 -0
  549. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/nodes/alias.rb +0 -0
  550. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/nodes/document.rb +0 -0
  551. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/nodes/mapping.rb +0 -0
  552. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/nodes/node.rb +0 -0
  553. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/nodes/scalar.rb +0 -0
  554. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/nodes/sequence.rb +0 -0
  555. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/nodes/stream.rb +0 -0
  556. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/nodes.rb +0 -0
  557. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/omap.rb +0 -0
  558. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/parser.rb +0 -0
  559. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/lib/psych/scalar_scanner.rb +142 -0
  560. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/set.rb +0 -0
  561. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/stream.rb +0 -0
  562. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/streaming.rb +0 -0
  563. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/syntax_error.rb +0 -0
  564. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/tree_builder.rb +0 -0
  565. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/lib/psych/versions.rb +10 -0
  566. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/visitors/depth_first.rb +0 -0
  567. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/visitors/emitter.rb +0 -0
  568. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/visitors/json_tree.rb +0 -0
  569. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/lib/psych/visitors/to_ruby.rb +436 -0
  570. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/visitors/visitor.rb +0 -0
  571. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/lib/psych/visitors/yaml_tree.rb +587 -0
  572. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/visitors.rb +0 -0
  573. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych/y.rb +0 -0
  574. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/lib/psych.rb +0 -0
  575. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.6/lib/psych.so +0 -0
  576. data/vendor/bundle/ruby/2.5.0/gems/{psych-4.0.4 → psych-4.0.6}/psych.gemspec +0 -0
  577. data/vendor/bundle/ruby/2.5.0/gems/{rspec-3.11.0 → rspec-3.12.0}/LICENSE.md +0 -0
  578. data/vendor/bundle/ruby/2.5.0/gems/{rspec-3.11.0 → rspec-3.12.0}/README.md +0 -0
  579. data/vendor/bundle/ruby/2.5.0/gems/rspec-3.12.0/lib/rspec/version.rb +5 -0
  580. data/vendor/bundle/ruby/2.5.0/gems/{rspec-3.11.0 → rspec-3.12.0}/lib/rspec.rb +0 -0
  581. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/.document +0 -0
  582. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/.yardopts +0 -0
  583. data/vendor/bundle/ruby/2.5.0/gems/rspec-core-3.12.0/Changelog.md +2360 -0
  584. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/LICENSE.md +0 -0
  585. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/README.md +0 -0
  586. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/exe/rspec +0 -0
  587. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/autorun.rb +0 -0
  588. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/backtrace_formatter.rb +0 -0
  589. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/bisect/coordinator.rb +0 -0
  590. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/bisect/example_minimizer.rb +0 -0
  591. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/bisect/fork_runner.rb +0 -0
  592. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/bisect/server.rb +0 -0
  593. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/bisect/shell_command.rb +0 -0
  594. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/bisect/shell_runner.rb +0 -0
  595. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/bisect/utilities.rb +0 -0
  596. data/vendor/bundle/ruby/2.5.0/gems/rspec-core-3.12.0/lib/rspec/core/configuration.rb +2385 -0
  597. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/configuration_options.rb +0 -0
  598. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/did_you_mean.rb +0 -0
  599. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/drb.rb +0 -0
  600. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/dsl.rb +0 -0
  601. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/example.rb +0 -0
  602. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/example_group.rb +0 -0
  603. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/example_status_persister.rb +0 -0
  604. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/filter_manager.rb +0 -0
  605. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/flat_map.rb +0 -0
  606. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/base_bisect_formatter.rb +0 -0
  607. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/base_formatter.rb +0 -0
  608. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/base_text_formatter.rb +0 -0
  609. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/bisect_drb_formatter.rb +0 -0
  610. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/bisect_progress_formatter.rb +0 -0
  611. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/console_codes.rb +0 -0
  612. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/deprecation_formatter.rb +0 -0
  613. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/documentation_formatter.rb +0 -0
  614. data/vendor/bundle/ruby/2.5.0/gems/rspec-core-3.12.0/lib/rspec/core/formatters/exception_presenter.rb +525 -0
  615. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/failure_list_formatter.rb +0 -0
  616. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/fallback_message_formatter.rb +0 -0
  617. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/helpers.rb +0 -0
  618. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/html_formatter.rb +0 -0
  619. data/vendor/bundle/ruby/2.5.0/gems/rspec-core-3.12.0/lib/rspec/core/formatters/html_printer.rb +412 -0
  620. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/html_snippet_extractor.rb +0 -0
  621. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/json_formatter.rb +0 -0
  622. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/profile_formatter.rb +0 -0
  623. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/progress_formatter.rb +0 -0
  624. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/protocol.rb +0 -0
  625. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/snippet_extractor.rb +0 -0
  626. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters/syntax_highlighter.rb +0 -0
  627. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/formatters.rb +0 -0
  628. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/hooks.rb +0 -0
  629. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/invocations.rb +0 -0
  630. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/memoized_helpers.rb +0 -0
  631. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/metadata.rb +0 -0
  632. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/metadata_filter.rb +0 -0
  633. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/minitest_assertions_adapter.rb +0 -0
  634. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/mocking_adapters/flexmock.rb +0 -0
  635. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/mocking_adapters/mocha.rb +0 -0
  636. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/mocking_adapters/null.rb +0 -0
  637. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/mocking_adapters/rr.rb +0 -0
  638. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/mocking_adapters/rspec.rb +0 -0
  639. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/notifications.rb +0 -0
  640. data/vendor/bundle/ruby/2.5.0/gems/rspec-core-3.12.0/lib/rspec/core/option_parser.rb +323 -0
  641. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/ordering.rb +0 -0
  642. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/output_wrapper.rb +0 -0
  643. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/pending.rb +0 -0
  644. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/profiler.rb +0 -0
  645. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/project_initializer/.rspec +0 -0
  646. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/project_initializer/spec/spec_helper.rb +0 -0
  647. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/project_initializer.rb +0 -0
  648. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/rake_task.rb +0 -0
  649. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/reporter.rb +0 -0
  650. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/ruby_project.rb +0 -0
  651. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/runner.rb +0 -0
  652. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/sandbox.rb +0 -0
  653. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/set.rb +0 -0
  654. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/shared_context.rb +0 -0
  655. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/shared_example_group.rb +0 -0
  656. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/shell_escape.rb +0 -0
  657. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/test_unit_assertions_adapter.rb +0 -0
  658. data/vendor/bundle/ruby/2.5.0/gems/rspec-core-3.12.0/lib/rspec/core/version.rb +9 -0
  659. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/warnings.rb +0 -0
  660. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core/world.rb +0 -0
  661. data/vendor/bundle/ruby/2.5.0/gems/{rspec-core-3.11.0 → rspec-core-3.12.0}/lib/rspec/core.rb +0 -0
  662. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/.document +0 -0
  663. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/.yardopts +0 -0
  664. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.12.0/Changelog.md +1285 -0
  665. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/LICENSE.md +0 -0
  666. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/README.md +0 -0
  667. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/block_snippet_extractor.rb +0 -0
  668. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/configuration.rb +0 -0
  669. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/expectation_target.rb +0 -0
  670. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/fail_with.rb +0 -0
  671. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/failure_aggregator.rb +0 -0
  672. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/handler.rb +0 -0
  673. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/minitest_integration.rb +0 -0
  674. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations/syntax.rb +0 -0
  675. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.12.0/lib/rspec/expectations/version.rb +8 -0
  676. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/expectations.rb +0 -0
  677. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/aliased_matcher.rb +0 -0
  678. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/all.rb +0 -0
  679. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/base_matcher.rb +0 -0
  680. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/be.rb +0 -0
  681. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/be_between.rb +0 -0
  682. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/be_instance_of.rb +0 -0
  683. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/be_kind_of.rb +0 -0
  684. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/be_within.rb +0 -0
  685. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/change.rb +0 -0
  686. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/compound.rb +0 -0
  687. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.12.0/lib/rspec/matchers/built_in/contain_exactly.rb +310 -0
  688. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.12.0/lib/rspec/matchers/built_in/count_expectation.rb +169 -0
  689. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/cover.rb +0 -0
  690. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/eq.rb +0 -0
  691. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/eql.rb +0 -0
  692. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/equal.rb +0 -0
  693. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.12.0/lib/rspec/matchers/built_in/exist.rb +90 -0
  694. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/has.rb +0 -0
  695. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/have_attributes.rb +0 -0
  696. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/include.rb +0 -0
  697. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/match.rb +0 -0
  698. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/operators.rb +0 -0
  699. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/output.rb +0 -0
  700. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.12.0/lib/rspec/matchers/built_in/raise_error.rb +271 -0
  701. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/respond_to.rb +0 -0
  702. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/satisfy.rb +0 -0
  703. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/start_or_end_with.rb +0 -0
  704. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.12.0/lib/rspec/matchers/built_in/throw_symbol.rb +138 -0
  705. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in/yield.rb +0 -0
  706. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/built_in.rb +0 -0
  707. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/composable.rb +0 -0
  708. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.12.0/lib/rspec/matchers/dsl.rb +544 -0
  709. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/english_phrasing.rb +0 -0
  710. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/expecteds_for_multiple_diffs.rb +0 -0
  711. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/fail_matchers.rb +0 -0
  712. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/generated_descriptions.rb +0 -0
  713. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/matcher_delegator.rb +0 -0
  714. data/vendor/bundle/ruby/2.5.0/gems/{rspec-expectations-3.11.0 → rspec-expectations-3.12.0}/lib/rspec/matchers/matcher_protocol.rb +0 -0
  715. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.12.0/lib/rspec/matchers.rb +1044 -0
  716. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/.document +0 -0
  717. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/.yardopts +0 -0
  718. data/vendor/bundle/ruby/2.5.0/gems/rspec-mocks-3.12.0/Changelog.md +1212 -0
  719. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/LICENSE.md +0 -0
  720. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/README.md +0 -0
  721. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/chain.rb +0 -0
  722. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/error_generator.rb +0 -0
  723. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/expect_chain_chain.rb +0 -0
  724. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/expectation_chain.rb +0 -0
  725. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/message_chains.rb +0 -0
  726. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/proxy.rb +0 -0
  727. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/recorder.rb +0 -0
  728. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/stub_chain.rb +0 -0
  729. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance/stub_chain_chain.rb +0 -0
  730. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/any_instance.rb +0 -0
  731. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/argument_list_matcher.rb +0 -0
  732. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/argument_matchers.rb +0 -0
  733. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/configuration.rb +0 -0
  734. data/vendor/bundle/ruby/2.5.0/gems/rspec-mocks-3.12.0/lib/rspec/mocks/error_generator.rb +380 -0
  735. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/example_methods.rb +0 -0
  736. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/instance_method_stasher.rb +0 -0
  737. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/marshal_extension.rb +0 -0
  738. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/matchers/expectation_customization.rb +0 -0
  739. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/matchers/have_received.rb +0 -0
  740. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/matchers/receive.rb +0 -0
  741. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/matchers/receive_message_chain.rb +0 -0
  742. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/matchers/receive_messages.rb +0 -0
  743. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/message_chain.rb +0 -0
  744. data/vendor/bundle/ruby/2.5.0/gems/rspec-mocks-3.12.0/lib/rspec/mocks/message_expectation.rb +820 -0
  745. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/method_double.rb +0 -0
  746. data/vendor/bundle/ruby/2.5.0/gems/rspec-mocks-3.12.0/lib/rspec/mocks/method_reference.rb +214 -0
  747. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/minitest_integration.rb +0 -0
  748. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/mutate_const.rb +0 -0
  749. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/object_reference.rb +0 -0
  750. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/order_group.rb +0 -0
  751. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/proxy.rb +0 -0
  752. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/space.rb +0 -0
  753. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/standalone.rb +0 -0
  754. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/syntax.rb +0 -0
  755. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/targets.rb +0 -0
  756. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/test_double.rb +0 -0
  757. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/verifying_double.rb +0 -0
  758. data/vendor/bundle/ruby/2.5.0/gems/rspec-mocks-3.12.0/lib/rspec/mocks/verifying_message_expectation.rb +55 -0
  759. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks/verifying_proxy.rb +0 -0
  760. data/vendor/bundle/ruby/2.5.0/gems/rspec-mocks-3.12.0/lib/rspec/mocks/version.rb +9 -0
  761. data/vendor/bundle/ruby/2.5.0/gems/{rspec-mocks-3.11.1 → rspec-mocks-3.12.0}/lib/rspec/mocks.rb +0 -0
  762. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.12.0/Changelog.md +364 -0
  763. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/LICENSE.md +0 -0
  764. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/README.md +0 -0
  765. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.12.0/lib/rspec/support/caller_filter.rb +83 -0
  766. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.12.0/lib/rspec/support/comparable_version.rb +46 -0
  767. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.12.0/lib/rspec/support/differ.rb +215 -0
  768. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/directory_maker.rb +0 -0
  769. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.12.0/lib/rspec/support/encoded_string.rb +161 -0
  770. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/fuzzy_matcher.rb +0 -0
  771. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/hunk_generator.rb +0 -0
  772. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/matcher_definition.rb +0 -0
  773. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.12.0/lib/rspec/support/method_signature_verifier.rb +438 -0
  774. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.12.0/lib/rspec/support/mutex.rb +73 -0
  775. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/object_formatter.rb +0 -0
  776. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/recursive_const_methods.rb +0 -0
  777. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/reentrant_mutex.rb +0 -0
  778. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.12.0/lib/rspec/support/ruby_features.rb +198 -0
  779. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/source/location.rb +0 -0
  780. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/source/node.rb +0 -0
  781. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/source/token.rb +0 -0
  782. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/source.rb +0 -0
  783. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/deprecation_helpers.rb +0 -0
  784. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/diff_helpers.rb +0 -0
  785. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/formatting_support.rb +0 -0
  786. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.12.0/lib/rspec/support/spec/in_sub_process.rb +67 -0
  787. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/library_wide_checks.rb +0 -0
  788. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/shell_out.rb +0 -0
  789. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.12.0/lib/rspec/support/spec/stderr_splitter.rb +75 -0
  790. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/string_matcher.rb +0 -0
  791. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/with_isolated_directory.rb +0 -0
  792. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec/with_isolated_stderr.rb +0 -0
  793. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/spec.rb +0 -0
  794. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.12.0/lib/rspec/support/version.rb +7 -0
  795. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support/warnings.rb +0 -0
  796. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.12.0/lib/rspec/support/with_keywords_when_needed.rb +33 -0
  797. data/vendor/bundle/ruby/2.5.0/gems/{rspec-support-3.11.0 → rspec-support-3.12.0}/lib/rspec/support.rb +0 -0
  798. data/vendor/bundle/ruby/2.5.0/gems/stringio-3.0.2/ext/stringio/Makefile +2 -2
  799. data/vendor/bundle/ruby/2.5.0/specifications/ethon-0.16.0.gemspec +32 -0
  800. data/vendor/bundle/ruby/2.5.0/specifications/parser-3.1.3.0.gemspec +63 -0
  801. data/vendor/bundle/ruby/2.5.0/specifications/psych-4.0.6.gemspec +38 -0
  802. data/vendor/bundle/ruby/2.5.0/specifications/rspec-3.12.0.gemspec +43 -0
  803. data/vendor/bundle/ruby/2.5.0/specifications/rspec-core-3.12.0.gemspec +63 -0
  804. data/vendor/bundle/ruby/2.5.0/specifications/rspec-expectations-3.12.0.gemspec +51 -0
  805. data/vendor/bundle/ruby/2.5.0/specifications/rspec-mocks-3.12.0.gemspec +51 -0
  806. data/vendor/bundle/ruby/2.5.0/specifications/rspec-support-3.12.0.gemspec +39 -0
  807. metadata +788 -735
  808. data/docs/AdminCreateIdentityBody.md +0 -32
  809. data/docs/AdminCreateIdentityImportCredentialsOidc.md +0 -18
  810. data/docs/AdminCreateIdentityImportCredentialsOidcConfig.md +0 -20
  811. data/docs/AdminCreateIdentityImportCredentialsOidcProvider.md +0 -20
  812. data/docs/AdminCreateIdentityImportCredentialsPassword.md +0 -18
  813. data/docs/AdminCreateIdentityImportCredentialsPasswordConfig.md +0 -20
  814. data/docs/AdminCreateSelfServiceRecoveryLinkBody.md +0 -20
  815. data/docs/AdminIdentityImportCredentials.md +0 -20
  816. data/docs/AdminUpdateIdentityBody.md +0 -26
  817. data/docs/IdentitySchema.md +0 -20
  818. data/docs/InlineResponse200.md +0 -18
  819. data/docs/InlineResponse2001.md +0 -18
  820. data/docs/InlineResponse503.md +0 -18
  821. data/docs/JsonError.md +0 -18
  822. data/docs/RecoveryAddress.md +0 -26
  823. data/docs/RevokedSessions.md +0 -18
  824. data/docs/SelfServiceBrowserLocationChangeRequiredError.md +0 -34
  825. data/docs/SelfServiceError.md +0 -24
  826. data/docs/SelfServiceLoginFlow.md +0 -40
  827. data/docs/SelfServiceLogoutUrl.md +0 -20
  828. data/docs/SelfServiceRecoveryFlow.md +0 -34
  829. data/docs/SelfServiceRecoveryFlowState.md +0 -15
  830. data/docs/SelfServiceRecoveryLink.md +0 -20
  831. data/docs/SelfServiceRegistrationFlow.md +0 -32
  832. data/docs/SelfServiceSettingsFlow.md +0 -36
  833. data/docs/SelfServiceSettingsFlowState.md +0 -15
  834. data/docs/SelfServiceVerificationFlow.md +0 -34
  835. data/docs/SelfServiceVerificationFlowState.md +0 -15
  836. data/docs/SettingsProfileFormConfig.md +0 -24
  837. data/docs/SubmitSelfServiceFlowWithWebAuthnRegistrationMethod.md +0 -20
  838. data/docs/SubmitSelfServiceLoginFlowBody.md +0 -87
  839. data/docs/SubmitSelfServiceLoginFlowWithLookupSecretMethodBody.md +0 -22
  840. data/docs/SubmitSelfServiceLoginFlowWithOidcMethodBody.md +0 -24
  841. data/docs/SubmitSelfServiceLoginFlowWithPasswordMethodBody.md +0 -26
  842. data/docs/SubmitSelfServiceLoginFlowWithTotpMethodBody.md +0 -22
  843. data/docs/SubmitSelfServiceLoginFlowWithWebAuthnMethodBody.md +0 -24
  844. data/docs/SubmitSelfServiceLogoutFlowWithoutBrowserBody.md +0 -18
  845. data/docs/SubmitSelfServiceRecoveryFlowBody.md +0 -75
  846. data/docs/SubmitSelfServiceRecoveryFlowWithLinkMethodBody.md +0 -22
  847. data/docs/SubmitSelfServiceRegistrationFlowBody.md +0 -81
  848. data/docs/SubmitSelfServiceRegistrationFlowWithOidcMethodBody.md +0 -24
  849. data/docs/SubmitSelfServiceRegistrationFlowWithPasswordMethodBody.md +0 -24
  850. data/docs/SubmitSelfServiceRegistrationFlowWithWebAuthnMethodBody.md +0 -26
  851. data/docs/SubmitSelfServiceSettingsFlowBody.md +0 -90
  852. data/docs/SubmitSelfServiceSettingsFlowWithLookupMethodBody.md +0 -28
  853. data/docs/SubmitSelfServiceSettingsFlowWithOidcMethodBody.md +0 -26
  854. data/docs/SubmitSelfServiceSettingsFlowWithPasswordMethodBody.md +0 -22
  855. data/docs/SubmitSelfServiceSettingsFlowWithProfileMethodBody.md +0 -22
  856. data/docs/SubmitSelfServiceSettingsFlowWithTotpMethodBody.md +0 -24
  857. data/docs/SubmitSelfServiceSettingsFlowWithWebAuthnMethodBody.md +0 -26
  858. data/docs/SubmitSelfServiceVerificationFlowBody.md +0 -75
  859. data/docs/SubmitSelfServiceVerificationFlowWithLinkMethodBody.md +0 -22
  860. data/docs/SuccessfulSelfServiceLoginWithoutBrowser.md +0 -20
  861. data/docs/SuccessfulSelfServiceRegistrationWithoutBrowser.md +0 -22
  862. data/docs/V0alpha2Api.md +0 -2778
  863. data/lib/ory-kratos-client/api/v0alpha2_api.rb +0 -2693
  864. data/lib/ory-kratos-client/models/admin_create_identity_body.rb +0 -303
  865. data/lib/ory-kratos-client/models/admin_create_identity_import_credentials_oidc.rb +0 -218
  866. data/lib/ory-kratos-client/models/admin_create_identity_import_credentials_oidc_config.rb +0 -230
  867. data/lib/ory-kratos-client/models/admin_create_identity_import_credentials_oidc_provider.rb +0 -239
  868. data/lib/ory-kratos-client/models/admin_create_identity_import_credentials_password.rb +0 -218
  869. data/lib/ory-kratos-client/models/admin_create_identity_import_credentials_password_config.rb +0 -229
  870. data/lib/ory-kratos-client/models/admin_create_self_service_recovery_link_body.rb +0 -250
  871. data/lib/ory-kratos-client/models/admin_identity_import_credentials.rb +0 -227
  872. data/lib/ory-kratos-client/models/admin_update_identity_body.rb +0 -275
  873. data/lib/ory-kratos-client/models/identity_schema.rb +0 -229
  874. data/lib/ory-kratos-client/models/inline_response200.rb +0 -224
  875. data/lib/ory-kratos-client/models/inline_response2001.rb +0 -224
  876. data/lib/ory-kratos-client/models/inline_response503.rb +0 -226
  877. data/lib/ory-kratos-client/models/json_error.rb +0 -224
  878. data/lib/ory-kratos-client/models/recovery_address.rb +0 -271
  879. data/lib/ory-kratos-client/models/revoked_sessions.rb +0 -219
  880. data/lib/ory-kratos-client/models/self_service_browser_location_change_required_error.rb +0 -306
  881. data/lib/ory-kratos-client/models/self_service_error.rb +0 -252
  882. data/lib/ory-kratos-client/models/self_service_login_flow.rb +0 -356
  883. data/lib/ory-kratos-client/models/self_service_logout_url.rb +0 -239
  884. data/lib/ory-kratos-client/models/self_service_recovery_flow.rb +0 -332
  885. data/lib/ory-kratos-client/models/self_service_recovery_flow_state.rb +0 -38
  886. data/lib/ory-kratos-client/models/self_service_recovery_link.rb +0 -234
  887. data/lib/ory-kratos-client/models/self_service_registration_flow.rb +0 -316
  888. data/lib/ory-kratos-client/models/self_service_settings_flow.rb +0 -346
  889. data/lib/ory-kratos-client/models/self_service_settings_flow_state.rb +0 -37
  890. data/lib/ory-kratos-client/models/self_service_verification_flow.rb +0 -317
  891. data/lib/ory-kratos-client/models/self_service_verification_flow_state.rb +0 -38
  892. data/lib/ory-kratos-client/models/settings_profile_form_config.rb +0 -266
  893. data/lib/ory-kratos-client/models/submit_self_service_flow_with_web_authn_registration_method.rb +0 -229
  894. data/lib/ory-kratos-client/models/submit_self_service_login_flow_body.rb +0 -61
  895. data/lib/ory-kratos-client/models/submit_self_service_login_flow_with_lookup_secret_method_body.rb +0 -249
  896. data/lib/ory-kratos-client/models/submit_self_service_login_flow_with_oidc_method_body.rb +0 -260
  897. data/lib/ory-kratos-client/models/submit_self_service_login_flow_with_password_method_body.rb +0 -274
  898. data/lib/ory-kratos-client/models/submit_self_service_login_flow_with_totp_method_body.rb +0 -249
  899. data/lib/ory-kratos-client/models/submit_self_service_login_flow_with_web_authn_method_body.rb +0 -254
  900. data/lib/ory-kratos-client/models/submit_self_service_logout_flow_without_browser_body.rb +0 -225
  901. data/lib/ory-kratos-client/models/submit_self_service_recovery_flow_body.rb +0 -53
  902. data/lib/ory-kratos-client/models/submit_self_service_recovery_flow_with_link_method_body.rb +0 -249
  903. data/lib/ory-kratos-client/models/submit_self_service_registration_flow_body.rb +0 -57
  904. data/lib/ory-kratos-client/models/submit_self_service_registration_flow_with_oidc_method_body.rb +0 -260
  905. data/lib/ory-kratos-client/models/submit_self_service_registration_flow_with_password_method_body.rb +0 -265
  906. data/lib/ory-kratos-client/models/submit_self_service_registration_flow_with_web_authn_method_body.rb +0 -269
  907. data/lib/ory-kratos-client/models/submit_self_service_settings_flow_body.rb +0 -63
  908. data/lib/ory-kratos-client/models/submit_self_service_settings_flow_with_lookup_method_body.rb +0 -274
  909. data/lib/ory-kratos-client/models/submit_self_service_settings_flow_with_oidc_method_body.rb +0 -265
  910. data/lib/ory-kratos-client/models/submit_self_service_settings_flow_with_password_method_body.rb +0 -249
  911. data/lib/ory-kratos-client/models/submit_self_service_settings_flow_with_profile_method_body.rb +0 -250
  912. data/lib/ory-kratos-client/models/submit_self_service_settings_flow_with_totp_method_body.rb +0 -254
  913. data/lib/ory-kratos-client/models/submit_self_service_settings_flow_with_web_authn_method_body.rb +0 -264
  914. data/lib/ory-kratos-client/models/submit_self_service_verification_flow_body.rb +0 -54
  915. data/lib/ory-kratos-client/models/submit_self_service_verification_flow_with_link_method_body.rb +0 -249
  916. data/lib/ory-kratos-client/models/successful_self_service_login_without_browser.rb +0 -234
  917. data/lib/ory-kratos-client/models/successful_self_service_registration_without_browser.rb +0 -243
  918. data/spec/api/v0alpha2_api_spec.rb +0 -546
  919. data/spec/models/admin_create_identity_body_spec.rb +0 -76
  920. data/spec/models/admin_create_identity_import_credentials_oidc_config_spec.rb +0 -40
  921. data/spec/models/admin_create_identity_import_credentials_oidc_provider_spec.rb +0 -40
  922. data/spec/models/admin_create_identity_import_credentials_oidc_spec.rb +0 -34
  923. data/spec/models/admin_create_identity_import_credentials_password_config_spec.rb +0 -40
  924. data/spec/models/admin_create_identity_import_credentials_password_spec.rb +0 -34
  925. data/spec/models/admin_create_self_service_recovery_link_body_spec.rb +0 -40
  926. data/spec/models/admin_identity_import_credentials_spec.rb +0 -40
  927. data/spec/models/admin_update_identity_body_spec.rb +0 -58
  928. data/spec/models/identity_schema_spec.rb +0 -40
  929. data/spec/models/inline_response2001_spec.rb +0 -34
  930. data/spec/models/inline_response200_spec.rb +0 -34
  931. data/spec/models/inline_response503_spec.rb +0 -34
  932. data/spec/models/json_error_spec.rb +0 -34
  933. data/spec/models/recovery_address_spec.rb +0 -58
  934. data/spec/models/revoked_sessions_spec.rb +0 -34
  935. data/spec/models/self_service_browser_location_change_required_error_spec.rb +0 -82
  936. data/spec/models/self_service_error_spec.rb +0 -52
  937. data/spec/models/self_service_login_flow_spec.rb +0 -100
  938. data/spec/models/self_service_logout_url_spec.rb +0 -40
  939. data/spec/models/self_service_recovery_flow_spec.rb +0 -82
  940. data/spec/models/self_service_recovery_flow_state_spec.rb +0 -28
  941. data/spec/models/self_service_recovery_link_spec.rb +0 -40
  942. data/spec/models/self_service_registration_flow_spec.rb +0 -76
  943. data/spec/models/self_service_settings_flow_spec.rb +0 -88
  944. data/spec/models/self_service_settings_flow_state_spec.rb +0 -28
  945. data/spec/models/self_service_verification_flow_spec.rb +0 -82
  946. data/spec/models/self_service_verification_flow_state_spec.rb +0 -28
  947. data/spec/models/settings_profile_form_config_spec.rb +0 -52
  948. data/spec/models/submit_self_service_flow_with_web_authn_registration_method_spec.rb +0 -40
  949. data/spec/models/submit_self_service_login_flow_body_spec.rb +0 -43
  950. data/spec/models/submit_self_service_login_flow_with_lookup_secret_method_body_spec.rb +0 -46
  951. data/spec/models/submit_self_service_login_flow_with_oidc_method_body_spec.rb +0 -52
  952. data/spec/models/submit_self_service_login_flow_with_password_method_body_spec.rb +0 -58
  953. data/spec/models/submit_self_service_login_flow_with_totp_method_body_spec.rb +0 -46
  954. data/spec/models/submit_self_service_login_flow_with_web_authn_method_body_spec.rb +0 -52
  955. data/spec/models/submit_self_service_logout_flow_without_browser_body_spec.rb +0 -34
  956. data/spec/models/submit_self_service_recovery_flow_body_spec.rb +0 -43
  957. data/spec/models/submit_self_service_recovery_flow_with_link_method_body_spec.rb +0 -46
  958. data/spec/models/submit_self_service_registration_flow_body_spec.rb +0 -43
  959. data/spec/models/submit_self_service_registration_flow_with_oidc_method_body_spec.rb +0 -52
  960. data/spec/models/submit_self_service_registration_flow_with_password_method_body_spec.rb +0 -52
  961. data/spec/models/submit_self_service_registration_flow_with_web_authn_method_body_spec.rb +0 -58
  962. data/spec/models/submit_self_service_settings_flow_body_spec.rb +0 -43
  963. data/spec/models/submit_self_service_settings_flow_with_lookup_method_body_spec.rb +0 -64
  964. data/spec/models/submit_self_service_settings_flow_with_oidc_method_body_spec.rb +0 -58
  965. data/spec/models/submit_self_service_settings_flow_with_password_method_body_spec.rb +0 -46
  966. data/spec/models/submit_self_service_settings_flow_with_profile_method_body_spec.rb +0 -46
  967. data/spec/models/submit_self_service_settings_flow_with_totp_method_body_spec.rb +0 -52
  968. data/spec/models/submit_self_service_settings_flow_with_web_authn_method_body_spec.rb +0 -58
  969. data/spec/models/submit_self_service_verification_flow_body_spec.rb +0 -43
  970. data/spec/models/submit_self_service_verification_flow_with_link_method_body_spec.rb +0 -46
  971. data/spec/models/successful_self_service_login_without_browser_spec.rb +0 -40
  972. data/spec/models/successful_self_service_registration_without_browser_spec.rb +0 -46
  973. data/vendor/bundle/ruby/2.5.0/cache/ethon-0.15.0.gem +0 -0
  974. data/vendor/bundle/ruby/2.5.0/cache/parser-3.1.2.0.gem +0 -0
  975. data/vendor/bundle/ruby/2.5.0/cache/psych-4.0.4.gem +0 -0
  976. data/vendor/bundle/ruby/2.5.0/cache/rspec-3.11.0.gem +0 -0
  977. data/vendor/bundle/ruby/2.5.0/cache/rspec-core-3.11.0.gem +0 -0
  978. data/vendor/bundle/ruby/2.5.0/cache/rspec-expectations-3.11.0.gem +0 -0
  979. data/vendor/bundle/ruby/2.5.0/cache/rspec-mocks-3.11.1.gem +0 -0
  980. data/vendor/bundle/ruby/2.5.0/cache/rspec-support-3.11.0.gem +0 -0
  981. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/psych-4.0.4/gem_make.out +0 -41
  982. data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/psych-4.0.4/psych.so +0 -0
  983. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.15.0/.github/workflows/ruby.yml +0 -41
  984. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.15.0/CHANGELOG.md +0 -372
  985. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.15.0/README.md +0 -95
  986. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.15.0/lib/ethon/curls/classes.rb +0 -55
  987. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.15.0/lib/ethon/curls/options.rb +0 -502
  988. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.15.0/lib/ethon/easy/callbacks.rb +0 -148
  989. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.15.0/lib/ethon/easy/informations.rb +0 -113
  990. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.15.0/lib/ethon/easy/response_callbacks.rb +0 -131
  991. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.15.0/lib/ethon/version.rb +0 -6
  992. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.15.0/spec/ethon/easy/callbacks_spec.rb +0 -59
  993. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.15.0/spec/ethon/easy/informations_spec.rb +0 -120
  994. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.15.0/spec/ethon/easy/mirror_spec.rb +0 -47
  995. data/vendor/bundle/ruby/2.5.0/gems/ethon-0.15.0/spec/ethon/easy/operations_spec.rb +0 -268
  996. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/ast/processor.rb +0 -288
  997. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/builders/default.rb +0 -2309
  998. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/current.rb +0 -119
  999. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/lexer.rb +0 -25015
  1000. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/macruby.rb +0 -6177
  1001. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/messages.rb +0 -118
  1002. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/meta.rb +0 -39
  1003. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/ruby18.rb +0 -5708
  1004. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/ruby19.rb +0 -6126
  1005. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/ruby20.rb +0 -6563
  1006. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/ruby21.rb +0 -6611
  1007. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/ruby22.rb +0 -6655
  1008. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/ruby23.rb +0 -6669
  1009. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/ruby24.rb +0 -6736
  1010. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/ruby25.rb +0 -6694
  1011. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/ruby26.rb +0 -6721
  1012. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/ruby27.rb +0 -7914
  1013. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/ruby30.rb +0 -8096
  1014. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/ruby31.rb +0 -8354
  1015. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/ruby32.rb +0 -8334
  1016. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/rubymotion.rb +0 -6125
  1017. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/static_environment.rb +0 -69
  1018. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/lib/parser/version.rb +0 -5
  1019. data/vendor/bundle/ruby/2.5.0/gems/parser-3.1.2.0/parser.gemspec +0 -43
  1020. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/Makefile +0 -271
  1021. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/api.o +0 -0
  1022. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/dumper.o +0 -0
  1023. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/emitter.o +0 -0
  1024. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/loader.o +0 -0
  1025. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/parser.o +0 -0
  1026. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/psych.o +0 -0
  1027. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/psych.so +0 -0
  1028. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/psych_emitter.o +0 -0
  1029. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/psych_parser.o +0 -0
  1030. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/psych_to_ruby.o +0 -0
  1031. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/psych_yaml_tree.o +0 -0
  1032. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/reader.o +0 -0
  1033. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/scanner.o +0 -0
  1034. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/writer.o +0 -0
  1035. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/lib/psych/scalar_scanner.rb +0 -142
  1036. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/lib/psych/versions.rb +0 -10
  1037. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/lib/psych/visitors/to_ruby.rb +0 -434
  1038. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/lib/psych/visitors/yaml_tree.rb +0 -587
  1039. data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/lib/psych.so +0 -0
  1040. data/vendor/bundle/ruby/2.5.0/gems/rspec-3.11.0/lib/rspec/version.rb +0 -5
  1041. data/vendor/bundle/ruby/2.5.0/gems/rspec-core-3.11.0/Changelog.md +0 -2355
  1042. data/vendor/bundle/ruby/2.5.0/gems/rspec-core-3.11.0/lib/rspec/core/configuration.rb +0 -2383
  1043. data/vendor/bundle/ruby/2.5.0/gems/rspec-core-3.11.0/lib/rspec/core/formatters/exception_presenter.rb +0 -521
  1044. data/vendor/bundle/ruby/2.5.0/gems/rspec-core-3.11.0/lib/rspec/core/formatters/html_printer.rb +0 -414
  1045. data/vendor/bundle/ruby/2.5.0/gems/rspec-core-3.11.0/lib/rspec/core/option_parser.rb +0 -325
  1046. data/vendor/bundle/ruby/2.5.0/gems/rspec-core-3.11.0/lib/rspec/core/version.rb +0 -9
  1047. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.11.0/Changelog.md +0 -1267
  1048. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.11.0/lib/rspec/expectations/version.rb +0 -8
  1049. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.11.0/lib/rspec/matchers/built_in/contain_exactly.rb +0 -302
  1050. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.11.0/lib/rspec/matchers/built_in/count_expectation.rb +0 -169
  1051. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.11.0/lib/rspec/matchers/built_in/exist.rb +0 -90
  1052. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.11.0/lib/rspec/matchers/built_in/raise_error.rb +0 -271
  1053. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.11.0/lib/rspec/matchers/built_in/throw_symbol.rb +0 -138
  1054. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.11.0/lib/rspec/matchers/dsl.rb +0 -544
  1055. data/vendor/bundle/ruby/2.5.0/gems/rspec-expectations-3.11.0/lib/rspec/matchers.rb +0 -1041
  1056. data/vendor/bundle/ruby/2.5.0/gems/rspec-mocks-3.11.1/Changelog.md +0 -1193
  1057. data/vendor/bundle/ruby/2.5.0/gems/rspec-mocks-3.11.1/lib/rspec/mocks/error_generator.rb +0 -369
  1058. data/vendor/bundle/ruby/2.5.0/gems/rspec-mocks-3.11.1/lib/rspec/mocks/message_expectation.rb +0 -822
  1059. data/vendor/bundle/ruby/2.5.0/gems/rspec-mocks-3.11.1/lib/rspec/mocks/method_reference.rb +0 -202
  1060. data/vendor/bundle/ruby/2.5.0/gems/rspec-mocks-3.11.1/lib/rspec/mocks/verifying_message_expectation.rb +0 -54
  1061. data/vendor/bundle/ruby/2.5.0/gems/rspec-mocks-3.11.1/lib/rspec/mocks/version.rb +0 -9
  1062. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.11.0/Changelog.md +0 -350
  1063. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.11.0/lib/rspec/support/caller_filter.rb +0 -83
  1064. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.11.0/lib/rspec/support/comparable_version.rb +0 -46
  1065. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.11.0/lib/rspec/support/differ.rb +0 -215
  1066. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.11.0/lib/rspec/support/encoded_string.rb +0 -161
  1067. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.11.0/lib/rspec/support/method_signature_verifier.rb +0 -438
  1068. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.11.0/lib/rspec/support/mutex.rb +0 -73
  1069. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.11.0/lib/rspec/support/ruby_features.rb +0 -191
  1070. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.11.0/lib/rspec/support/spec/in_sub_process.rb +0 -67
  1071. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.11.0/lib/rspec/support/spec/stderr_splitter.rb +0 -75
  1072. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.11.0/lib/rspec/support/version.rb +0 -7
  1073. data/vendor/bundle/ruby/2.5.0/gems/rspec-support-3.11.0/lib/rspec/support/with_keywords_when_needed.rb +0 -33
  1074. data/vendor/bundle/ruby/2.5.0/specifications/ethon-0.15.0.gemspec +0 -32
  1075. data/vendor/bundle/ruby/2.5.0/specifications/parser-3.1.2.0.gemspec +0 -63
  1076. data/vendor/bundle/ruby/2.5.0/specifications/psych-4.0.4.gemspec +0 -38
  1077. data/vendor/bundle/ruby/2.5.0/specifications/rspec-3.11.0.gemspec +0 -43
  1078. data/vendor/bundle/ruby/2.5.0/specifications/rspec-core-3.11.0.gemspec +0 -63
  1079. data/vendor/bundle/ruby/2.5.0/specifications/rspec-expectations-3.11.0.gemspec +0 -51
  1080. data/vendor/bundle/ruby/2.5.0/specifications/rspec-mocks-3.11.1.gemspec +0 -51
  1081. data/vendor/bundle/ruby/2.5.0/specifications/rspec-support-3.11.0.gemspec +0 -39
@@ -1,2693 +0,0 @@
1
- =begin
2
- #Ory Kratos API
3
-
4
- #Documentation for all public and administrative Ory Kratos APIs. Public and administrative APIs are exposed on different ports. Public APIs can face the public internet without any protection while administrative APIs should never be exposed without prior authorization. To protect the administative API port you should use something like Nginx, Ory Oathkeeper, or any other technology capable of authorizing incoming requests.
5
-
6
- The version of the OpenAPI document: v0.10.1
7
- Contact: hi@ory.sh
8
- Generated by: https://openapi-generator.tech
9
- OpenAPI Generator version: 5.4.0
10
-
11
- =end
12
-
13
- require 'cgi'
14
-
15
- module OryKratosClient
16
- class V0alpha2Api
17
- attr_accessor :api_client
18
-
19
- def initialize(api_client = ApiClient.default)
20
- @api_client = api_client
21
- end
22
- # Create an Identity
23
- # This endpoint creates an identity. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
24
- # @param [Hash] opts the optional parameters
25
- # @option opts [AdminCreateIdentityBody] :admin_create_identity_body
26
- # @return [Identity]
27
- def admin_create_identity(opts = {})
28
- data, _status_code, _headers = admin_create_identity_with_http_info(opts)
29
- data
30
- end
31
-
32
- # Create an Identity
33
- # This endpoint creates an identity. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
34
- # @param [Hash] opts the optional parameters
35
- # @option opts [AdminCreateIdentityBody] :admin_create_identity_body
36
- # @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
37
- def admin_create_identity_with_http_info(opts = {})
38
- if @api_client.config.debugging
39
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_identity ...'
40
- end
41
- # resource path
42
- local_var_path = '/admin/identities'
43
-
44
- # query parameters
45
- query_params = opts[:query_params] || {}
46
-
47
- # header parameters
48
- header_params = opts[:header_params] || {}
49
- # HTTP header 'Accept' (if needed)
50
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
51
- # HTTP header 'Content-Type'
52
- content_type = @api_client.select_header_content_type(['application/json'])
53
- if !content_type.nil?
54
- header_params['Content-Type'] = content_type
55
- end
56
-
57
- # form parameters
58
- form_params = opts[:form_params] || {}
59
-
60
- # http body (model)
61
- post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_create_identity_body'])
62
-
63
- # return_type
64
- return_type = opts[:debug_return_type] || 'Identity'
65
-
66
- # auth_names
67
- auth_names = opts[:debug_auth_names] || ['oryAccessToken']
68
-
69
- new_options = opts.merge(
70
- :operation => :"V0alpha2Api.admin_create_identity",
71
- :header_params => header_params,
72
- :query_params => query_params,
73
- :form_params => form_params,
74
- :body => post_body,
75
- :auth_names => auth_names,
76
- :return_type => return_type
77
- )
78
-
79
- data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
80
- if @api_client.config.debugging
81
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_create_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
82
- end
83
- return data, status_code, headers
84
- end
85
-
86
- # Create a Recovery Link
87
- # This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account.
88
- # @param [Hash] opts the optional parameters
89
- # @option opts [AdminCreateSelfServiceRecoveryLinkBody] :admin_create_self_service_recovery_link_body
90
- # @return [SelfServiceRecoveryLink]
91
- def admin_create_self_service_recovery_link(opts = {})
92
- data, _status_code, _headers = admin_create_self_service_recovery_link_with_http_info(opts)
93
- data
94
- end
95
-
96
- # Create a Recovery Link
97
- # This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account.
98
- # @param [Hash] opts the optional parameters
99
- # @option opts [AdminCreateSelfServiceRecoveryLinkBody] :admin_create_self_service_recovery_link_body
100
- # @return [Array<(SelfServiceRecoveryLink, Integer, Hash)>] SelfServiceRecoveryLink data, response status code and response headers
101
- def admin_create_self_service_recovery_link_with_http_info(opts = {})
102
- if @api_client.config.debugging
103
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_self_service_recovery_link ...'
104
- end
105
- # resource path
106
- local_var_path = '/admin/recovery/link'
107
-
108
- # query parameters
109
- query_params = opts[:query_params] || {}
110
-
111
- # header parameters
112
- header_params = opts[:header_params] || {}
113
- # HTTP header 'Accept' (if needed)
114
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
115
- # HTTP header 'Content-Type'
116
- content_type = @api_client.select_header_content_type(['application/json'])
117
- if !content_type.nil?
118
- header_params['Content-Type'] = content_type
119
- end
120
-
121
- # form parameters
122
- form_params = opts[:form_params] || {}
123
-
124
- # http body (model)
125
- post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_create_self_service_recovery_link_body'])
126
-
127
- # return_type
128
- return_type = opts[:debug_return_type] || 'SelfServiceRecoveryLink'
129
-
130
- # auth_names
131
- auth_names = opts[:debug_auth_names] || []
132
-
133
- new_options = opts.merge(
134
- :operation => :"V0alpha2Api.admin_create_self_service_recovery_link",
135
- :header_params => header_params,
136
- :query_params => query_params,
137
- :form_params => form_params,
138
- :body => post_body,
139
- :auth_names => auth_names,
140
- :return_type => return_type
141
- )
142
-
143
- data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
144
- if @api_client.config.debugging
145
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_create_self_service_recovery_link\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
146
- end
147
- return data, status_code, headers
148
- end
149
-
150
- # Delete an Identity
151
- # Calling this endpoint irrecoverably and permanently deletes the identity given its ID. This action can not be undone. This endpoint returns 204 when the identity was deleted or when the identity was not found, in which case it is assumed that is has been deleted already. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
152
- # @param id [String] ID is the identity&#39;s ID.
153
- # @param [Hash] opts the optional parameters
154
- # @return [nil]
155
- def admin_delete_identity(id, opts = {})
156
- admin_delete_identity_with_http_info(id, opts)
157
- nil
158
- end
159
-
160
- # Delete an Identity
161
- # Calling this endpoint irrecoverably and permanently deletes the identity given its ID. This action can not be undone. This endpoint returns 204 when the identity was deleted or when the identity was not found, in which case it is assumed that is has been deleted already. Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
162
- # @param id [String] ID is the identity&#39;s ID.
163
- # @param [Hash] opts the optional parameters
164
- # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
165
- def admin_delete_identity_with_http_info(id, opts = {})
166
- if @api_client.config.debugging
167
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_identity ...'
168
- end
169
- # verify the required parameter 'id' is set
170
- if @api_client.config.client_side_validation && id.nil?
171
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_identity"
172
- end
173
- # resource path
174
- local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
175
-
176
- # query parameters
177
- query_params = opts[:query_params] || {}
178
-
179
- # header parameters
180
- header_params = opts[:header_params] || {}
181
- # HTTP header 'Accept' (if needed)
182
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
183
-
184
- # form parameters
185
- form_params = opts[:form_params] || {}
186
-
187
- # http body (model)
188
- post_body = opts[:debug_body]
189
-
190
- # return_type
191
- return_type = opts[:debug_return_type]
192
-
193
- # auth_names
194
- auth_names = opts[:debug_auth_names] || ['oryAccessToken']
195
-
196
- new_options = opts.merge(
197
- :operation => :"V0alpha2Api.admin_delete_identity",
198
- :header_params => header_params,
199
- :query_params => query_params,
200
- :form_params => form_params,
201
- :body => post_body,
202
- :auth_names => auth_names,
203
- :return_type => return_type
204
- )
205
-
206
- data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
207
- if @api_client.config.debugging
208
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
209
- end
210
- return data, status_code, headers
211
- end
212
-
213
- # Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity.
214
- # This endpoint is useful for: To forcefully logout Identity from all devices and sessions
215
- # @param id [String] ID is the identity&#39;s ID.
216
- # @param [Hash] opts the optional parameters
217
- # @return [nil]
218
- def admin_delete_identity_sessions(id, opts = {})
219
- admin_delete_identity_sessions_with_http_info(id, opts)
220
- nil
221
- end
222
-
223
- # Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity.
224
- # This endpoint is useful for: To forcefully logout Identity from all devices and sessions
225
- # @param id [String] ID is the identity&#39;s ID.
226
- # @param [Hash] opts the optional parameters
227
- # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
228
- def admin_delete_identity_sessions_with_http_info(id, opts = {})
229
- if @api_client.config.debugging
230
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_identity_sessions ...'
231
- end
232
- # verify the required parameter 'id' is set
233
- if @api_client.config.client_side_validation && id.nil?
234
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_identity_sessions"
235
- end
236
- # resource path
237
- local_var_path = '/admin/identities/{id}/sessions'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
238
-
239
- # query parameters
240
- query_params = opts[:query_params] || {}
241
-
242
- # header parameters
243
- header_params = opts[:header_params] || {}
244
- # HTTP header 'Accept' (if needed)
245
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
246
-
247
- # form parameters
248
- form_params = opts[:form_params] || {}
249
-
250
- # http body (model)
251
- post_body = opts[:debug_body]
252
-
253
- # return_type
254
- return_type = opts[:debug_return_type]
255
-
256
- # auth_names
257
- auth_names = opts[:debug_auth_names] || ['oryAccessToken']
258
-
259
- new_options = opts.merge(
260
- :operation => :"V0alpha2Api.admin_delete_identity_sessions",
261
- :header_params => header_params,
262
- :query_params => query_params,
263
- :form_params => form_params,
264
- :body => post_body,
265
- :auth_names => auth_names,
266
- :return_type => return_type
267
- )
268
-
269
- data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
270
- if @api_client.config.debugging
271
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_identity_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
272
- end
273
- return data, status_code, headers
274
- end
275
-
276
- # Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
277
- # Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method.
278
- # @param id [String] ID is the session&#39;s ID.
279
- # @param [Hash] opts the optional parameters
280
- # @return [Session]
281
- def admin_extend_session(id, opts = {})
282
- data, _status_code, _headers = admin_extend_session_with_http_info(id, opts)
283
- data
284
- end
285
-
286
- # Calling this endpoint extends the given session ID. If &#x60;session.earliest_possible_extend&#x60; is set it will only extend the session after the specified time has passed.
287
- # Retrieve the session ID from the &#x60;/sessions/whoami&#x60; endpoint / &#x60;toSession&#x60; SDK method.
288
- # @param id [String] ID is the session&#39;s ID.
289
- # @param [Hash] opts the optional parameters
290
- # @return [Array<(Session, Integer, Hash)>] Session data, response status code and response headers
291
- def admin_extend_session_with_http_info(id, opts = {})
292
- if @api_client.config.debugging
293
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_extend_session ...'
294
- end
295
- # verify the required parameter 'id' is set
296
- if @api_client.config.client_side_validation && id.nil?
297
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_extend_session"
298
- end
299
- # resource path
300
- local_var_path = '/admin/sessions/{id}/extend'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
301
-
302
- # query parameters
303
- query_params = opts[:query_params] || {}
304
-
305
- # header parameters
306
- header_params = opts[:header_params] || {}
307
- # HTTP header 'Accept' (if needed)
308
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
309
-
310
- # form parameters
311
- form_params = opts[:form_params] || {}
312
-
313
- # http body (model)
314
- post_body = opts[:debug_body]
315
-
316
- # return_type
317
- return_type = opts[:debug_return_type] || 'Session'
318
-
319
- # auth_names
320
- auth_names = opts[:debug_auth_names] || ['oryAccessToken']
321
-
322
- new_options = opts.merge(
323
- :operation => :"V0alpha2Api.admin_extend_session",
324
- :header_params => header_params,
325
- :query_params => query_params,
326
- :form_params => form_params,
327
- :body => post_body,
328
- :auth_names => auth_names,
329
- :return_type => return_type
330
- )
331
-
332
- data, status_code, headers = @api_client.call_api(:PATCH, local_var_path, new_options)
333
- if @api_client.config.debugging
334
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_extend_session\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
335
- end
336
- return data, status_code, headers
337
- end
338
-
339
- # Get an Identity
340
- # Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
341
- # @param id [String] ID must be set to the ID of identity you want to get
342
- # @param [Hash] opts the optional parameters
343
- # @option opts [Array<String>] :include_credential DeclassifyCredentials will declassify one or more identity&#39;s credentials Currently, only &#x60;oidc&#x60; is supported. This will return the initial OAuth 2.0 Access, Refresh and (optionally) OpenID Connect ID Token.
344
- # @return [Identity]
345
- def admin_get_identity(id, opts = {})
346
- data, _status_code, _headers = admin_get_identity_with_http_info(id, opts)
347
- data
348
- end
349
-
350
- # Get an Identity
351
- # Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
352
- # @param id [String] ID must be set to the ID of identity you want to get
353
- # @param [Hash] opts the optional parameters
354
- # @option opts [Array<String>] :include_credential DeclassifyCredentials will declassify one or more identity&#39;s credentials Currently, only &#x60;oidc&#x60; is supported. This will return the initial OAuth 2.0 Access, Refresh and (optionally) OpenID Connect ID Token.
355
- # @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
356
- def admin_get_identity_with_http_info(id, opts = {})
357
- if @api_client.config.debugging
358
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_identity ...'
359
- end
360
- # verify the required parameter 'id' is set
361
- if @api_client.config.client_side_validation && id.nil?
362
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_get_identity"
363
- end
364
- # resource path
365
- local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
366
-
367
- # query parameters
368
- query_params = opts[:query_params] || {}
369
- query_params[:'include_credential'] = @api_client.build_collection_param(opts[:'include_credential'], :multi) if !opts[:'include_credential'].nil?
370
-
371
- # header parameters
372
- header_params = opts[:header_params] || {}
373
- # HTTP header 'Accept' (if needed)
374
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
375
-
376
- # form parameters
377
- form_params = opts[:form_params] || {}
378
-
379
- # http body (model)
380
- post_body = opts[:debug_body]
381
-
382
- # return_type
383
- return_type = opts[:debug_return_type] || 'Identity'
384
-
385
- # auth_names
386
- auth_names = opts[:debug_auth_names] || ['oryAccessToken']
387
-
388
- new_options = opts.merge(
389
- :operation => :"V0alpha2Api.admin_get_identity",
390
- :header_params => header_params,
391
- :query_params => query_params,
392
- :form_params => form_params,
393
- :body => post_body,
394
- :auth_names => auth_names,
395
- :return_type => return_type
396
- )
397
-
398
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
399
- if @api_client.config.debugging
400
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_get_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
401
- end
402
- return data, status_code, headers
403
- end
404
-
405
- # List Identities
406
- # Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
407
- # @param [Hash] opts the optional parameters
408
- # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
409
- # @option opts [Integer] :page Pagination Page (default to 1)
410
- # @return [Array<Identity>]
411
- def admin_list_identities(opts = {})
412
- data, _status_code, _headers = admin_list_identities_with_http_info(opts)
413
- data
414
- end
415
-
416
- # List Identities
417
- # Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
418
- # @param [Hash] opts the optional parameters
419
- # @option opts [Integer] :per_page Items per Page This is the number of items per page.
420
- # @option opts [Integer] :page Pagination Page
421
- # @return [Array<(Array<Identity>, Integer, Hash)>] Array<Identity> data, response status code and response headers
422
- def admin_list_identities_with_http_info(opts = {})
423
- if @api_client.config.debugging
424
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_identities ...'
425
- end
426
- if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
427
- fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be smaller than or equal to 1000.'
428
- end
429
-
430
- if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
431
- fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
432
- end
433
-
434
- if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
435
- fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
436
- end
437
-
438
- # resource path
439
- local_var_path = '/admin/identities'
440
-
441
- # query parameters
442
- query_params = opts[:query_params] || {}
443
- query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
444
- query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
445
-
446
- # header parameters
447
- header_params = opts[:header_params] || {}
448
- # HTTP header 'Accept' (if needed)
449
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
450
-
451
- # form parameters
452
- form_params = opts[:form_params] || {}
453
-
454
- # http body (model)
455
- post_body = opts[:debug_body]
456
-
457
- # return_type
458
- return_type = opts[:debug_return_type] || 'Array<Identity>'
459
-
460
- # auth_names
461
- auth_names = opts[:debug_auth_names] || ['oryAccessToken']
462
-
463
- new_options = opts.merge(
464
- :operation => :"V0alpha2Api.admin_list_identities",
465
- :header_params => header_params,
466
- :query_params => query_params,
467
- :form_params => form_params,
468
- :body => post_body,
469
- :auth_names => auth_names,
470
- :return_type => return_type
471
- )
472
-
473
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
474
- if @api_client.config.debugging
475
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_list_identities\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
476
- end
477
- return data, status_code, headers
478
- end
479
-
480
- # This endpoint returns all sessions that belong to the given Identity.
481
- # This endpoint is useful for: Listing all sessions that belong to an Identity in an administrative context.
482
- # @param id [String] ID is the identity&#39;s ID.
483
- # @param [Hash] opts the optional parameters
484
- # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
485
- # @option opts [Integer] :page Pagination Page (default to 1)
486
- # @option opts [Boolean] :active Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
487
- # @return [Array<Session>]
488
- def admin_list_identity_sessions(id, opts = {})
489
- data, _status_code, _headers = admin_list_identity_sessions_with_http_info(id, opts)
490
- data
491
- end
492
-
493
- # This endpoint returns all sessions that belong to the given Identity.
494
- # This endpoint is useful for: Listing all sessions that belong to an Identity in an administrative context.
495
- # @param id [String] ID is the identity&#39;s ID.
496
- # @param [Hash] opts the optional parameters
497
- # @option opts [Integer] :per_page Items per Page This is the number of items per page.
498
- # @option opts [Integer] :page Pagination Page
499
- # @option opts [Boolean] :active Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
500
- # @return [Array<(Array<Session>, Integer, Hash)>] Array<Session> data, response status code and response headers
501
- def admin_list_identity_sessions_with_http_info(id, opts = {})
502
- if @api_client.config.debugging
503
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_identity_sessions ...'
504
- end
505
- # verify the required parameter 'id' is set
506
- if @api_client.config.client_side_validation && id.nil?
507
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_list_identity_sessions"
508
- end
509
- if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
510
- fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be smaller than or equal to 1000.'
511
- end
512
-
513
- if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
514
- fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
515
- end
516
-
517
- if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
518
- fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
519
- end
520
-
521
- # resource path
522
- local_var_path = '/admin/identities/{id}/sessions'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
523
-
524
- # query parameters
525
- query_params = opts[:query_params] || {}
526
- query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
527
- query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
528
- query_params[:'active'] = opts[:'active'] if !opts[:'active'].nil?
529
-
530
- # header parameters
531
- header_params = opts[:header_params] || {}
532
- # HTTP header 'Accept' (if needed)
533
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
534
-
535
- # form parameters
536
- form_params = opts[:form_params] || {}
537
-
538
- # http body (model)
539
- post_body = opts[:debug_body]
540
-
541
- # return_type
542
- return_type = opts[:debug_return_type] || 'Array<Session>'
543
-
544
- # auth_names
545
- auth_names = opts[:debug_auth_names] || ['oryAccessToken']
546
-
547
- new_options = opts.merge(
548
- :operation => :"V0alpha2Api.admin_list_identity_sessions",
549
- :header_params => header_params,
550
- :query_params => query_params,
551
- :form_params => form_params,
552
- :body => post_body,
553
- :auth_names => auth_names,
554
- :return_type => return_type
555
- )
556
-
557
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
558
- if @api_client.config.debugging
559
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_list_identity_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
560
- end
561
- return data, status_code, headers
562
- end
563
-
564
- # Update an Identity
565
- # This endpoint updates an identity. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
566
- # @param id [String] ID must be set to the ID of identity you want to update
567
- # @param [Hash] opts the optional parameters
568
- # @option opts [AdminUpdateIdentityBody] :admin_update_identity_body
569
- # @return [Identity]
570
- def admin_update_identity(id, opts = {})
571
- data, _status_code, _headers = admin_update_identity_with_http_info(id, opts)
572
- data
573
- end
574
-
575
- # Update an Identity
576
- # This endpoint updates an identity. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos&#39; User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
577
- # @param id [String] ID must be set to the ID of identity you want to update
578
- # @param [Hash] opts the optional parameters
579
- # @option opts [AdminUpdateIdentityBody] :admin_update_identity_body
580
- # @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
581
- def admin_update_identity_with_http_info(id, opts = {})
582
- if @api_client.config.debugging
583
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_identity ...'
584
- end
585
- # verify the required parameter 'id' is set
586
- if @api_client.config.client_side_validation && id.nil?
587
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_update_identity"
588
- end
589
- # resource path
590
- local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
591
-
592
- # query parameters
593
- query_params = opts[:query_params] || {}
594
-
595
- # header parameters
596
- header_params = opts[:header_params] || {}
597
- # HTTP header 'Accept' (if needed)
598
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
599
- # HTTP header 'Content-Type'
600
- content_type = @api_client.select_header_content_type(['application/json'])
601
- if !content_type.nil?
602
- header_params['Content-Type'] = content_type
603
- end
604
-
605
- # form parameters
606
- form_params = opts[:form_params] || {}
607
-
608
- # http body (model)
609
- post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_update_identity_body'])
610
-
611
- # return_type
612
- return_type = opts[:debug_return_type] || 'Identity'
613
-
614
- # auth_names
615
- auth_names = opts[:debug_auth_names] || ['oryAccessToken']
616
-
617
- new_options = opts.merge(
618
- :operation => :"V0alpha2Api.admin_update_identity",
619
- :header_params => header_params,
620
- :query_params => query_params,
621
- :form_params => form_params,
622
- :body => post_body,
623
- :auth_names => auth_names,
624
- :return_type => return_type
625
- )
626
-
627
- data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
628
- if @api_client.config.debugging
629
- @api_client.config.logger.debug "API called: V0alpha2Api#admin_update_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
630
- end
631
- return data, status_code, headers
632
- end
633
-
634
- # Create a Logout URL for Browsers
635
- # This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
636
- # @param [Hash] opts the optional parameters
637
- # @option opts [String] :cookie HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.
638
- # @return [SelfServiceLogoutUrl]
639
- def create_self_service_logout_flow_url_for_browsers(opts = {})
640
- data, _status_code, _headers = create_self_service_logout_flow_url_for_browsers_with_http_info(opts)
641
- data
642
- end
643
-
644
- # Create a Logout URL for Browsers
645
- # This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the &#x60;/self-service/logout/api&#x60; URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
646
- # @param [Hash] opts the optional parameters
647
- # @option opts [String] :cookie HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.
648
- # @return [Array<(SelfServiceLogoutUrl, Integer, Hash)>] SelfServiceLogoutUrl data, response status code and response headers
649
- def create_self_service_logout_flow_url_for_browsers_with_http_info(opts = {})
650
- if @api_client.config.debugging
651
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.create_self_service_logout_flow_url_for_browsers ...'
652
- end
653
- # resource path
654
- local_var_path = '/self-service/logout/browser'
655
-
656
- # query parameters
657
- query_params = opts[:query_params] || {}
658
-
659
- # header parameters
660
- header_params = opts[:header_params] || {}
661
- # HTTP header 'Accept' (if needed)
662
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
663
- header_params[:'cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
664
-
665
- # form parameters
666
- form_params = opts[:form_params] || {}
667
-
668
- # http body (model)
669
- post_body = opts[:debug_body]
670
-
671
- # return_type
672
- return_type = opts[:debug_return_type] || 'SelfServiceLogoutUrl'
673
-
674
- # auth_names
675
- auth_names = opts[:debug_auth_names] || []
676
-
677
- new_options = opts.merge(
678
- :operation => :"V0alpha2Api.create_self_service_logout_flow_url_for_browsers",
679
- :header_params => header_params,
680
- :query_params => query_params,
681
- :form_params => form_params,
682
- :body => post_body,
683
- :auth_names => auth_names,
684
- :return_type => return_type
685
- )
686
-
687
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
688
- if @api_client.config.debugging
689
- @api_client.config.logger.debug "API called: V0alpha2Api#create_self_service_logout_flow_url_for_browsers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
690
- end
691
- return data, status_code, headers
692
- end
693
-
694
- # Get a JSON Schema
695
- # @param id [String] ID must be set to the ID of schema you want to get
696
- # @param [Hash] opts the optional parameters
697
- # @return [Object]
698
- def get_json_schema(id, opts = {})
699
- data, _status_code, _headers = get_json_schema_with_http_info(id, opts)
700
- data
701
- end
702
-
703
- # Get a JSON Schema
704
- # @param id [String] ID must be set to the ID of schema you want to get
705
- # @param [Hash] opts the optional parameters
706
- # @return [Array<(Object, Integer, Hash)>] Object data, response status code and response headers
707
- def get_json_schema_with_http_info(id, opts = {})
708
- if @api_client.config.debugging
709
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.get_json_schema ...'
710
- end
711
- # verify the required parameter 'id' is set
712
- if @api_client.config.client_side_validation && id.nil?
713
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.get_json_schema"
714
- end
715
- # resource path
716
- local_var_path = '/schemas/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
717
-
718
- # query parameters
719
- query_params = opts[:query_params] || {}
720
-
721
- # header parameters
722
- header_params = opts[:header_params] || {}
723
- # HTTP header 'Accept' (if needed)
724
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
725
-
726
- # form parameters
727
- form_params = opts[:form_params] || {}
728
-
729
- # http body (model)
730
- post_body = opts[:debug_body]
731
-
732
- # return_type
733
- return_type = opts[:debug_return_type] || 'Object'
734
-
735
- # auth_names
736
- auth_names = opts[:debug_auth_names] || []
737
-
738
- new_options = opts.merge(
739
- :operation => :"V0alpha2Api.get_json_schema",
740
- :header_params => header_params,
741
- :query_params => query_params,
742
- :form_params => form_params,
743
- :body => post_body,
744
- :auth_names => auth_names,
745
- :return_type => return_type
746
- )
747
-
748
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
749
- if @api_client.config.debugging
750
- @api_client.config.logger.debug "API called: V0alpha2Api#get_json_schema\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
751
- end
752
- return data, status_code, headers
753
- end
754
-
755
- # Get Self-Service Errors
756
- # This endpoint returns the error associated with a user-facing self service errors. This endpoint supports stub values to help you implement the error UI: `?id=stub:500` - returns a stub 500 (Internal Server Error) error. More information can be found at [Ory Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors).
757
- # @param id [String] Error is the error&#39;s ID
758
- # @param [Hash] opts the optional parameters
759
- # @return [SelfServiceError]
760
- def get_self_service_error(id, opts = {})
761
- data, _status_code, _headers = get_self_service_error_with_http_info(id, opts)
762
- data
763
- end
764
-
765
- # Get Self-Service Errors
766
- # This endpoint returns the error associated with a user-facing self service errors. This endpoint supports stub values to help you implement the error UI: &#x60;?id&#x3D;stub:500&#x60; - returns a stub 500 (Internal Server Error) error. More information can be found at [Ory Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors).
767
- # @param id [String] Error is the error&#39;s ID
768
- # @param [Hash] opts the optional parameters
769
- # @return [Array<(SelfServiceError, Integer, Hash)>] SelfServiceError data, response status code and response headers
770
- def get_self_service_error_with_http_info(id, opts = {})
771
- if @api_client.config.debugging
772
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.get_self_service_error ...'
773
- end
774
- # verify the required parameter 'id' is set
775
- if @api_client.config.client_side_validation && id.nil?
776
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.get_self_service_error"
777
- end
778
- # resource path
779
- local_var_path = '/self-service/errors'
780
-
781
- # query parameters
782
- query_params = opts[:query_params] || {}
783
- query_params[:'id'] = id
784
-
785
- # header parameters
786
- header_params = opts[:header_params] || {}
787
- # HTTP header 'Accept' (if needed)
788
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
789
-
790
- # form parameters
791
- form_params = opts[:form_params] || {}
792
-
793
- # http body (model)
794
- post_body = opts[:debug_body]
795
-
796
- # return_type
797
- return_type = opts[:debug_return_type] || 'SelfServiceError'
798
-
799
- # auth_names
800
- auth_names = opts[:debug_auth_names] || []
801
-
802
- new_options = opts.merge(
803
- :operation => :"V0alpha2Api.get_self_service_error",
804
- :header_params => header_params,
805
- :query_params => query_params,
806
- :form_params => form_params,
807
- :body => post_body,
808
- :auth_names => auth_names,
809
- :return_type => return_type
810
- )
811
-
812
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
813
- if @api_client.config.debugging
814
- @api_client.config.logger.debug "API called: V0alpha2Api#get_self_service_error\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
815
- end
816
- return data, status_code, headers
817
- end
818
-
819
- # Get Login Flow
820
- # This endpoint returns a login flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/login', async function (req, res) { const flow = await client.getSelfServiceLoginFlow(req.header('cookie'), req.query['flow']) res.render('login', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
821
- # @param id [String] The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;).
822
- # @param [Hash] opts the optional parameters
823
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
824
- # @return [SelfServiceLoginFlow]
825
- def get_self_service_login_flow(id, opts = {})
826
- data, _status_code, _headers = get_self_service_login_flow_with_http_info(id, opts)
827
- data
828
- end
829
-
830
- # Get Login Flow
831
- # This endpoint returns a login flow&#39;s context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request&#39;s HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: &#x60;&#x60;&#x60;js pseudo-code example router.get(&#39;/login&#39;, async function (req, res) { const flow &#x3D; await client.getSelfServiceLoginFlow(req.header(&#39;cookie&#39;), req.query[&#39;flow&#39;]) res.render(&#39;login&#39;, flow) }) &#x60;&#x60;&#x60; This request may fail due to several reasons. The &#x60;error.id&#x60; can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;self_service_flow_expired&#x60;: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
832
- # @param id [String] The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;).
833
- # @param [Hash] opts the optional parameters
834
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
835
- # @return [Array<(SelfServiceLoginFlow, Integer, Hash)>] SelfServiceLoginFlow data, response status code and response headers
836
- def get_self_service_login_flow_with_http_info(id, opts = {})
837
- if @api_client.config.debugging
838
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.get_self_service_login_flow ...'
839
- end
840
- # verify the required parameter 'id' is set
841
- if @api_client.config.client_side_validation && id.nil?
842
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.get_self_service_login_flow"
843
- end
844
- # resource path
845
- local_var_path = '/self-service/login/flows'
846
-
847
- # query parameters
848
- query_params = opts[:query_params] || {}
849
- query_params[:'id'] = id
850
-
851
- # header parameters
852
- header_params = opts[:header_params] || {}
853
- # HTTP header 'Accept' (if needed)
854
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
855
- header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
856
-
857
- # form parameters
858
- form_params = opts[:form_params] || {}
859
-
860
- # http body (model)
861
- post_body = opts[:debug_body]
862
-
863
- # return_type
864
- return_type = opts[:debug_return_type] || 'SelfServiceLoginFlow'
865
-
866
- # auth_names
867
- auth_names = opts[:debug_auth_names] || []
868
-
869
- new_options = opts.merge(
870
- :operation => :"V0alpha2Api.get_self_service_login_flow",
871
- :header_params => header_params,
872
- :query_params => query_params,
873
- :form_params => form_params,
874
- :body => post_body,
875
- :auth_names => auth_names,
876
- :return_type => return_type
877
- )
878
-
879
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
880
- if @api_client.config.debugging
881
- @api_client.config.logger.debug "API called: V0alpha2Api#get_self_service_login_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
882
- end
883
- return data, status_code, headers
884
- end
885
-
886
- # Get Recovery Flow
887
- # This endpoint returns a recovery flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getSelfServiceRecoveryFlow(req.header('Cookie'), req.query['flow']) res.render('recovery', flow) }) ``` More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
888
- # @param id [String] The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/recovery?flow&#x3D;abcde&#x60;).
889
- # @param [Hash] opts the optional parameters
890
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
891
- # @return [SelfServiceRecoveryFlow]
892
- def get_self_service_recovery_flow(id, opts = {})
893
- data, _status_code, _headers = get_self_service_recovery_flow_with_http_info(id, opts)
894
- data
895
- end
896
-
897
- # Get Recovery Flow
898
- # This endpoint returns a recovery flow&#39;s context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request&#39;s HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: &#x60;&#x60;&#x60;js pseudo-code example router.get(&#39;/recovery&#39;, async function (req, res) { const flow &#x3D; await client.getSelfServiceRecoveryFlow(req.header(&#39;Cookie&#39;), req.query[&#39;flow&#39;]) res.render(&#39;recovery&#39;, flow) }) &#x60;&#x60;&#x60; More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
899
- # @param id [String] The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/recovery?flow&#x3D;abcde&#x60;).
900
- # @param [Hash] opts the optional parameters
901
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
902
- # @return [Array<(SelfServiceRecoveryFlow, Integer, Hash)>] SelfServiceRecoveryFlow data, response status code and response headers
903
- def get_self_service_recovery_flow_with_http_info(id, opts = {})
904
- if @api_client.config.debugging
905
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.get_self_service_recovery_flow ...'
906
- end
907
- # verify the required parameter 'id' is set
908
- if @api_client.config.client_side_validation && id.nil?
909
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.get_self_service_recovery_flow"
910
- end
911
- # resource path
912
- local_var_path = '/self-service/recovery/flows'
913
-
914
- # query parameters
915
- query_params = opts[:query_params] || {}
916
- query_params[:'id'] = id
917
-
918
- # header parameters
919
- header_params = opts[:header_params] || {}
920
- # HTTP header 'Accept' (if needed)
921
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
922
- header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
923
-
924
- # form parameters
925
- form_params = opts[:form_params] || {}
926
-
927
- # http body (model)
928
- post_body = opts[:debug_body]
929
-
930
- # return_type
931
- return_type = opts[:debug_return_type] || 'SelfServiceRecoveryFlow'
932
-
933
- # auth_names
934
- auth_names = opts[:debug_auth_names] || []
935
-
936
- new_options = opts.merge(
937
- :operation => :"V0alpha2Api.get_self_service_recovery_flow",
938
- :header_params => header_params,
939
- :query_params => query_params,
940
- :form_params => form_params,
941
- :body => post_body,
942
- :auth_names => auth_names,
943
- :return_type => return_type
944
- )
945
-
946
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
947
- if @api_client.config.debugging
948
- @api_client.config.logger.debug "API called: V0alpha2Api#get_self_service_recovery_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
949
- end
950
- return data, status_code, headers
951
- end
952
-
953
- # Get Registration Flow
954
- # This endpoint returns a registration flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/registration', async function (req, res) { const flow = await client.getSelfServiceRegistrationFlow(req.header('cookie'), req.query['flow']) res.render('registration', flow) }) ``` This request may fail due to several reasons. The `error.id` can be one of: `session_already_available`: The user is already signed in. `self_service_flow_expired`: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
955
- # @param id [String] The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;).
956
- # @param [Hash] opts the optional parameters
957
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
958
- # @return [SelfServiceRegistrationFlow]
959
- def get_self_service_registration_flow(id, opts = {})
960
- data, _status_code, _headers = get_self_service_registration_flow_with_http_info(id, opts)
961
- data
962
- end
963
-
964
- # Get Registration Flow
965
- # This endpoint returns a registration flow&#39;s context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request&#39;s HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: &#x60;&#x60;&#x60;js pseudo-code example router.get(&#39;/registration&#39;, async function (req, res) { const flow &#x3D; await client.getSelfServiceRegistrationFlow(req.header(&#39;cookie&#39;), req.query[&#39;flow&#39;]) res.render(&#39;registration&#39;, flow) }) &#x60;&#x60;&#x60; This request may fail due to several reasons. The &#x60;error.id&#x60; can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;self_service_flow_expired&#x60;: The flow is expired and you should request a new one. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
966
- # @param id [String] The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;).
967
- # @param [Hash] opts the optional parameters
968
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
969
- # @return [Array<(SelfServiceRegistrationFlow, Integer, Hash)>] SelfServiceRegistrationFlow data, response status code and response headers
970
- def get_self_service_registration_flow_with_http_info(id, opts = {})
971
- if @api_client.config.debugging
972
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.get_self_service_registration_flow ...'
973
- end
974
- # verify the required parameter 'id' is set
975
- if @api_client.config.client_side_validation && id.nil?
976
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.get_self_service_registration_flow"
977
- end
978
- # resource path
979
- local_var_path = '/self-service/registration/flows'
980
-
981
- # query parameters
982
- query_params = opts[:query_params] || {}
983
- query_params[:'id'] = id
984
-
985
- # header parameters
986
- header_params = opts[:header_params] || {}
987
- # HTTP header 'Accept' (if needed)
988
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
989
- header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
990
-
991
- # form parameters
992
- form_params = opts[:form_params] || {}
993
-
994
- # http body (model)
995
- post_body = opts[:debug_body]
996
-
997
- # return_type
998
- return_type = opts[:debug_return_type] || 'SelfServiceRegistrationFlow'
999
-
1000
- # auth_names
1001
- auth_names = opts[:debug_auth_names] || []
1002
-
1003
- new_options = opts.merge(
1004
- :operation => :"V0alpha2Api.get_self_service_registration_flow",
1005
- :header_params => header_params,
1006
- :query_params => query_params,
1007
- :form_params => form_params,
1008
- :body => post_body,
1009
- :auth_names => auth_names,
1010
- :return_type => return_type
1011
- )
1012
-
1013
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1014
- if @api_client.config.debugging
1015
- @api_client.config.logger.debug "API called: V0alpha2Api#get_self_service_registration_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1016
- end
1017
- return data, status_code, headers
1018
- end
1019
-
1020
- # Get Settings Flow
1021
- # When accessing this endpoint through Ory Kratos' Public API you must ensure that either the Ory Kratos Session Cookie or the Ory Kratos Session Token are set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. You can access this endpoint without credentials when using Ory Kratos' Admin API. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The flow was interrupted with `session_refresh_required` but apparently some other identity logged in instead. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1022
- # @param id [String] ID is the Settings Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/settings?flow&#x3D;abcde&#x60;).
1023
- # @param [Hash] opts the optional parameters
1024
- # @option opts [String] :x_session_token The Session Token When using the SDK in an app without a browser, please include the session token here.
1025
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
1026
- # @return [SelfServiceSettingsFlow]
1027
- def get_self_service_settings_flow(id, opts = {})
1028
- data, _status_code, _headers = get_self_service_settings_flow_with_http_info(id, opts)
1029
- data
1030
- end
1031
-
1032
- # Get Settings Flow
1033
- # When accessing this endpoint through Ory Kratos&#39; Public API you must ensure that either the Ory Kratos Session Cookie or the Ory Kratos Session Token are set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. You can access this endpoint without credentials when using Ory Kratos&#39; Admin API. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;session_inactive&#x60;: No Ory Session was found - sign in a user first. &#x60;security_identity_mismatch&#x60;: The flow was interrupted with &#x60;session_refresh_required&#x60; but apparently some other identity logged in instead. More information can be found at [Ory Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
1034
- # @param id [String] ID is the Settings Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/settings?flow&#x3D;abcde&#x60;).
1035
- # @param [Hash] opts the optional parameters
1036
- # @option opts [String] :x_session_token The Session Token When using the SDK in an app without a browser, please include the session token here.
1037
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
1038
- # @return [Array<(SelfServiceSettingsFlow, Integer, Hash)>] SelfServiceSettingsFlow data, response status code and response headers
1039
- def get_self_service_settings_flow_with_http_info(id, opts = {})
1040
- if @api_client.config.debugging
1041
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.get_self_service_settings_flow ...'
1042
- end
1043
- # verify the required parameter 'id' is set
1044
- if @api_client.config.client_side_validation && id.nil?
1045
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.get_self_service_settings_flow"
1046
- end
1047
- # resource path
1048
- local_var_path = '/self-service/settings/flows'
1049
-
1050
- # query parameters
1051
- query_params = opts[:query_params] || {}
1052
- query_params[:'id'] = id
1053
-
1054
- # header parameters
1055
- header_params = opts[:header_params] || {}
1056
- # HTTP header 'Accept' (if needed)
1057
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1058
- header_params[:'X-Session-Token'] = opts[:'x_session_token'] if !opts[:'x_session_token'].nil?
1059
- header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
1060
-
1061
- # form parameters
1062
- form_params = opts[:form_params] || {}
1063
-
1064
- # http body (model)
1065
- post_body = opts[:debug_body]
1066
-
1067
- # return_type
1068
- return_type = opts[:debug_return_type] || 'SelfServiceSettingsFlow'
1069
-
1070
- # auth_names
1071
- auth_names = opts[:debug_auth_names] || []
1072
-
1073
- new_options = opts.merge(
1074
- :operation => :"V0alpha2Api.get_self_service_settings_flow",
1075
- :header_params => header_params,
1076
- :query_params => query_params,
1077
- :form_params => form_params,
1078
- :body => post_body,
1079
- :auth_names => auth_names,
1080
- :return_type => return_type
1081
- )
1082
-
1083
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1084
- if @api_client.config.debugging
1085
- @api_client.config.logger.debug "API called: V0alpha2Api#get_self_service_settings_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1086
- end
1087
- return data, status_code, headers
1088
- end
1089
-
1090
- # Get Verification Flow
1091
- # This endpoint returns a verification flow's context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request's HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: ```js pseudo-code example router.get('/recovery', async function (req, res) { const flow = await client.getSelfServiceVerificationFlow(req.header('cookie'), req.query['flow']) res.render('verification', flow) }) More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1092
- # @param id [String] The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/verification?flow&#x3D;abcde&#x60;).
1093
- # @param [Hash] opts the optional parameters
1094
- # @option opts [String] :cookie HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
1095
- # @return [SelfServiceVerificationFlow]
1096
- def get_self_service_verification_flow(id, opts = {})
1097
- data, _status_code, _headers = get_self_service_verification_flow_with_http_info(id, opts)
1098
- data
1099
- end
1100
-
1101
- # Get Verification Flow
1102
- # This endpoint returns a verification flow&#39;s context with, for example, error details and other information. Browser flows expect the anti-CSRF cookie to be included in the request&#39;s HTTP Cookie Header. For AJAX requests you must ensure that cookies are included in the request or requests will fail. If you use the browser-flow for server-side apps, the services need to run on a common top-level-domain and you need to forward the incoming HTTP Cookie header to this endpoint: &#x60;&#x60;&#x60;js pseudo-code example router.get(&#39;/recovery&#39;, async function (req, res) { const flow &#x3D; await client.getSelfServiceVerificationFlow(req.header(&#39;cookie&#39;), req.query[&#39;flow&#39;]) res.render(&#39;verification&#39;, flow) }) More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1103
- # @param id [String] The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/verification?flow&#x3D;abcde&#x60;).
1104
- # @param [Hash] opts the optional parameters
1105
- # @option opts [String] :cookie HTTP Cookies When using the SDK on the server side you must include the HTTP Cookie Header originally sent to your HTTP handler here.
1106
- # @return [Array<(SelfServiceVerificationFlow, Integer, Hash)>] SelfServiceVerificationFlow data, response status code and response headers
1107
- def get_self_service_verification_flow_with_http_info(id, opts = {})
1108
- if @api_client.config.debugging
1109
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.get_self_service_verification_flow ...'
1110
- end
1111
- # verify the required parameter 'id' is set
1112
- if @api_client.config.client_side_validation && id.nil?
1113
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.get_self_service_verification_flow"
1114
- end
1115
- # resource path
1116
- local_var_path = '/self-service/verification/flows'
1117
-
1118
- # query parameters
1119
- query_params = opts[:query_params] || {}
1120
- query_params[:'id'] = id
1121
-
1122
- # header parameters
1123
- header_params = opts[:header_params] || {}
1124
- # HTTP header 'Accept' (if needed)
1125
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1126
- header_params[:'cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
1127
-
1128
- # form parameters
1129
- form_params = opts[:form_params] || {}
1130
-
1131
- # http body (model)
1132
- post_body = opts[:debug_body]
1133
-
1134
- # return_type
1135
- return_type = opts[:debug_return_type] || 'SelfServiceVerificationFlow'
1136
-
1137
- # auth_names
1138
- auth_names = opts[:debug_auth_names] || []
1139
-
1140
- new_options = opts.merge(
1141
- :operation => :"V0alpha2Api.get_self_service_verification_flow",
1142
- :header_params => header_params,
1143
- :query_params => query_params,
1144
- :form_params => form_params,
1145
- :body => post_body,
1146
- :auth_names => auth_names,
1147
- :return_type => return_type
1148
- )
1149
-
1150
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1151
- if @api_client.config.debugging
1152
- @api_client.config.logger.debug "API called: V0alpha2Api#get_self_service_verification_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1153
- end
1154
- return data, status_code, headers
1155
- end
1156
-
1157
- # Get WebAuthn JavaScript
1158
- # This endpoint provides JavaScript which is needed in order to perform WebAuthn login and registration. If you are building a JavaScript Browser App (e.g. in ReactJS or AngularJS) you will need to load this file: ```html <script src=\"https://public-kratos.example.org/.well-known/ory/webauthn.js\" type=\"script\" async /> ``` More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1159
- # @param [Hash] opts the optional parameters
1160
- # @return [String]
1161
- def get_web_authn_java_script(opts = {})
1162
- data, _status_code, _headers = get_web_authn_java_script_with_http_info(opts)
1163
- data
1164
- end
1165
-
1166
- # Get WebAuthn JavaScript
1167
- # This endpoint provides JavaScript which is needed in order to perform WebAuthn login and registration. If you are building a JavaScript Browser App (e.g. in ReactJS or AngularJS) you will need to load this file: &#x60;&#x60;&#x60;html &lt;script src&#x3D;\&quot;https://public-kratos.example.org/.well-known/ory/webauthn.js\&quot; type&#x3D;\&quot;script\&quot; async /&gt; &#x60;&#x60;&#x60; More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1168
- # @param [Hash] opts the optional parameters
1169
- # @return [Array<(String, Integer, Hash)>] String data, response status code and response headers
1170
- def get_web_authn_java_script_with_http_info(opts = {})
1171
- if @api_client.config.debugging
1172
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.get_web_authn_java_script ...'
1173
- end
1174
- # resource path
1175
- local_var_path = '/.well-known/ory/webauthn.js'
1176
-
1177
- # query parameters
1178
- query_params = opts[:query_params] || {}
1179
-
1180
- # header parameters
1181
- header_params = opts[:header_params] || {}
1182
- # HTTP header 'Accept' (if needed)
1183
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1184
-
1185
- # form parameters
1186
- form_params = opts[:form_params] || {}
1187
-
1188
- # http body (model)
1189
- post_body = opts[:debug_body]
1190
-
1191
- # return_type
1192
- return_type = opts[:debug_return_type] || 'String'
1193
-
1194
- # auth_names
1195
- auth_names = opts[:debug_auth_names] || []
1196
-
1197
- new_options = opts.merge(
1198
- :operation => :"V0alpha2Api.get_web_authn_java_script",
1199
- :header_params => header_params,
1200
- :query_params => query_params,
1201
- :form_params => form_params,
1202
- :body => post_body,
1203
- :auth_names => auth_names,
1204
- :return_type => return_type
1205
- )
1206
-
1207
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1208
- if @api_client.config.debugging
1209
- @api_client.config.logger.debug "API called: V0alpha2Api#get_web_authn_java_script\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1210
- end
1211
- return data, status_code, headers
1212
- end
1213
-
1214
- # Initialize Login Flow for Browsers
1215
- # This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1216
- # @param [Hash] opts the optional parameters
1217
- # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1218
- # @option opts [String] :aal Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session&#39;s authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \&quot;upgrade\&quot; the session&#39;s security by asking the user to perform TOTP / WebAuth/ ... you would set this to \&quot;aal2\&quot;.
1219
- # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1220
- # @return [SelfServiceLoginFlow]
1221
- def initialize_self_service_login_flow_for_browsers(opts = {})
1222
- data, _status_code, _headers = initialize_self_service_login_flow_for_browsers_with_http_info(opts)
1223
- data
1224
- end
1225
-
1226
- # Initialize Login Flow for Browsers
1227
- # This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to &#x60;selfservice.flows.login.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If a valid user session exists already, the browser will be redirected to &#x60;urls.default_redirect_url&#x60; unless the query parameter &#x60;?refresh&#x3D;true&#x60; was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;session_aal1_required&#x60;: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1228
- # @param [Hash] opts the optional parameters
1229
- # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1230
- # @option opts [String] :aal Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session&#39;s authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \&quot;upgrade\&quot; the session&#39;s security by asking the user to perform TOTP / WebAuth/ ... you would set this to \&quot;aal2\&quot;.
1231
- # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1232
- # @return [Array<(SelfServiceLoginFlow, Integer, Hash)>] SelfServiceLoginFlow data, response status code and response headers
1233
- def initialize_self_service_login_flow_for_browsers_with_http_info(opts = {})
1234
- if @api_client.config.debugging
1235
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.initialize_self_service_login_flow_for_browsers ...'
1236
- end
1237
- # resource path
1238
- local_var_path = '/self-service/login/browser'
1239
-
1240
- # query parameters
1241
- query_params = opts[:query_params] || {}
1242
- query_params[:'refresh'] = opts[:'refresh'] if !opts[:'refresh'].nil?
1243
- query_params[:'aal'] = opts[:'aal'] if !opts[:'aal'].nil?
1244
- query_params[:'return_to'] = opts[:'return_to'] if !opts[:'return_to'].nil?
1245
-
1246
- # header parameters
1247
- header_params = opts[:header_params] || {}
1248
- # HTTP header 'Accept' (if needed)
1249
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1250
-
1251
- # form parameters
1252
- form_params = opts[:form_params] || {}
1253
-
1254
- # http body (model)
1255
- post_body = opts[:debug_body]
1256
-
1257
- # return_type
1258
- return_type = opts[:debug_return_type] || 'SelfServiceLoginFlow'
1259
-
1260
- # auth_names
1261
- auth_names = opts[:debug_auth_names] || []
1262
-
1263
- new_options = opts.merge(
1264
- :operation => :"V0alpha2Api.initialize_self_service_login_flow_for_browsers",
1265
- :header_params => header_params,
1266
- :query_params => query_params,
1267
- :form_params => form_params,
1268
- :body => post_body,
1269
- :auth_names => auth_names,
1270
- :return_type => return_type
1271
- )
1272
-
1273
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1274
- if @api_client.config.debugging
1275
- @api_client.config.logger.debug "API called: V0alpha2Api#initialize_self_service_login_flow_for_browsers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1276
- end
1277
- return data, status_code, headers
1278
- end
1279
-
1280
- # Initialize Login Flow for APIs, Services, Apps, ...
1281
- # This endpoint initiates a login flow for API clients that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1282
- # @param [Hash] opts the optional parameters
1283
- # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1284
- # @option opts [String] :aal Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session&#39;s authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \&quot;upgrade\&quot; the session&#39;s security by asking the user to perform TOTP / WebAuth/ ... you would set this to \&quot;aal2\&quot;.
1285
- # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
1286
- # @return [SelfServiceLoginFlow]
1287
- def initialize_self_service_login_flow_without_browser(opts = {})
1288
- data, _status_code, _headers = initialize_self_service_login_flow_without_browser_with_http_info(opts)
1289
- data
1290
- end
1291
-
1292
- # Initialize Login Flow for APIs, Services, Apps, ...
1293
- # This endpoint initiates a login flow for API clients that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter &#x60;?refresh&#x3D;true&#x60; is set. To fetch an existing login flow call &#x60;/self-service/login/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;session_aal1_required&#x60;: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1294
- # @param [Hash] opts the optional parameters
1295
- # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
1296
- # @option opts [String] :aal Request a Specific AuthenticationMethod Assurance Level Use this parameter to upgrade an existing session&#39;s authenticator assurance level (AAL). This allows you to ask for multi-factor authentication. When an identity sign in using e.g. username+password, the AAL is 1. If you wish to \&quot;upgrade\&quot; the session&#39;s security by asking the user to perform TOTP / WebAuth/ ... you would set this to \&quot;aal2\&quot;.
1297
- # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
1298
- # @return [Array<(SelfServiceLoginFlow, Integer, Hash)>] SelfServiceLoginFlow data, response status code and response headers
1299
- def initialize_self_service_login_flow_without_browser_with_http_info(opts = {})
1300
- if @api_client.config.debugging
1301
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.initialize_self_service_login_flow_without_browser ...'
1302
- end
1303
- # resource path
1304
- local_var_path = '/self-service/login/api'
1305
-
1306
- # query parameters
1307
- query_params = opts[:query_params] || {}
1308
- query_params[:'refresh'] = opts[:'refresh'] if !opts[:'refresh'].nil?
1309
- query_params[:'aal'] = opts[:'aal'] if !opts[:'aal'].nil?
1310
-
1311
- # header parameters
1312
- header_params = opts[:header_params] || {}
1313
- # HTTP header 'Accept' (if needed)
1314
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1315
- header_params[:'X-Session-Token'] = opts[:'x_session_token'] if !opts[:'x_session_token'].nil?
1316
-
1317
- # form parameters
1318
- form_params = opts[:form_params] || {}
1319
-
1320
- # http body (model)
1321
- post_body = opts[:debug_body]
1322
-
1323
- # return_type
1324
- return_type = opts[:debug_return_type] || 'SelfServiceLoginFlow'
1325
-
1326
- # auth_names
1327
- auth_names = opts[:debug_auth_names] || []
1328
-
1329
- new_options = opts.merge(
1330
- :operation => :"V0alpha2Api.initialize_self_service_login_flow_without_browser",
1331
- :header_params => header_params,
1332
- :query_params => query_params,
1333
- :form_params => form_params,
1334
- :body => post_body,
1335
- :auth_names => auth_names,
1336
- :return_type => return_type
1337
- )
1338
-
1339
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1340
- if @api_client.config.debugging
1341
- @api_client.config.logger.debug "API called: V0alpha2Api#initialize_self_service_login_flow_without_browser\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1342
- end
1343
- return data, status_code, headers
1344
- end
1345
-
1346
- # Initialize Recovery Flow for Browsers
1347
- # This endpoint initializes a browser-based account recovery flow. Once initialized, the browser will be redirected to `selfservice.flows.recovery.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists, the browser is returned to the configured return URL. If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects or a 400 bad request error if the user is already authenticated. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
1348
- # @param [Hash] opts the optional parameters
1349
- # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1350
- # @return [SelfServiceRecoveryFlow]
1351
- def initialize_self_service_recovery_flow_for_browsers(opts = {})
1352
- data, _status_code, _headers = initialize_self_service_recovery_flow_for_browsers_with_http_info(opts)
1353
- data
1354
- end
1355
-
1356
- # Initialize Recovery Flow for Browsers
1357
- # This endpoint initializes a browser-based account recovery flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.recovery.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If a valid user session exists, the browser is returned to the configured return URL. If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects or a 400 bad request error if the user is already authenticated. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
1358
- # @param [Hash] opts the optional parameters
1359
- # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1360
- # @return [Array<(SelfServiceRecoveryFlow, Integer, Hash)>] SelfServiceRecoveryFlow data, response status code and response headers
1361
- def initialize_self_service_recovery_flow_for_browsers_with_http_info(opts = {})
1362
- if @api_client.config.debugging
1363
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.initialize_self_service_recovery_flow_for_browsers ...'
1364
- end
1365
- # resource path
1366
- local_var_path = '/self-service/recovery/browser'
1367
-
1368
- # query parameters
1369
- query_params = opts[:query_params] || {}
1370
- query_params[:'return_to'] = opts[:'return_to'] if !opts[:'return_to'].nil?
1371
-
1372
- # header parameters
1373
- header_params = opts[:header_params] || {}
1374
- # HTTP header 'Accept' (if needed)
1375
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1376
-
1377
- # form parameters
1378
- form_params = opts[:form_params] || {}
1379
-
1380
- # http body (model)
1381
- post_body = opts[:debug_body]
1382
-
1383
- # return_type
1384
- return_type = opts[:debug_return_type] || 'SelfServiceRecoveryFlow'
1385
-
1386
- # auth_names
1387
- auth_names = opts[:debug_auth_names] || []
1388
-
1389
- new_options = opts.merge(
1390
- :operation => :"V0alpha2Api.initialize_self_service_recovery_flow_for_browsers",
1391
- :header_params => header_params,
1392
- :query_params => query_params,
1393
- :form_params => form_params,
1394
- :body => post_body,
1395
- :auth_names => auth_names,
1396
- :return_type => return_type
1397
- )
1398
-
1399
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1400
- if @api_client.config.debugging
1401
- @api_client.config.logger.debug "API called: V0alpha2Api#initialize_self_service_recovery_flow_for_browsers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1402
- end
1403
- return data, status_code, headers
1404
- end
1405
-
1406
- # Initialize Recovery Flow for APIs, Services, Apps, ...
1407
- # This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
1408
- # @param [Hash] opts the optional parameters
1409
- # @return [SelfServiceRecoveryFlow]
1410
- def initialize_self_service_recovery_flow_without_browser(opts = {})
1411
- data, _status_code, _headers = initialize_self_service_recovery_flow_without_browser_with_http_info(opts)
1412
- data
1413
- end
1414
-
1415
- # Initialize Recovery Flow for APIs, Services, Apps, ...
1416
- # This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call &#x60;/self-service/recovery/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
1417
- # @param [Hash] opts the optional parameters
1418
- # @return [Array<(SelfServiceRecoveryFlow, Integer, Hash)>] SelfServiceRecoveryFlow data, response status code and response headers
1419
- def initialize_self_service_recovery_flow_without_browser_with_http_info(opts = {})
1420
- if @api_client.config.debugging
1421
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.initialize_self_service_recovery_flow_without_browser ...'
1422
- end
1423
- # resource path
1424
- local_var_path = '/self-service/recovery/api'
1425
-
1426
- # query parameters
1427
- query_params = opts[:query_params] || {}
1428
-
1429
- # header parameters
1430
- header_params = opts[:header_params] || {}
1431
- # HTTP header 'Accept' (if needed)
1432
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1433
-
1434
- # form parameters
1435
- form_params = opts[:form_params] || {}
1436
-
1437
- # http body (model)
1438
- post_body = opts[:debug_body]
1439
-
1440
- # return_type
1441
- return_type = opts[:debug_return_type] || 'SelfServiceRecoveryFlow'
1442
-
1443
- # auth_names
1444
- auth_names = opts[:debug_auth_names] || []
1445
-
1446
- new_options = opts.merge(
1447
- :operation => :"V0alpha2Api.initialize_self_service_recovery_flow_without_browser",
1448
- :header_params => header_params,
1449
- :query_params => query_params,
1450
- :form_params => form_params,
1451
- :body => post_body,
1452
- :auth_names => auth_names,
1453
- :return_type => return_type
1454
- )
1455
-
1456
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1457
- if @api_client.config.debugging
1458
- @api_client.config.logger.debug "API called: V0alpha2Api#initialize_self_service_recovery_flow_without_browser\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1459
- end
1460
- return data, status_code, headers
1461
- end
1462
-
1463
- # Initialize Registration Flow for Browsers
1464
- # This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1465
- # @param [Hash] opts the optional parameters
1466
- # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1467
- # @return [SelfServiceRegistrationFlow]
1468
- def initialize_self_service_registration_flow_for_browsers(opts = {})
1469
- data, _status_code, _headers = initialize_self_service_registration_flow_for_browsers_with_http_info(opts)
1470
- data
1471
- end
1472
-
1473
- # Initialize Registration Flow for Browsers
1474
- # This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to &#x60;selfservice.flows.registration.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If a valid user session exists already, the browser will be redirected to &#x60;urls.default_redirect_url&#x60;. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1475
- # @param [Hash] opts the optional parameters
1476
- # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1477
- # @return [Array<(SelfServiceRegistrationFlow, Integer, Hash)>] SelfServiceRegistrationFlow data, response status code and response headers
1478
- def initialize_self_service_registration_flow_for_browsers_with_http_info(opts = {})
1479
- if @api_client.config.debugging
1480
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.initialize_self_service_registration_flow_for_browsers ...'
1481
- end
1482
- # resource path
1483
- local_var_path = '/self-service/registration/browser'
1484
-
1485
- # query parameters
1486
- query_params = opts[:query_params] || {}
1487
- query_params[:'return_to'] = opts[:'return_to'] if !opts[:'return_to'].nil?
1488
-
1489
- # header parameters
1490
- header_params = opts[:header_params] || {}
1491
- # HTTP header 'Accept' (if needed)
1492
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1493
-
1494
- # form parameters
1495
- form_params = opts[:form_params] || {}
1496
-
1497
- # http body (model)
1498
- post_body = opts[:debug_body]
1499
-
1500
- # return_type
1501
- return_type = opts[:debug_return_type] || 'SelfServiceRegistrationFlow'
1502
-
1503
- # auth_names
1504
- auth_names = opts[:debug_auth_names] || []
1505
-
1506
- new_options = opts.merge(
1507
- :operation => :"V0alpha2Api.initialize_self_service_registration_flow_for_browsers",
1508
- :header_params => header_params,
1509
- :query_params => query_params,
1510
- :form_params => form_params,
1511
- :body => post_body,
1512
- :auth_names => auth_names,
1513
- :return_type => return_type
1514
- )
1515
-
1516
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1517
- if @api_client.config.debugging
1518
- @api_client.config.logger.debug "API called: V0alpha2Api#initialize_self_service_registration_flow_for_browsers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1519
- end
1520
- return data, status_code, headers
1521
- end
1522
-
1523
- # Initialize Registration Flow for APIs, Services, Apps, ...
1524
- # This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing registration flow call `/self-service/registration/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1525
- # @param [Hash] opts the optional parameters
1526
- # @return [SelfServiceRegistrationFlow]
1527
- def initialize_self_service_registration_flow_without_browser(opts = {})
1528
- data, _status_code, _headers = initialize_self_service_registration_flow_without_browser_with_http_info(opts)
1529
- data
1530
- end
1531
-
1532
- # Initialize Registration Flow for APIs, Services, Apps, ...
1533
- # This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter &#x60;?refresh&#x3D;true&#x60; is set. To fetch an existing registration flow call &#x60;/self-service/registration/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
1534
- # @param [Hash] opts the optional parameters
1535
- # @return [Array<(SelfServiceRegistrationFlow, Integer, Hash)>] SelfServiceRegistrationFlow data, response status code and response headers
1536
- def initialize_self_service_registration_flow_without_browser_with_http_info(opts = {})
1537
- if @api_client.config.debugging
1538
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.initialize_self_service_registration_flow_without_browser ...'
1539
- end
1540
- # resource path
1541
- local_var_path = '/self-service/registration/api'
1542
-
1543
- # query parameters
1544
- query_params = opts[:query_params] || {}
1545
-
1546
- # header parameters
1547
- header_params = opts[:header_params] || {}
1548
- # HTTP header 'Accept' (if needed)
1549
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1550
-
1551
- # form parameters
1552
- form_params = opts[:form_params] || {}
1553
-
1554
- # http body (model)
1555
- post_body = opts[:debug_body]
1556
-
1557
- # return_type
1558
- return_type = opts[:debug_return_type] || 'SelfServiceRegistrationFlow'
1559
-
1560
- # auth_names
1561
- auth_names = opts[:debug_auth_names] || []
1562
-
1563
- new_options = opts.merge(
1564
- :operation => :"V0alpha2Api.initialize_self_service_registration_flow_without_browser",
1565
- :header_params => header_params,
1566
- :query_params => query_params,
1567
- :form_params => form_params,
1568
- :body => post_body,
1569
- :auth_names => auth_names,
1570
- :return_type => return_type
1571
- )
1572
-
1573
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1574
- if @api_client.config.debugging
1575
- @api_client.config.logger.debug "API called: V0alpha2Api#initialize_self_service_registration_flow_without_browser\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1576
- end
1577
- return data, status_code, headers
1578
- end
1579
-
1580
- # Initialize Settings Flow for Browsers
1581
- # This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid Ory Kratos Session Cookie is included in the request, a login flow will be initialized. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid user session was set, the browser will be redirected to the login endpoint. If this endpoint is called via an AJAX request, the response contains the settings flow without any redirects or a 401 forbidden error if no valid session was set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1582
- # @param [Hash] opts the optional parameters
1583
- # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1584
- # @return [SelfServiceSettingsFlow]
1585
- def initialize_self_service_settings_flow_for_browsers(opts = {})
1586
- data, _status_code, _headers = initialize_self_service_settings_flow_for_browsers_with_http_info(opts)
1587
- data
1588
- end
1589
-
1590
- # Initialize Settings Flow for Browsers
1591
- # This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.settings.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If no valid Ory Kratos Session Cookie is included in the request, a login flow will be initialized. If this endpoint is opened as a link in the browser, it will be redirected to &#x60;selfservice.flows.settings.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If no valid user session was set, the browser will be redirected to the login endpoint. If this endpoint is called via an AJAX request, the response contains the settings flow without any redirects or a 401 forbidden error if no valid session was set. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;session_inactive&#x60;: No Ory Session was found - sign in a user first. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
1592
- # @param [Hash] opts the optional parameters
1593
- # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1594
- # @return [Array<(SelfServiceSettingsFlow, Integer, Hash)>] SelfServiceSettingsFlow data, response status code and response headers
1595
- def initialize_self_service_settings_flow_for_browsers_with_http_info(opts = {})
1596
- if @api_client.config.debugging
1597
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.initialize_self_service_settings_flow_for_browsers ...'
1598
- end
1599
- # resource path
1600
- local_var_path = '/self-service/settings/browser'
1601
-
1602
- # query parameters
1603
- query_params = opts[:query_params] || {}
1604
- query_params[:'return_to'] = opts[:'return_to'] if !opts[:'return_to'].nil?
1605
-
1606
- # header parameters
1607
- header_params = opts[:header_params] || {}
1608
- # HTTP header 'Accept' (if needed)
1609
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1610
-
1611
- # form parameters
1612
- form_params = opts[:form_params] || {}
1613
-
1614
- # http body (model)
1615
- post_body = opts[:debug_body]
1616
-
1617
- # return_type
1618
- return_type = opts[:debug_return_type] || 'SelfServiceSettingsFlow'
1619
-
1620
- # auth_names
1621
- auth_names = opts[:debug_auth_names] || []
1622
-
1623
- new_options = opts.merge(
1624
- :operation => :"V0alpha2Api.initialize_self_service_settings_flow_for_browsers",
1625
- :header_params => header_params,
1626
- :query_params => query_params,
1627
- :form_params => form_params,
1628
- :body => post_body,
1629
- :auth_names => auth_names,
1630
- :return_type => return_type
1631
- )
1632
-
1633
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1634
- if @api_client.config.debugging
1635
- @api_client.config.logger.debug "API called: V0alpha2Api#initialize_self_service_settings_flow_for_browsers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1636
- end
1637
- return data, status_code, headers
1638
- end
1639
-
1640
- # Initialize Settings Flow for APIs, Services, Apps, ...
1641
- # This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on. You must provide a valid Ory Kratos Session Token for this endpoint to respond with HTTP 200 OK. To fetch an existing settings flow call `/self-service/settings/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. In the case of an error, the `error.id` of the JSON response body can be one of: `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1642
- # @param [Hash] opts the optional parameters
1643
- # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
1644
- # @return [SelfServiceSettingsFlow]
1645
- def initialize_self_service_settings_flow_without_browser(opts = {})
1646
- data, _status_code, _headers = initialize_self_service_settings_flow_without_browser_with_http_info(opts)
1647
- data
1648
- end
1649
-
1650
- # Initialize Settings Flow for APIs, Services, Apps, ...
1651
- # This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on. You must provide a valid Ory Kratos Session Token for this endpoint to respond with HTTP 200 OK. To fetch an existing settings flow call &#x60;/self-service/settings/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;session_inactive&#x60;: No Ory Session was found - sign in a user first. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
1652
- # @param [Hash] opts the optional parameters
1653
- # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
1654
- # @return [Array<(SelfServiceSettingsFlow, Integer, Hash)>] SelfServiceSettingsFlow data, response status code and response headers
1655
- def initialize_self_service_settings_flow_without_browser_with_http_info(opts = {})
1656
- if @api_client.config.debugging
1657
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.initialize_self_service_settings_flow_without_browser ...'
1658
- end
1659
- # resource path
1660
- local_var_path = '/self-service/settings/api'
1661
-
1662
- # query parameters
1663
- query_params = opts[:query_params] || {}
1664
-
1665
- # header parameters
1666
- header_params = opts[:header_params] || {}
1667
- # HTTP header 'Accept' (if needed)
1668
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1669
- header_params[:'X-Session-Token'] = opts[:'x_session_token'] if !opts[:'x_session_token'].nil?
1670
-
1671
- # form parameters
1672
- form_params = opts[:form_params] || {}
1673
-
1674
- # http body (model)
1675
- post_body = opts[:debug_body]
1676
-
1677
- # return_type
1678
- return_type = opts[:debug_return_type] || 'SelfServiceSettingsFlow'
1679
-
1680
- # auth_names
1681
- auth_names = opts[:debug_auth_names] || []
1682
-
1683
- new_options = opts.merge(
1684
- :operation => :"V0alpha2Api.initialize_self_service_settings_flow_without_browser",
1685
- :header_params => header_params,
1686
- :query_params => query_params,
1687
- :form_params => form_params,
1688
- :body => post_body,
1689
- :auth_names => auth_names,
1690
- :return_type => return_type
1691
- )
1692
-
1693
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1694
- if @api_client.config.debugging
1695
- @api_client.config.logger.debug "API called: V0alpha2Api#initialize_self_service_settings_flow_without_browser\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1696
- end
1697
- return data, status_code, headers
1698
- end
1699
-
1700
- # Initialize Verification Flow for Browser Clients
1701
- # This endpoint initializes a browser-based account verification flow. Once initialized, the browser will be redirected to `selfservice.flows.verification.ui_url` with the flow ID set as the query parameter `?flow=`. If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1702
- # @param [Hash] opts the optional parameters
1703
- # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1704
- # @return [SelfServiceVerificationFlow]
1705
- def initialize_self_service_verification_flow_for_browsers(opts = {})
1706
- data, _status_code, _headers = initialize_self_service_verification_flow_for_browsers_with_http_info(opts)
1707
- data
1708
- end
1709
-
1710
- # Initialize Verification Flow for Browser Clients
1711
- # This endpoint initializes a browser-based account verification flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.verification.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If this endpoint is called via an AJAX request, the response contains the recovery flow without any redirects. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1712
- # @param [Hash] opts the optional parameters
1713
- # @option opts [String] :return_to The URL to return the browser to after the flow was completed.
1714
- # @return [Array<(SelfServiceVerificationFlow, Integer, Hash)>] SelfServiceVerificationFlow data, response status code and response headers
1715
- def initialize_self_service_verification_flow_for_browsers_with_http_info(opts = {})
1716
- if @api_client.config.debugging
1717
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.initialize_self_service_verification_flow_for_browsers ...'
1718
- end
1719
- # resource path
1720
- local_var_path = '/self-service/verification/browser'
1721
-
1722
- # query parameters
1723
- query_params = opts[:query_params] || {}
1724
- query_params[:'return_to'] = opts[:'return_to'] if !opts[:'return_to'].nil?
1725
-
1726
- # header parameters
1727
- header_params = opts[:header_params] || {}
1728
- # HTTP header 'Accept' (if needed)
1729
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1730
-
1731
- # form parameters
1732
- form_params = opts[:form_params] || {}
1733
-
1734
- # http body (model)
1735
- post_body = opts[:debug_body]
1736
-
1737
- # return_type
1738
- return_type = opts[:debug_return_type] || 'SelfServiceVerificationFlow'
1739
-
1740
- # auth_names
1741
- auth_names = opts[:debug_auth_names] || []
1742
-
1743
- new_options = opts.merge(
1744
- :operation => :"V0alpha2Api.initialize_self_service_verification_flow_for_browsers",
1745
- :header_params => header_params,
1746
- :query_params => query_params,
1747
- :form_params => form_params,
1748
- :body => post_body,
1749
- :auth_names => auth_names,
1750
- :return_type => return_type
1751
- )
1752
-
1753
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1754
- if @api_client.config.debugging
1755
- @api_client.config.logger.debug "API called: V0alpha2Api#initialize_self_service_verification_flow_for_browsers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1756
- end
1757
- return data, status_code, headers
1758
- end
1759
-
1760
- # Initialize Verification Flow for APIs, Services, Apps, ...
1761
- # This endpoint initiates a verification flow for API clients such as mobile devices, smart TVs, and so on. To fetch an existing verification flow call `/self-service/verification/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1762
- # @param [Hash] opts the optional parameters
1763
- # @return [SelfServiceVerificationFlow]
1764
- def initialize_self_service_verification_flow_without_browser(opts = {})
1765
- data, _status_code, _headers = initialize_self_service_verification_flow_without_browser_with_http_info(opts)
1766
- data
1767
- end
1768
-
1769
- # Initialize Verification Flow for APIs, Services, Apps, ...
1770
- # This endpoint initiates a verification flow for API clients such as mobile devices, smart TVs, and so on. To fetch an existing verification flow call &#x60;/self-service/verification/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1771
- # @param [Hash] opts the optional parameters
1772
- # @return [Array<(SelfServiceVerificationFlow, Integer, Hash)>] SelfServiceVerificationFlow data, response status code and response headers
1773
- def initialize_self_service_verification_flow_without_browser_with_http_info(opts = {})
1774
- if @api_client.config.debugging
1775
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.initialize_self_service_verification_flow_without_browser ...'
1776
- end
1777
- # resource path
1778
- local_var_path = '/self-service/verification/api'
1779
-
1780
- # query parameters
1781
- query_params = opts[:query_params] || {}
1782
-
1783
- # header parameters
1784
- header_params = opts[:header_params] || {}
1785
- # HTTP header 'Accept' (if needed)
1786
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1787
-
1788
- # form parameters
1789
- form_params = opts[:form_params] || {}
1790
-
1791
- # http body (model)
1792
- post_body = opts[:debug_body]
1793
-
1794
- # return_type
1795
- return_type = opts[:debug_return_type] || 'SelfServiceVerificationFlow'
1796
-
1797
- # auth_names
1798
- auth_names = opts[:debug_auth_names] || []
1799
-
1800
- new_options = opts.merge(
1801
- :operation => :"V0alpha2Api.initialize_self_service_verification_flow_without_browser",
1802
- :header_params => header_params,
1803
- :query_params => query_params,
1804
- :form_params => form_params,
1805
- :body => post_body,
1806
- :auth_names => auth_names,
1807
- :return_type => return_type
1808
- )
1809
-
1810
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1811
- if @api_client.config.debugging
1812
- @api_client.config.logger.debug "API called: V0alpha2Api#initialize_self_service_verification_flow_without_browser\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1813
- end
1814
- return data, status_code, headers
1815
- end
1816
-
1817
- # Get all Identity Schemas
1818
- # @param [Hash] opts the optional parameters
1819
- # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
1820
- # @option opts [Integer] :page Pagination Page (default to 1)
1821
- # @return [Array<IdentitySchema>]
1822
- def list_identity_schemas(opts = {})
1823
- data, _status_code, _headers = list_identity_schemas_with_http_info(opts)
1824
- data
1825
- end
1826
-
1827
- # Get all Identity Schemas
1828
- # @param [Hash] opts the optional parameters
1829
- # @option opts [Integer] :per_page Items per Page This is the number of items per page.
1830
- # @option opts [Integer] :page Pagination Page
1831
- # @return [Array<(Array<IdentitySchema>, Integer, Hash)>] Array<IdentitySchema> data, response status code and response headers
1832
- def list_identity_schemas_with_http_info(opts = {})
1833
- if @api_client.config.debugging
1834
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.list_identity_schemas ...'
1835
- end
1836
- if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
1837
- fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.list_identity_schemas, must be smaller than or equal to 1000.'
1838
- end
1839
-
1840
- if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
1841
- fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.list_identity_schemas, must be greater than or equal to 1.'
1842
- end
1843
-
1844
- if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
1845
- fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.list_identity_schemas, must be greater than or equal to 1.'
1846
- end
1847
-
1848
- # resource path
1849
- local_var_path = '/schemas'
1850
-
1851
- # query parameters
1852
- query_params = opts[:query_params] || {}
1853
- query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
1854
- query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
1855
-
1856
- # header parameters
1857
- header_params = opts[:header_params] || {}
1858
- # HTTP header 'Accept' (if needed)
1859
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1860
-
1861
- # form parameters
1862
- form_params = opts[:form_params] || {}
1863
-
1864
- # http body (model)
1865
- post_body = opts[:debug_body]
1866
-
1867
- # return_type
1868
- return_type = opts[:debug_return_type] || 'Array<IdentitySchema>'
1869
-
1870
- # auth_names
1871
- auth_names = opts[:debug_auth_names] || []
1872
-
1873
- new_options = opts.merge(
1874
- :operation => :"V0alpha2Api.list_identity_schemas",
1875
- :header_params => header_params,
1876
- :query_params => query_params,
1877
- :form_params => form_params,
1878
- :body => post_body,
1879
- :auth_names => auth_names,
1880
- :return_type => return_type
1881
- )
1882
-
1883
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1884
- if @api_client.config.debugging
1885
- @api_client.config.logger.debug "API called: V0alpha2Api#list_identity_schemas\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1886
- end
1887
- return data, status_code, headers
1888
- end
1889
-
1890
- # This endpoints returns all other active sessions that belong to the logged-in user. The current session can be retrieved by calling the `/sessions/whoami` endpoint.
1891
- # This endpoint is useful for: Displaying all other sessions that belong to the logged-in user
1892
- # @param [Hash] opts the optional parameters
1893
- # @option opts [String] :x_session_token Set the Session Token when calling from non-browser clients. A session token has a format of &#x60;MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj&#x60;.
1894
- # @option opts [String] :cookie Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: &#x60;ory_kratos_session&#x3D;a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f&#x3D;&#x3D;&#x60;. It is ok if more than one cookie are included here as all other cookies will be ignored.
1895
- # @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
1896
- # @option opts [Integer] :page Pagination Page (default to 1)
1897
- # @return [Array<Session>]
1898
- def list_sessions(opts = {})
1899
- data, _status_code, _headers = list_sessions_with_http_info(opts)
1900
- data
1901
- end
1902
-
1903
- # This endpoints returns all other active sessions that belong to the logged-in user. The current session can be retrieved by calling the &#x60;/sessions/whoami&#x60; endpoint.
1904
- # This endpoint is useful for: Displaying all other sessions that belong to the logged-in user
1905
- # @param [Hash] opts the optional parameters
1906
- # @option opts [String] :x_session_token Set the Session Token when calling from non-browser clients. A session token has a format of &#x60;MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj&#x60;.
1907
- # @option opts [String] :cookie Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: &#x60;ory_kratos_session&#x3D;a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f&#x3D;&#x3D;&#x60;. It is ok if more than one cookie are included here as all other cookies will be ignored.
1908
- # @option opts [Integer] :per_page Items per Page This is the number of items per page.
1909
- # @option opts [Integer] :page Pagination Page
1910
- # @return [Array<(Array<Session>, Integer, Hash)>] Array<Session> data, response status code and response headers
1911
- def list_sessions_with_http_info(opts = {})
1912
- if @api_client.config.debugging
1913
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.list_sessions ...'
1914
- end
1915
- if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
1916
- fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.list_sessions, must be smaller than or equal to 1000.'
1917
- end
1918
-
1919
- if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
1920
- fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.list_sessions, must be greater than or equal to 1.'
1921
- end
1922
-
1923
- if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
1924
- fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.list_sessions, must be greater than or equal to 1.'
1925
- end
1926
-
1927
- # resource path
1928
- local_var_path = '/sessions'
1929
-
1930
- # query parameters
1931
- query_params = opts[:query_params] || {}
1932
- query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
1933
- query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
1934
-
1935
- # header parameters
1936
- header_params = opts[:header_params] || {}
1937
- # HTTP header 'Accept' (if needed)
1938
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1939
- header_params[:'X-Session-Token'] = opts[:'x_session_token'] if !opts[:'x_session_token'].nil?
1940
- header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
1941
-
1942
- # form parameters
1943
- form_params = opts[:form_params] || {}
1944
-
1945
- # http body (model)
1946
- post_body = opts[:debug_body]
1947
-
1948
- # return_type
1949
- return_type = opts[:debug_return_type] || 'Array<Session>'
1950
-
1951
- # auth_names
1952
- auth_names = opts[:debug_auth_names] || []
1953
-
1954
- new_options = opts.merge(
1955
- :operation => :"V0alpha2Api.list_sessions",
1956
- :header_params => header_params,
1957
- :query_params => query_params,
1958
- :form_params => form_params,
1959
- :body => post_body,
1960
- :auth_names => auth_names,
1961
- :return_type => return_type
1962
- )
1963
-
1964
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1965
- if @api_client.config.debugging
1966
- @api_client.config.logger.debug "API called: V0alpha2Api#list_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1967
- end
1968
- return data, status_code, headers
1969
- end
1970
-
1971
- # Calling this endpoint invalidates the specified session. The current session cannot be revoked. Session data are not deleted.
1972
- # This endpoint is useful for: To forcefully logout the current user from another device or session
1973
- # @param id [String] ID is the session&#39;s ID.
1974
- # @param [Hash] opts the optional parameters
1975
- # @return [nil]
1976
- def revoke_session(id, opts = {})
1977
- revoke_session_with_http_info(id, opts)
1978
- nil
1979
- end
1980
-
1981
- # Calling this endpoint invalidates the specified session. The current session cannot be revoked. Session data are not deleted.
1982
- # This endpoint is useful for: To forcefully logout the current user from another device or session
1983
- # @param id [String] ID is the session&#39;s ID.
1984
- # @param [Hash] opts the optional parameters
1985
- # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
1986
- def revoke_session_with_http_info(id, opts = {})
1987
- if @api_client.config.debugging
1988
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.revoke_session ...'
1989
- end
1990
- # verify the required parameter 'id' is set
1991
- if @api_client.config.client_side_validation && id.nil?
1992
- fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.revoke_session"
1993
- end
1994
- # resource path
1995
- local_var_path = '/sessions/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
1996
-
1997
- # query parameters
1998
- query_params = opts[:query_params] || {}
1999
-
2000
- # header parameters
2001
- header_params = opts[:header_params] || {}
2002
- # HTTP header 'Accept' (if needed)
2003
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2004
-
2005
- # form parameters
2006
- form_params = opts[:form_params] || {}
2007
-
2008
- # http body (model)
2009
- post_body = opts[:debug_body]
2010
-
2011
- # return_type
2012
- return_type = opts[:debug_return_type]
2013
-
2014
- # auth_names
2015
- auth_names = opts[:debug_auth_names] || []
2016
-
2017
- new_options = opts.merge(
2018
- :operation => :"V0alpha2Api.revoke_session",
2019
- :header_params => header_params,
2020
- :query_params => query_params,
2021
- :form_params => form_params,
2022
- :body => post_body,
2023
- :auth_names => auth_names,
2024
- :return_type => return_type
2025
- )
2026
-
2027
- data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
2028
- if @api_client.config.debugging
2029
- @api_client.config.logger.debug "API called: V0alpha2Api#revoke_session\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2030
- end
2031
- return data, status_code, headers
2032
- end
2033
-
2034
- # Calling this endpoint invalidates all except the current session that belong to the logged-in user. Session data are not deleted.
2035
- # This endpoint is useful for: To forcefully logout the current user from all other devices and sessions
2036
- # @param [Hash] opts the optional parameters
2037
- # @option opts [String] :x_session_token Set the Session Token when calling from non-browser clients. A session token has a format of &#x60;MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj&#x60;.
2038
- # @option opts [String] :cookie Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: &#x60;ory_kratos_session&#x3D;a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f&#x3D;&#x3D;&#x60;. It is ok if more than one cookie are included here as all other cookies will be ignored.
2039
- # @return [RevokedSessions]
2040
- def revoke_sessions(opts = {})
2041
- data, _status_code, _headers = revoke_sessions_with_http_info(opts)
2042
- data
2043
- end
2044
-
2045
- # Calling this endpoint invalidates all except the current session that belong to the logged-in user. Session data are not deleted.
2046
- # This endpoint is useful for: To forcefully logout the current user from all other devices and sessions
2047
- # @param [Hash] opts the optional parameters
2048
- # @option opts [String] :x_session_token Set the Session Token when calling from non-browser clients. A session token has a format of &#x60;MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj&#x60;.
2049
- # @option opts [String] :cookie Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: &#x60;ory_kratos_session&#x3D;a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f&#x3D;&#x3D;&#x60;. It is ok if more than one cookie are included here as all other cookies will be ignored.
2050
- # @return [Array<(RevokedSessions, Integer, Hash)>] RevokedSessions data, response status code and response headers
2051
- def revoke_sessions_with_http_info(opts = {})
2052
- if @api_client.config.debugging
2053
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.revoke_sessions ...'
2054
- end
2055
- # resource path
2056
- local_var_path = '/sessions'
2057
-
2058
- # query parameters
2059
- query_params = opts[:query_params] || {}
2060
-
2061
- # header parameters
2062
- header_params = opts[:header_params] || {}
2063
- # HTTP header 'Accept' (if needed)
2064
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2065
- header_params[:'X-Session-Token'] = opts[:'x_session_token'] if !opts[:'x_session_token'].nil?
2066
- header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
2067
-
2068
- # form parameters
2069
- form_params = opts[:form_params] || {}
2070
-
2071
- # http body (model)
2072
- post_body = opts[:debug_body]
2073
-
2074
- # return_type
2075
- return_type = opts[:debug_return_type] || 'RevokedSessions'
2076
-
2077
- # auth_names
2078
- auth_names = opts[:debug_auth_names] || []
2079
-
2080
- new_options = opts.merge(
2081
- :operation => :"V0alpha2Api.revoke_sessions",
2082
- :header_params => header_params,
2083
- :query_params => query_params,
2084
- :form_params => form_params,
2085
- :body => post_body,
2086
- :auth_names => auth_names,
2087
- :return_type => return_type
2088
- )
2089
-
2090
- data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
2091
- if @api_client.config.debugging
2092
- @api_client.config.logger.debug "API called: V0alpha2Api#revoke_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2093
- end
2094
- return data, status_code, headers
2095
- end
2096
-
2097
- # Submit a Login Flow
2098
- # :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
2099
- # @param flow [String] The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;).
2100
- # @param submit_self_service_login_flow_body [SubmitSelfServiceLoginFlowBody]
2101
- # @param [Hash] opts the optional parameters
2102
- # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
2103
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
2104
- # @return [SuccessfulSelfServiceLoginWithoutBrowser]
2105
- def submit_self_service_login_flow(flow, submit_self_service_login_flow_body, opts = {})
2106
- data, _status_code, _headers = submit_self_service_login_flow_with_http_info(flow, submit_self_service_login_flow_body, opts)
2107
- data
2108
- end
2109
-
2110
- # Submit a Login Flow
2111
- # :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect &#x60;application/json&#x60; to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a &#x60;use_flow_id&#x60; parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of &#x60;application/x-www-form-urlencoded&#x60; or &#x60;application/json&#x60; to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the &#x60;return_to&#x60; value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of &#x60;application/json&#x60; will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a &#x60;Set-Cookie&#x60; header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with &#x60;Accept: application/json&#x60; in the header, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! &#x60;browser_location_change_required&#x60;: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
2112
- # @param flow [String] The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;).
2113
- # @param submit_self_service_login_flow_body [SubmitSelfServiceLoginFlowBody]
2114
- # @param [Hash] opts the optional parameters
2115
- # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
2116
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
2117
- # @return [Array<(SuccessfulSelfServiceLoginWithoutBrowser, Integer, Hash)>] SuccessfulSelfServiceLoginWithoutBrowser data, response status code and response headers
2118
- def submit_self_service_login_flow_with_http_info(flow, submit_self_service_login_flow_body, opts = {})
2119
- if @api_client.config.debugging
2120
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.submit_self_service_login_flow ...'
2121
- end
2122
- # verify the required parameter 'flow' is set
2123
- if @api_client.config.client_side_validation && flow.nil?
2124
- fail ArgumentError, "Missing the required parameter 'flow' when calling V0alpha2Api.submit_self_service_login_flow"
2125
- end
2126
- # verify the required parameter 'submit_self_service_login_flow_body' is set
2127
- if @api_client.config.client_side_validation && submit_self_service_login_flow_body.nil?
2128
- fail ArgumentError, "Missing the required parameter 'submit_self_service_login_flow_body' when calling V0alpha2Api.submit_self_service_login_flow"
2129
- end
2130
- # resource path
2131
- local_var_path = '/self-service/login'
2132
-
2133
- # query parameters
2134
- query_params = opts[:query_params] || {}
2135
- query_params[:'flow'] = flow
2136
-
2137
- # header parameters
2138
- header_params = opts[:header_params] || {}
2139
- # HTTP header 'Accept' (if needed)
2140
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2141
- # HTTP header 'Content-Type'
2142
- content_type = @api_client.select_header_content_type(['application/json', 'application/x-www-form-urlencoded'])
2143
- if !content_type.nil?
2144
- header_params['Content-Type'] = content_type
2145
- end
2146
- header_params[:'X-Session-Token'] = opts[:'x_session_token'] if !opts[:'x_session_token'].nil?
2147
- header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
2148
-
2149
- # form parameters
2150
- form_params = opts[:form_params] || {}
2151
-
2152
- # http body (model)
2153
- post_body = opts[:debug_body] || @api_client.object_to_http_body(submit_self_service_login_flow_body)
2154
-
2155
- # return_type
2156
- return_type = opts[:debug_return_type] || 'SuccessfulSelfServiceLoginWithoutBrowser'
2157
-
2158
- # auth_names
2159
- auth_names = opts[:debug_auth_names] || []
2160
-
2161
- new_options = opts.merge(
2162
- :operation => :"V0alpha2Api.submit_self_service_login_flow",
2163
- :header_params => header_params,
2164
- :query_params => query_params,
2165
- :form_params => form_params,
2166
- :body => post_body,
2167
- :auth_names => auth_names,
2168
- :return_type => return_type
2169
- )
2170
-
2171
- data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
2172
- if @api_client.config.debugging
2173
- @api_client.config.logger.debug "API called: V0alpha2Api#submit_self_service_login_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2174
- end
2175
- return data, status_code, headers
2176
- end
2177
-
2178
- # Complete Self-Service Logout
2179
- # This endpoint logs out an identity in a self-service manner. If the `Accept` HTTP header is not set to `application/json`, the browser will be redirected (HTTP 303 See Other) to the `return_to` parameter of the initial request or fall back to `urls.default_return_to`. If the `Accept` HTTP header is set to `application/json`, a 204 No Content response will be sent on successful logout instead. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. More information can be found at [Ory Kratos User Logout Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-logout).
2180
- # @param [Hash] opts the optional parameters
2181
- # @option opts [String] :token A Valid Logout Token If you do not have a logout token because you only have a session cookie, call &#x60;/self-service/logout/urls&#x60; to generate a URL for this endpoint.
2182
- # @option opts [String] :return_to The URL to return to after the logout was completed.
2183
- # @return [nil]
2184
- def submit_self_service_logout_flow(opts = {})
2185
- submit_self_service_logout_flow_with_http_info(opts)
2186
- nil
2187
- end
2188
-
2189
- # Complete Self-Service Logout
2190
- # This endpoint logs out an identity in a self-service manner. If the &#x60;Accept&#x60; HTTP header is not set to &#x60;application/json&#x60;, the browser will be redirected (HTTP 303 See Other) to the &#x60;return_to&#x60; parameter of the initial request or fall back to &#x60;urls.default_return_to&#x60;. If the &#x60;Accept&#x60; HTTP header is set to &#x60;application/json&#x60;, a 204 No Content response will be sent on successful logout instead. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the &#x60;/self-service/logout/api&#x60; URL directly with the Ory Session Token. More information can be found at [Ory Kratos User Logout Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-logout).
2191
- # @param [Hash] opts the optional parameters
2192
- # @option opts [String] :token A Valid Logout Token If you do not have a logout token because you only have a session cookie, call &#x60;/self-service/logout/urls&#x60; to generate a URL for this endpoint.
2193
- # @option opts [String] :return_to The URL to return to after the logout was completed.
2194
- # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
2195
- def submit_self_service_logout_flow_with_http_info(opts = {})
2196
- if @api_client.config.debugging
2197
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.submit_self_service_logout_flow ...'
2198
- end
2199
- # resource path
2200
- local_var_path = '/self-service/logout'
2201
-
2202
- # query parameters
2203
- query_params = opts[:query_params] || {}
2204
- query_params[:'token'] = opts[:'token'] if !opts[:'token'].nil?
2205
- query_params[:'return_to'] = opts[:'return_to'] if !opts[:'return_to'].nil?
2206
-
2207
- # header parameters
2208
- header_params = opts[:header_params] || {}
2209
- # HTTP header 'Accept' (if needed)
2210
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2211
-
2212
- # form parameters
2213
- form_params = opts[:form_params] || {}
2214
-
2215
- # http body (model)
2216
- post_body = opts[:debug_body]
2217
-
2218
- # return_type
2219
- return_type = opts[:debug_return_type]
2220
-
2221
- # auth_names
2222
- auth_names = opts[:debug_auth_names] || []
2223
-
2224
- new_options = opts.merge(
2225
- :operation => :"V0alpha2Api.submit_self_service_logout_flow",
2226
- :header_params => header_params,
2227
- :query_params => query_params,
2228
- :form_params => form_params,
2229
- :body => post_body,
2230
- :auth_names => auth_names,
2231
- :return_type => return_type
2232
- )
2233
-
2234
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
2235
- if @api_client.config.debugging
2236
- @api_client.config.logger.debug "API called: V0alpha2Api#submit_self_service_logout_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2237
- end
2238
- return data, status_code, headers
2239
- end
2240
-
2241
- # Perform Logout for APIs, Services, Apps, ...
2242
- # Use this endpoint to log out an identity using an Ory Session Token. If the Ory Session Token was successfully revoked, the server returns a 204 No Content response. A 204 No Content response is also sent when the Ory Session Token has been revoked already before. If the Ory Session Token is malformed or does not exist a 403 Forbidden response will be returned. This endpoint does not remove any HTTP Cookies - use the Browser-Based Self-Service Logout Flow instead.
2243
- # @param submit_self_service_logout_flow_without_browser_body [SubmitSelfServiceLogoutFlowWithoutBrowserBody]
2244
- # @param [Hash] opts the optional parameters
2245
- # @return [nil]
2246
- def submit_self_service_logout_flow_without_browser(submit_self_service_logout_flow_without_browser_body, opts = {})
2247
- submit_self_service_logout_flow_without_browser_with_http_info(submit_self_service_logout_flow_without_browser_body, opts)
2248
- nil
2249
- end
2250
-
2251
- # Perform Logout for APIs, Services, Apps, ...
2252
- # Use this endpoint to log out an identity using an Ory Session Token. If the Ory Session Token was successfully revoked, the server returns a 204 No Content response. A 204 No Content response is also sent when the Ory Session Token has been revoked already before. If the Ory Session Token is malformed or does not exist a 403 Forbidden response will be returned. This endpoint does not remove any HTTP Cookies - use the Browser-Based Self-Service Logout Flow instead.
2253
- # @param submit_self_service_logout_flow_without_browser_body [SubmitSelfServiceLogoutFlowWithoutBrowserBody]
2254
- # @param [Hash] opts the optional parameters
2255
- # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
2256
- def submit_self_service_logout_flow_without_browser_with_http_info(submit_self_service_logout_flow_without_browser_body, opts = {})
2257
- if @api_client.config.debugging
2258
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.submit_self_service_logout_flow_without_browser ...'
2259
- end
2260
- # verify the required parameter 'submit_self_service_logout_flow_without_browser_body' is set
2261
- if @api_client.config.client_side_validation && submit_self_service_logout_flow_without_browser_body.nil?
2262
- fail ArgumentError, "Missing the required parameter 'submit_self_service_logout_flow_without_browser_body' when calling V0alpha2Api.submit_self_service_logout_flow_without_browser"
2263
- end
2264
- # resource path
2265
- local_var_path = '/self-service/logout/api'
2266
-
2267
- # query parameters
2268
- query_params = opts[:query_params] || {}
2269
-
2270
- # header parameters
2271
- header_params = opts[:header_params] || {}
2272
- # HTTP header 'Accept' (if needed)
2273
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2274
- # HTTP header 'Content-Type'
2275
- content_type = @api_client.select_header_content_type(['application/json'])
2276
- if !content_type.nil?
2277
- header_params['Content-Type'] = content_type
2278
- end
2279
-
2280
- # form parameters
2281
- form_params = opts[:form_params] || {}
2282
-
2283
- # http body (model)
2284
- post_body = opts[:debug_body] || @api_client.object_to_http_body(submit_self_service_logout_flow_without_browser_body)
2285
-
2286
- # return_type
2287
- return_type = opts[:debug_return_type]
2288
-
2289
- # auth_names
2290
- auth_names = opts[:debug_auth_names] || []
2291
-
2292
- new_options = opts.merge(
2293
- :operation => :"V0alpha2Api.submit_self_service_logout_flow_without_browser",
2294
- :header_params => header_params,
2295
- :query_params => query_params,
2296
- :form_params => form_params,
2297
- :body => post_body,
2298
- :auth_names => auth_names,
2299
- :return_type => return_type
2300
- )
2301
-
2302
- data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
2303
- if @api_client.config.debugging
2304
- @api_client.config.logger.debug "API called: V0alpha2Api#submit_self_service_logout_flow_without_browser\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2305
- end
2306
- return data, status_code, headers
2307
- end
2308
-
2309
- # Complete Recovery Flow
2310
- # Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
2311
- # @param flow [String] The Recovery Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/recovery?flow&#x3D;abcde&#x60;).
2312
- # @param submit_self_service_recovery_flow_body [SubmitSelfServiceRecoveryFlowBody]
2313
- # @param [Hash] opts the optional parameters
2314
- # @option opts [String] :token Recovery Token The recovery token which completes the recovery request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call.
2315
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
2316
- # @return [SelfServiceRecoveryFlow]
2317
- def submit_self_service_recovery_flow(flow, submit_self_service_recovery_flow_body, opts = {})
2318
- data, _status_code, _headers = submit_self_service_recovery_flow_with_http_info(flow, submit_self_service_recovery_flow_body, opts)
2319
- data
2320
- end
2321
-
2322
- # Complete Recovery Flow
2323
- # Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: &#x60;choose_method&#x60; expects &#x60;flow&#x60; (in the URL query) and &#x60;email&#x60; (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header &#x60;Accept: application/json&#x60; it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header &#x60;Accept&#x60; or with &#x60;Accept: text/*&#x60; it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. &#x60;sent_email&#x60; is the success state after &#x60;choose_method&#x60; for the &#x60;link&#x60; method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in &#x60;choose_method&#x60; state. &#x60;passed_challenge&#x60; expects a &#x60;token&#x60; to be sent in the URL query and given the nature of the flow (\&quot;sending a recovery link\&quot;) does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery).
2324
- # @param flow [String] The Recovery Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/recovery?flow&#x3D;abcde&#x60;).
2325
- # @param submit_self_service_recovery_flow_body [SubmitSelfServiceRecoveryFlowBody]
2326
- # @param [Hash] opts the optional parameters
2327
- # @option opts [String] :token Recovery Token The recovery token which completes the recovery request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call.
2328
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
2329
- # @return [Array<(SelfServiceRecoveryFlow, Integer, Hash)>] SelfServiceRecoveryFlow data, response status code and response headers
2330
- def submit_self_service_recovery_flow_with_http_info(flow, submit_self_service_recovery_flow_body, opts = {})
2331
- if @api_client.config.debugging
2332
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.submit_self_service_recovery_flow ...'
2333
- end
2334
- # verify the required parameter 'flow' is set
2335
- if @api_client.config.client_side_validation && flow.nil?
2336
- fail ArgumentError, "Missing the required parameter 'flow' when calling V0alpha2Api.submit_self_service_recovery_flow"
2337
- end
2338
- # verify the required parameter 'submit_self_service_recovery_flow_body' is set
2339
- if @api_client.config.client_side_validation && submit_self_service_recovery_flow_body.nil?
2340
- fail ArgumentError, "Missing the required parameter 'submit_self_service_recovery_flow_body' when calling V0alpha2Api.submit_self_service_recovery_flow"
2341
- end
2342
- # resource path
2343
- local_var_path = '/self-service/recovery'
2344
-
2345
- # query parameters
2346
- query_params = opts[:query_params] || {}
2347
- query_params[:'flow'] = flow
2348
- query_params[:'token'] = opts[:'token'] if !opts[:'token'].nil?
2349
-
2350
- # header parameters
2351
- header_params = opts[:header_params] || {}
2352
- # HTTP header 'Accept' (if needed)
2353
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2354
- # HTTP header 'Content-Type'
2355
- content_type = @api_client.select_header_content_type(['application/json', 'application/x-www-form-urlencoded'])
2356
- if !content_type.nil?
2357
- header_params['Content-Type'] = content_type
2358
- end
2359
- header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
2360
-
2361
- # form parameters
2362
- form_params = opts[:form_params] || {}
2363
-
2364
- # http body (model)
2365
- post_body = opts[:debug_body] || @api_client.object_to_http_body(submit_self_service_recovery_flow_body)
2366
-
2367
- # return_type
2368
- return_type = opts[:debug_return_type] || 'SelfServiceRecoveryFlow'
2369
-
2370
- # auth_names
2371
- auth_names = opts[:debug_auth_names] || []
2372
-
2373
- new_options = opts.merge(
2374
- :operation => :"V0alpha2Api.submit_self_service_recovery_flow",
2375
- :header_params => header_params,
2376
- :query_params => query_params,
2377
- :form_params => form_params,
2378
- :body => post_body,
2379
- :auth_names => auth_names,
2380
- :return_type => return_type
2381
- )
2382
-
2383
- data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
2384
- if @api_client.config.debugging
2385
- @api_client.config.logger.debug "API called: V0alpha2Api#submit_self_service_recovery_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2386
- end
2387
- return data, status_code, headers
2388
- end
2389
-
2390
- # Submit a Registration Flow
2391
- # Use this endpoint to complete a registration flow by sending an identity's traits and password. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the `session` and `session_token` will also be included; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after registration URL or the `return_to` value if it was set and if the registration succeeded; a HTTP 303 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
2392
- # @param flow [String] The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;).
2393
- # @param submit_self_service_registration_flow_body [SubmitSelfServiceRegistrationFlowBody]
2394
- # @param [Hash] opts the optional parameters
2395
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
2396
- # @return [SuccessfulSelfServiceRegistrationWithoutBrowser]
2397
- def submit_self_service_registration_flow(flow, submit_self_service_registration_flow_body, opts = {})
2398
- data, _status_code, _headers = submit_self_service_registration_flow_with_http_info(flow, submit_self_service_registration_flow_body, opts)
2399
- data
2400
- end
2401
-
2402
- # Submit a Registration Flow
2403
- # Use this endpoint to complete a registration flow by sending an identity&#39;s traits and password. This endpoint behaves differently for API and browser flows. API flows expect &#x60;application/json&#x60; to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the &#x60;session&#x60; and &#x60;session_token&#x60; will also be included; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a &#x60;use_flow_id&#x60; parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of &#x60;application/x-www-form-urlencoded&#x60; or &#x60;application/json&#x60; to be sent in the body and respond with a HTTP 303 redirect to the post/after registration URL or the &#x60;return_to&#x60; value if it was set and if the registration succeeded; a HTTP 303 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of &#x60;application/json&#x60; will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a &#x60;Set-Cookie&#x60; header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with &#x60;Accept: application/json&#x60; in the header, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_already_available&#x60;: The user is already signed in. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! &#x60;browser_location_change_required&#x60;: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration).
2404
- # @param flow [String] The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;).
2405
- # @param submit_self_service_registration_flow_body [SubmitSelfServiceRegistrationFlowBody]
2406
- # @param [Hash] opts the optional parameters
2407
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
2408
- # @return [Array<(SuccessfulSelfServiceRegistrationWithoutBrowser, Integer, Hash)>] SuccessfulSelfServiceRegistrationWithoutBrowser data, response status code and response headers
2409
- def submit_self_service_registration_flow_with_http_info(flow, submit_self_service_registration_flow_body, opts = {})
2410
- if @api_client.config.debugging
2411
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.submit_self_service_registration_flow ...'
2412
- end
2413
- # verify the required parameter 'flow' is set
2414
- if @api_client.config.client_side_validation && flow.nil?
2415
- fail ArgumentError, "Missing the required parameter 'flow' when calling V0alpha2Api.submit_self_service_registration_flow"
2416
- end
2417
- # verify the required parameter 'submit_self_service_registration_flow_body' is set
2418
- if @api_client.config.client_side_validation && submit_self_service_registration_flow_body.nil?
2419
- fail ArgumentError, "Missing the required parameter 'submit_self_service_registration_flow_body' when calling V0alpha2Api.submit_self_service_registration_flow"
2420
- end
2421
- # resource path
2422
- local_var_path = '/self-service/registration'
2423
-
2424
- # query parameters
2425
- query_params = opts[:query_params] || {}
2426
- query_params[:'flow'] = flow
2427
-
2428
- # header parameters
2429
- header_params = opts[:header_params] || {}
2430
- # HTTP header 'Accept' (if needed)
2431
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2432
- # HTTP header 'Content-Type'
2433
- content_type = @api_client.select_header_content_type(['application/json', 'application/x-www-form-urlencoded'])
2434
- if !content_type.nil?
2435
- header_params['Content-Type'] = content_type
2436
- end
2437
- header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
2438
-
2439
- # form parameters
2440
- form_params = opts[:form_params] || {}
2441
-
2442
- # http body (model)
2443
- post_body = opts[:debug_body] || @api_client.object_to_http_body(submit_self_service_registration_flow_body)
2444
-
2445
- # return_type
2446
- return_type = opts[:debug_return_type] || 'SuccessfulSelfServiceRegistrationWithoutBrowser'
2447
-
2448
- # auth_names
2449
- auth_names = opts[:debug_auth_names] || []
2450
-
2451
- new_options = opts.merge(
2452
- :operation => :"V0alpha2Api.submit_self_service_registration_flow",
2453
- :header_params => header_params,
2454
- :query_params => query_params,
2455
- :form_params => form_params,
2456
- :body => post_body,
2457
- :auth_names => auth_names,
2458
- :return_type => return_type
2459
- )
2460
-
2461
- data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
2462
- if @api_client.config.debugging
2463
- @api_client.config.logger.debug "API called: V0alpha2Api#submit_self_service_registration_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2464
- end
2465
- return data, status_code, headers
2466
- end
2467
-
2468
- # Complete Settings Flow
2469
- # Use this endpoint to complete a settings flow by sending an identity's updated password. This endpoint behaves differently for API and browser flows. API-initiated flows expect `application/json` to be sent in the body and respond with HTTP 200 and an application/json body with the session token on success; HTTP 303 redirect to a fresh settings flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. HTTP 401 when the endpoint is called without a valid session token. HTTP 403 when `selfservice.flows.settings.privileged_session_max_age` was reached or the session's AAL is too low. Implies that the user needs to re-authenticate. Browser flows without HTTP Header `Accept` or with `Accept: text/*` respond with a HTTP 303 redirect to the post/after settings URL or the `return_to` value if it was set and if the flow succeeded; a HTTP 303 redirect to the Settings UI URL with the flow ID containing the validation errors otherwise. a HTTP 303 redirect to the login endpoint when `selfservice.flows.settings.privileged_session_max_age` was reached or the session's AAL is too low. Browser flows with HTTP Header `Accept: application/json` respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 401 when the endpoint is called without a valid session cookie. HTTP 403 when the page is accessed without a session cookie or the session's AAL is too low. HTTP 400 on form validation errors. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called with a `Accept: application/json` HTTP header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_refresh_required`: The identity requested to change something that needs a privileged session. Redirect the identity to the login init endpoint with query parameters `?refresh=true&return_to=<the-current-browser-url>`, or initiate a refresh login flow otherwise. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `session_inactive`: No Ory Session was found - sign in a user first. `security_identity_mismatch`: The flow was interrupted with `session_refresh_required` but apparently some other identity logged in instead. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
2470
- # @param flow [String] The Settings Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/settings?flow&#x3D;abcde&#x60;).
2471
- # @param submit_self_service_settings_flow_body [SubmitSelfServiceSettingsFlowBody]
2472
- # @param [Hash] opts the optional parameters
2473
- # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
2474
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
2475
- # @return [SelfServiceSettingsFlow]
2476
- def submit_self_service_settings_flow(flow, submit_self_service_settings_flow_body, opts = {})
2477
- data, _status_code, _headers = submit_self_service_settings_flow_with_http_info(flow, submit_self_service_settings_flow_body, opts)
2478
- data
2479
- end
2480
-
2481
- # Complete Settings Flow
2482
- # Use this endpoint to complete a settings flow by sending an identity&#39;s updated password. This endpoint behaves differently for API and browser flows. API-initiated flows expect &#x60;application/json&#x60; to be sent in the body and respond with HTTP 200 and an application/json body with the session token on success; HTTP 303 redirect to a fresh settings flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. HTTP 401 when the endpoint is called without a valid session token. HTTP 403 when &#x60;selfservice.flows.settings.privileged_session_max_age&#x60; was reached or the session&#39;s AAL is too low. Implies that the user needs to re-authenticate. Browser flows without HTTP Header &#x60;Accept&#x60; or with &#x60;Accept: text/*&#x60; respond with a HTTP 303 redirect to the post/after settings URL or the &#x60;return_to&#x60; value if it was set and if the flow succeeded; a HTTP 303 redirect to the Settings UI URL with the flow ID containing the validation errors otherwise. a HTTP 303 redirect to the login endpoint when &#x60;selfservice.flows.settings.privileged_session_max_age&#x60; was reached or the session&#39;s AAL is too low. Browser flows with HTTP Header &#x60;Accept: application/json&#x60; respond with HTTP 200 and a application/json body with the signed in identity and a &#x60;Set-Cookie&#x60; header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 401 when the endpoint is called without a valid session cookie. HTTP 403 when the page is accessed without a session cookie or the session&#39;s AAL is too low. HTTP 400 on form validation errors. Depending on your configuration this endpoint might return a 403 error if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor (happens automatically for server-side browser flows) or change the configuration. If this endpoint is called with a &#x60;Accept: application/json&#x60; HTTP header, the response contains the flow without a redirect. In the case of an error, the &#x60;error.id&#x60; of the JSON response body can be one of: &#x60;session_refresh_required&#x60;: The identity requested to change something that needs a privileged session. Redirect the identity to the login init endpoint with query parameters &#x60;?refresh&#x3D;true&amp;return_to&#x3D;&lt;the-current-browser-url&gt;&#x60;, or initiate a refresh login flow otherwise. &#x60;security_csrf_violation&#x60;: Unable to fetch the flow because a CSRF violation occurred. &#x60;session_inactive&#x60;: No Ory Session was found - sign in a user first. &#x60;security_identity_mismatch&#x60;: The flow was interrupted with &#x60;session_refresh_required&#x60; but apparently some other identity logged in instead. &#x60;security_identity_mismatch&#x60;: The requested &#x60;?return_to&#x60; address is not allowed to be used. Adjust this in the configuration! &#x60;browser_location_change_required&#x60;: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
2483
- # @param flow [String] The Settings Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/settings?flow&#x3D;abcde&#x60;).
2484
- # @param submit_self_service_settings_flow_body [SubmitSelfServiceSettingsFlowBody]
2485
- # @param [Hash] opts the optional parameters
2486
- # @option opts [String] :x_session_token The Session Token of the Identity performing the settings flow.
2487
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
2488
- # @return [Array<(SelfServiceSettingsFlow, Integer, Hash)>] SelfServiceSettingsFlow data, response status code and response headers
2489
- def submit_self_service_settings_flow_with_http_info(flow, submit_self_service_settings_flow_body, opts = {})
2490
- if @api_client.config.debugging
2491
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.submit_self_service_settings_flow ...'
2492
- end
2493
- # verify the required parameter 'flow' is set
2494
- if @api_client.config.client_side_validation && flow.nil?
2495
- fail ArgumentError, "Missing the required parameter 'flow' when calling V0alpha2Api.submit_self_service_settings_flow"
2496
- end
2497
- # verify the required parameter 'submit_self_service_settings_flow_body' is set
2498
- if @api_client.config.client_side_validation && submit_self_service_settings_flow_body.nil?
2499
- fail ArgumentError, "Missing the required parameter 'submit_self_service_settings_flow_body' when calling V0alpha2Api.submit_self_service_settings_flow"
2500
- end
2501
- # resource path
2502
- local_var_path = '/self-service/settings'
2503
-
2504
- # query parameters
2505
- query_params = opts[:query_params] || {}
2506
- query_params[:'flow'] = flow
2507
-
2508
- # header parameters
2509
- header_params = opts[:header_params] || {}
2510
- # HTTP header 'Accept' (if needed)
2511
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2512
- # HTTP header 'Content-Type'
2513
- content_type = @api_client.select_header_content_type(['application/json', 'application/x-www-form-urlencoded'])
2514
- if !content_type.nil?
2515
- header_params['Content-Type'] = content_type
2516
- end
2517
- header_params[:'X-Session-Token'] = opts[:'x_session_token'] if !opts[:'x_session_token'].nil?
2518
- header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
2519
-
2520
- # form parameters
2521
- form_params = opts[:form_params] || {}
2522
-
2523
- # http body (model)
2524
- post_body = opts[:debug_body] || @api_client.object_to_http_body(submit_self_service_settings_flow_body)
2525
-
2526
- # return_type
2527
- return_type = opts[:debug_return_type] || 'SelfServiceSettingsFlow'
2528
-
2529
- # auth_names
2530
- auth_names = opts[:debug_auth_names] || []
2531
-
2532
- new_options = opts.merge(
2533
- :operation => :"V0alpha2Api.submit_self_service_settings_flow",
2534
- :header_params => header_params,
2535
- :query_params => query_params,
2536
- :form_params => form_params,
2537
- :body => post_body,
2538
- :auth_names => auth_names,
2539
- :return_type => return_type
2540
- )
2541
-
2542
- data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
2543
- if @api_client.config.debugging
2544
- @api_client.config.logger.debug "API called: V0alpha2Api#submit_self_service_settings_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2545
- end
2546
- return data, status_code, headers
2547
- end
2548
-
2549
- # Complete Verification Flow
2550
- # Use this endpoint to complete a verification flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 303 See Other redirect with a fresh verification flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 303 See Other redirect to the Verification UI URL with the Verification Flow ID appended. `sent_email` is the success state after `choose_method` when using the `link` method and allows the user to request another verification email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a verification link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Verification UI URL with a new Verification Flow ID which contains an error message that the verification link was invalid. More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
2551
- # @param flow [String] The Verification Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/verification?flow&#x3D;abcde&#x60;).
2552
- # @param submit_self_service_verification_flow_body [SubmitSelfServiceVerificationFlowBody]
2553
- # @param [Hash] opts the optional parameters
2554
- # @option opts [String] :token Verification Token The verification token which completes the verification request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call.
2555
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
2556
- # @return [SelfServiceVerificationFlow]
2557
- def submit_self_service_verification_flow(flow, submit_self_service_verification_flow_body, opts = {})
2558
- data, _status_code, _headers = submit_self_service_verification_flow_with_http_info(flow, submit_self_service_verification_flow_body, opts)
2559
- data
2560
- end
2561
-
2562
- # Complete Verification Flow
2563
- # Use this endpoint to complete a verification flow. This endpoint behaves differently for API and browser flows and has several states: &#x60;choose_method&#x60; expects &#x60;flow&#x60; (in the URL query) and &#x60;email&#x60; (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header &#x60;Accept: application/json&#x60; it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 303 See Other redirect with a fresh verification flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header &#x60;Accept&#x60; or with &#x60;Accept: text/*&#x60; it returns a HTTP 303 See Other redirect to the Verification UI URL with the Verification Flow ID appended. &#x60;sent_email&#x60; is the success state after &#x60;choose_method&#x60; when using the &#x60;link&#x60; method and allows the user to request another verification email. It works for both API and Browser-initiated flows and returns the same responses as the flow in &#x60;choose_method&#x60; state. &#x60;passed_challenge&#x60; expects a &#x60;token&#x60; to be sent in the URL query and given the nature of the flow (\&quot;sending a verification link\&quot;) does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Verification UI URL with a new Verification Flow ID which contains an error message that the verification link was invalid. More information can be found at [Ory Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
2564
- # @param flow [String] The Verification Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/verification?flow&#x3D;abcde&#x60;).
2565
- # @param submit_self_service_verification_flow_body [SubmitSelfServiceVerificationFlowBody]
2566
- # @param [Hash] opts the optional parameters
2567
- # @option opts [String] :token Verification Token The verification token which completes the verification request. If the token is invalid (e.g. expired) an error will be shown to the end-user. This parameter is usually set in a link and not used by any direct API call.
2568
- # @option opts [String] :cookie HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected.
2569
- # @return [Array<(SelfServiceVerificationFlow, Integer, Hash)>] SelfServiceVerificationFlow data, response status code and response headers
2570
- def submit_self_service_verification_flow_with_http_info(flow, submit_self_service_verification_flow_body, opts = {})
2571
- if @api_client.config.debugging
2572
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.submit_self_service_verification_flow ...'
2573
- end
2574
- # verify the required parameter 'flow' is set
2575
- if @api_client.config.client_side_validation && flow.nil?
2576
- fail ArgumentError, "Missing the required parameter 'flow' when calling V0alpha2Api.submit_self_service_verification_flow"
2577
- end
2578
- # verify the required parameter 'submit_self_service_verification_flow_body' is set
2579
- if @api_client.config.client_side_validation && submit_self_service_verification_flow_body.nil?
2580
- fail ArgumentError, "Missing the required parameter 'submit_self_service_verification_flow_body' when calling V0alpha2Api.submit_self_service_verification_flow"
2581
- end
2582
- # resource path
2583
- local_var_path = '/self-service/verification'
2584
-
2585
- # query parameters
2586
- query_params = opts[:query_params] || {}
2587
- query_params[:'flow'] = flow
2588
- query_params[:'token'] = opts[:'token'] if !opts[:'token'].nil?
2589
-
2590
- # header parameters
2591
- header_params = opts[:header_params] || {}
2592
- # HTTP header 'Accept' (if needed)
2593
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2594
- # HTTP header 'Content-Type'
2595
- content_type = @api_client.select_header_content_type(['application/json', 'application/x-www-form-urlencoded'])
2596
- if !content_type.nil?
2597
- header_params['Content-Type'] = content_type
2598
- end
2599
- header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
2600
-
2601
- # form parameters
2602
- form_params = opts[:form_params] || {}
2603
-
2604
- # http body (model)
2605
- post_body = opts[:debug_body] || @api_client.object_to_http_body(submit_self_service_verification_flow_body)
2606
-
2607
- # return_type
2608
- return_type = opts[:debug_return_type] || 'SelfServiceVerificationFlow'
2609
-
2610
- # auth_names
2611
- auth_names = opts[:debug_auth_names] || []
2612
-
2613
- new_options = opts.merge(
2614
- :operation => :"V0alpha2Api.submit_self_service_verification_flow",
2615
- :header_params => header_params,
2616
- :query_params => query_params,
2617
- :form_params => form_params,
2618
- :body => post_body,
2619
- :auth_names => auth_names,
2620
- :return_type => return_type
2621
- )
2622
-
2623
- data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
2624
- if @api_client.config.debugging
2625
- @api_client.config.logger.debug "API called: V0alpha2Api#submit_self_service_verification_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2626
- end
2627
- return data, status_code, headers
2628
- end
2629
-
2630
- # Check Who the Current HTTP Session Belongs To
2631
- # Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cooke or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
2632
- # @param [Hash] opts the optional parameters
2633
- # @option opts [String] :x_session_token Set the Session Token when calling from non-browser clients. A session token has a format of &#x60;MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj&#x60;.
2634
- # @option opts [String] :cookie Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: &#x60;ory_kratos_session&#x3D;a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f&#x3D;&#x3D;&#x60;. It is ok if more than one cookie are included here as all other cookies will be ignored.
2635
- # @return [Session]
2636
- def to_session(opts = {})
2637
- data, _status_code, _headers = to_session_with_http_info(opts)
2638
- data
2639
- end
2640
-
2641
- # Check Who the Current HTTP Session Belongs To
2642
- # Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the &#39;X-Kratos-Authenticated-Identity-Id&#39; header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: &#x60;&#x60;&#x60;js pseudo-code example router.get(&#39;/protected-endpoint&#39;, async function (req, res) { const session &#x3D; await client.toSession(undefined, req.header(&#39;cookie&#39;)) console.log(session) }) &#x60;&#x60;&#x60; When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: &#x60;&#x60;&#x60;js pseudo-code example ... const session &#x3D; await client.toSession(\&quot;the-session-token\&quot;) console.log(session) &#x60;&#x60;&#x60; Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the &#x60;X-Session-Token&#x60; header! This endpoint authenticates users by checking if the &#x60;Cookie&#x60; HTTP header was set containing an Ory Kratos Session Cookie; if the &#x60;Authorization: bearer &lt;ory-session-token&gt;&#x60; HTTP header was set with a valid Ory Kratos Session Token; if the &#x60;X-Session-Token&#x60; HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cooke or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The &#x60;error.id&#x60; can be one of: &#x60;session_inactive&#x60;: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). &#x60;session_aal2_required&#x60;: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor.
2643
- # @param [Hash] opts the optional parameters
2644
- # @option opts [String] :x_session_token Set the Session Token when calling from non-browser clients. A session token has a format of &#x60;MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj&#x60;.
2645
- # @option opts [String] :cookie Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: &#x60;ory_kratos_session&#x3D;a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f&#x3D;&#x3D;&#x60;. It is ok if more than one cookie are included here as all other cookies will be ignored.
2646
- # @return [Array<(Session, Integer, Hash)>] Session data, response status code and response headers
2647
- def to_session_with_http_info(opts = {})
2648
- if @api_client.config.debugging
2649
- @api_client.config.logger.debug 'Calling API: V0alpha2Api.to_session ...'
2650
- end
2651
- # resource path
2652
- local_var_path = '/sessions/whoami'
2653
-
2654
- # query parameters
2655
- query_params = opts[:query_params] || {}
2656
-
2657
- # header parameters
2658
- header_params = opts[:header_params] || {}
2659
- # HTTP header 'Accept' (if needed)
2660
- header_params['Accept'] = @api_client.select_header_accept(['application/json'])
2661
- header_params[:'X-Session-Token'] = opts[:'x_session_token'] if !opts[:'x_session_token'].nil?
2662
- header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
2663
-
2664
- # form parameters
2665
- form_params = opts[:form_params] || {}
2666
-
2667
- # http body (model)
2668
- post_body = opts[:debug_body]
2669
-
2670
- # return_type
2671
- return_type = opts[:debug_return_type] || 'Session'
2672
-
2673
- # auth_names
2674
- auth_names = opts[:debug_auth_names] || []
2675
-
2676
- new_options = opts.merge(
2677
- :operation => :"V0alpha2Api.to_session",
2678
- :header_params => header_params,
2679
- :query_params => query_params,
2680
- :form_params => form_params,
2681
- :body => post_body,
2682
- :auth_names => auth_names,
2683
- :return_type => return_type
2684
- )
2685
-
2686
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
2687
- if @api_client.config.debugging
2688
- @api_client.config.logger.debug "API called: V0alpha2Api#to_session\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
2689
- end
2690
- return data, status_code, headers
2691
- end
2692
- end
2693
- end