ory-kratos-client 0.4.6.alpha1 → 0.5.0.alpha1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (113) hide show
  1. checksums.yaml +4 -4
  2. data/README.md +82 -60
  3. data/docs/AdminApi.md +208 -98
  4. data/docs/CompleteSelfServiceLoginFlowWithPasswordMethod.md +21 -0
  5. data/docs/CompleteSelfServiceRecoveryFlowWithLinkMethod.md +19 -0
  6. data/docs/CompleteSelfServiceSettingsFlowWithPasswordMethod.md +19 -0
  7. data/docs/CompleteSelfServiceVerificationFlowWithLinkMethod.md +19 -0
  8. data/docs/CreateIdentity.md +19 -0
  9. data/docs/CreateRecoveryLink.md +19 -0
  10. data/docs/ErrorContainer.md +2 -2
  11. data/docs/Identity.md +1 -1
  12. data/docs/LoginFlow.md +33 -0
  13. data/docs/LoginFlowMethod.md +19 -0
  14. data/docs/LoginFlowMethodConfig.md +25 -0
  15. data/docs/LoginViaApiResponse.md +19 -0
  16. data/docs/Message.md +1 -1
  17. data/docs/PublicApi.md +589 -197
  18. data/docs/RecoveryFlow.md +33 -0
  19. data/docs/RecoveryFlowMethod.md +19 -0
  20. data/docs/RecoveryFlowMethodConfig.md +23 -0
  21. data/docs/RecoveryLink.md +19 -0
  22. data/docs/RegistrationFlow.md +31 -0
  23. data/docs/RegistrationFlowMethod.md +19 -0
  24. data/docs/RegistrationFlowMethodConfig.md +25 -0
  25. data/docs/RegistrationViaApiResponse.md +21 -0
  26. data/docs/RevokeSession.md +17 -0
  27. data/docs/Session.md +6 -4
  28. data/docs/SettingsFlow.md +35 -0
  29. data/docs/SettingsFlowMethod.md +19 -0
  30. data/docs/SettingsFlowMethodConfig.md +23 -0
  31. data/docs/SettingsViaApiResponse.md +19 -0
  32. data/docs/UpdateIdentity.md +19 -0
  33. data/docs/VerifiableAddress.md +3 -3
  34. data/docs/VerificationFlow.md +33 -0
  35. data/docs/VerificationFlowMethod.md +19 -0
  36. data/docs/VerificationFlowMethodConfig.md +23 -0
  37. data/lib/ory-kratos-client.rb +28 -17
  38. data/lib/ory-kratos-client/api/admin_api.rb +277 -149
  39. data/lib/ory-kratos-client/api/health_api.rb +1 -1
  40. data/lib/ory-kratos-client/api/public_api.rb +713 -297
  41. data/lib/ory-kratos-client/api/version_api.rb +1 -1
  42. data/lib/ory-kratos-client/api_client.rb +2 -1
  43. data/lib/ory-kratos-client/api_error.rb +1 -1
  44. data/lib/ory-kratos-client/configuration.rb +8 -1
  45. data/lib/ory-kratos-client/models/complete_self_service_login_flow_with_password_method.rb +227 -0
  46. data/lib/ory-kratos-client/models/complete_self_service_recovery_flow_with_link_method.rb +217 -0
  47. data/lib/ory-kratos-client/models/complete_self_service_settings_flow_with_password_method.rb +222 -0
  48. data/lib/ory-kratos-client/models/complete_self_service_verification_flow_with_link_method.rb +217 -0
  49. data/lib/ory-kratos-client/models/create_identity.rb +227 -0
  50. data/lib/ory-kratos-client/models/create_recovery_link.rb +238 -0
  51. data/lib/ory-kratos-client/models/error_container.rb +12 -1
  52. data/lib/ory-kratos-client/models/form_field.rb +1 -1
  53. data/lib/ory-kratos-client/models/generic_error.rb +1 -1
  54. data/lib/ory-kratos-client/models/generic_error_payload.rb +1 -1
  55. data/lib/ory-kratos-client/models/health_not_ready_status.rb +1 -1
  56. data/lib/ory-kratos-client/models/health_status.rb +1 -1
  57. data/lib/ory-kratos-client/models/identity.rb +6 -1
  58. data/lib/ory-kratos-client/models/login_flow.rb +315 -0
  59. data/lib/ory-kratos-client/models/login_flow_method.rb +226 -0
  60. data/lib/ory-kratos-client/models/login_flow_method_config.rb +267 -0
  61. data/lib/ory-kratos-client/models/login_via_api_response.rb +227 -0
  62. data/lib/ory-kratos-client/models/message.rb +2 -1
  63. data/lib/ory-kratos-client/models/recovery_address.rb +1 -1
  64. data/lib/ory-kratos-client/models/recovery_flow.rb +319 -0
  65. data/lib/ory-kratos-client/models/recovery_flow_method.rb +226 -0
  66. data/lib/ory-kratos-client/models/recovery_flow_method_config.rb +255 -0
  67. data/lib/ory-kratos-client/models/recovery_link.rb +222 -0
  68. data/lib/ory-kratos-client/models/registration_flow.rb +304 -0
  69. data/lib/ory-kratos-client/models/registration_flow_method.rb +226 -0
  70. data/lib/ory-kratos-client/models/registration_flow_method_config.rb +267 -0
  71. data/lib/ory-kratos-client/models/registration_via_api_response.rb +236 -0
  72. data/lib/ory-kratos-client/models/revoke_session.rb +212 -0
  73. data/lib/ory-kratos-client/models/session.rb +28 -19
  74. data/lib/ory-kratos-client/models/settings_flow.rb +333 -0
  75. data/lib/ory-kratos-client/models/settings_flow_method.rb +226 -0
  76. data/lib/ory-kratos-client/models/settings_flow_method_config.rb +255 -0
  77. data/lib/ory-kratos-client/models/settings_via_api_response.rb +226 -0
  78. data/lib/ory-kratos-client/models/update_identity.rb +222 -0
  79. data/lib/ory-kratos-client/models/verifiable_address.rb +16 -16
  80. data/lib/ory-kratos-client/models/verification_flow.rb +299 -0
  81. data/lib/ory-kratos-client/models/verification_flow_method.rb +226 -0
  82. data/lib/ory-kratos-client/models/verification_flow_method_config.rb +255 -0
  83. data/lib/ory-kratos-client/models/version.rb +1 -1
  84. data/lib/ory-kratos-client/version.rb +2 -2
  85. data/ory-kratos-client.gemspec +1 -1
  86. data/spec/models/complete_self_service_login_flow_with_password_method_spec.rb +53 -0
  87. data/spec/models/complete_self_service_recovery_flow_with_link_method_spec.rb +47 -0
  88. data/spec/models/complete_self_service_settings_flow_with_password_method_spec.rb +47 -0
  89. data/spec/models/complete_self_service_verification_flow_with_link_method_spec.rb +47 -0
  90. data/spec/models/create_identity_spec.rb +47 -0
  91. data/spec/models/create_recovery_link_spec.rb +47 -0
  92. data/spec/models/login_flow_method_config_spec.rb +65 -0
  93. data/spec/models/login_flow_method_spec.rb +47 -0
  94. data/spec/models/login_flow_spec.rb +89 -0
  95. data/spec/models/login_via_api_response_spec.rb +47 -0
  96. data/spec/models/recovery_flow_method_config_spec.rb +59 -0
  97. data/spec/models/recovery_flow_method_spec.rb +47 -0
  98. data/spec/models/recovery_flow_spec.rb +89 -0
  99. data/spec/models/recovery_link_spec.rb +47 -0
  100. data/spec/models/registration_flow_method_config_spec.rb +65 -0
  101. data/spec/models/registration_flow_method_spec.rb +47 -0
  102. data/spec/models/registration_flow_spec.rb +83 -0
  103. data/spec/models/registration_via_api_response_spec.rb +53 -0
  104. data/spec/models/revoke_session_spec.rb +41 -0
  105. data/spec/models/settings_flow_method_config_spec.rb +59 -0
  106. data/spec/models/settings_flow_method_spec.rb +47 -0
  107. data/spec/models/settings_flow_spec.rb +95 -0
  108. data/spec/models/settings_via_api_response_spec.rb +47 -0
  109. data/spec/models/update_identity_spec.rb +47 -0
  110. data/spec/models/verification_flow_method_config_spec.rb +59 -0
  111. data/spec/models/verification_flow_method_spec.rb +47 -0
  112. data/spec/models/verification_flow_spec.rb +89 -0
  113. metadata +133 -25
@@ -3,7 +3,7 @@
3
3
 
4
4
  #Welcome to the ORY Kratos HTTP API documentation!
5
5
 
6
- The version of the OpenAPI document: v0.4.6-alpha.1
6
+ The version of the OpenAPI document: v0.5.0-alpha.1
7
7
 
8
8
  Generated by: https://openapi-generator.tech
9
9
  OpenAPI Generator version: 4.3.1
@@ -3,7 +3,7 @@
3
3
 
4
4
  #Welcome to the ORY Kratos HTTP API documentation!
5
5
 
6
- The version of the OpenAPI document: v0.4.6-alpha.1
6
+ The version of the OpenAPI document: v0.5.0-alpha.1
7
7
 
8
8
  Generated by: https://openapi-generator.tech
9
9
  OpenAPI Generator version: 4.3.1
@@ -19,25 +19,25 @@ module OryHydraClient
19
19
  def initialize(api_client = ApiClient.default)
20
20
  @api_client = api_client
21
21
  end
22
- # Complete the browser-based recovery flow using a recovery link
23
- # > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...) and HTML Forms. More information can be found at [ORY Kratos Account Recovery Documentation](../self-service/flows/password-reset-account-recovery).
22
+ # Complete the Browser-Based Settings Flow for the OpenID Connect Strategy
23
+ # This endpoint completes a browser-based settings flow. This is usually achieved by POSTing data to this endpoint. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...) and HTML Forms. More information can be found at [ORY Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
24
24
  # @param [Hash] opts the optional parameters
25
25
  # @return [nil]
26
- def complete_self_service_browser_recovery_link_strategy_flow(opts = {})
27
- complete_self_service_browser_recovery_link_strategy_flow_with_http_info(opts)
26
+ def complete_self_service_browser_settings_oidc_settings_flow(opts = {})
27
+ complete_self_service_browser_settings_oidc_settings_flow_with_http_info(opts)
28
28
  nil
29
29
  end
30
30
 
31
- # Complete the browser-based recovery flow using a recovery link
32
- # > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...) and HTML Forms. More information can be found at [ORY Kratos Account Recovery Documentation](../self-service/flows/password-reset-account-recovery).
31
+ # Complete the Browser-Based Settings Flow for the OpenID Connect Strategy
32
+ # This endpoint completes a browser-based settings flow. This is usually achieved by POSTing data to this endpoint. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...) and HTML Forms. More information can be found at [ORY Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
33
33
  # @param [Hash] opts the optional parameters
34
34
  # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
35
- def complete_self_service_browser_recovery_link_strategy_flow_with_http_info(opts = {})
35
+ def complete_self_service_browser_settings_oidc_settings_flow_with_http_info(opts = {})
36
36
  if @api_client.config.debugging
37
- @api_client.config.logger.debug 'Calling API: PublicApi.complete_self_service_browser_recovery_link_strategy_flow ...'
37
+ @api_client.config.logger.debug 'Calling API: PublicApi.complete_self_service_browser_settings_oidc_settings_flow ...'
38
38
  end
39
39
  # resource path
40
- local_var_path = '/self-service/browser/flows/recovery/link'
40
+ local_var_path = '/self-service/browser/flows/registration/strategies/oidc/settings/connections'
41
41
 
42
42
  # query parameters
43
43
  query_params = opts[:query_params] || {}
@@ -70,47 +70,58 @@ module OryHydraClient
70
70
 
71
71
  data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
72
72
  if @api_client.config.debugging
73
- @api_client.config.logger.debug "API called: PublicApi#complete_self_service_browser_recovery_link_strategy_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
73
+ @api_client.config.logger.debug "API called: PublicApi#complete_self_service_browser_settings_oidc_settings_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
74
74
  end
75
75
  return data, status_code, headers
76
76
  end
77
77
 
78
- # Complete the browser-based settings flow for the OpenID Connect strategy
79
- # This endpoint completes a browser-based settings flow. This is usually achieved by POSTing data to this endpoint. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...) and HTML Forms. More information can be found at [ORY Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
78
+ # Complete Login Flow with Username/Email Password Method
79
+ # Use this endpoint to complete a login flow by sending an identity's identifier and password. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect `application/x-www-form-urlencoded` to be sent in the body and responds with a HTTP 302 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 302 redirect to the login UI URL with the flow ID containing the validation errors otherwise. More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
80
+ # @param flow [String] The Flow ID
80
81
  # @param [Hash] opts the optional parameters
81
- # @return [nil]
82
- def complete_self_service_browser_settings_oidc_settings_flow(opts = {})
83
- complete_self_service_browser_settings_oidc_settings_flow_with_http_info(opts)
84
- nil
82
+ # @option opts [CompleteSelfServiceLoginFlowWithPasswordMethod] :body
83
+ # @return [LoginViaApiResponse]
84
+ def complete_self_service_login_flow_with_password_method(flow, opts = {})
85
+ data, _status_code, _headers = complete_self_service_login_flow_with_password_method_with_http_info(flow, opts)
86
+ data
85
87
  end
86
88
 
87
- # Complete the browser-based settings flow for the OpenID Connect strategy
88
- # This endpoint completes a browser-based settings flow. This is usually achieved by POSTing data to this endpoint. &gt; This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...) and HTML Forms. More information can be found at [ORY Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
89
+ # Complete Login Flow with Username/Email Password Method
90
+ # Use this endpoint to complete a login flow by sending an identity&#39;s identifier and password. This endpoint behaves differently for API and browser flows. API flows expect &#x60;application/json&#x60; to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 302 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect &#x60;application/x-www-form-urlencoded&#x60; to be sent in the body and responds with a HTTP 302 redirect to the post/after login URL or the &#x60;return_to&#x60; value if it was set and if the login succeeded; a HTTP 302 redirect to the login UI URL with the flow ID containing the validation errors otherwise. More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
91
+ # @param flow [String] The Flow ID
89
92
  # @param [Hash] opts the optional parameters
90
- # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
91
- def complete_self_service_browser_settings_oidc_settings_flow_with_http_info(opts = {})
93
+ # @option opts [CompleteSelfServiceLoginFlowWithPasswordMethod] :body
94
+ # @return [Array<(LoginViaApiResponse, Integer, Hash)>] LoginViaApiResponse data, response status code and response headers
95
+ def complete_self_service_login_flow_with_password_method_with_http_info(flow, opts = {})
92
96
  if @api_client.config.debugging
93
- @api_client.config.logger.debug 'Calling API: PublicApi.complete_self_service_browser_settings_oidc_settings_flow ...'
97
+ @api_client.config.logger.debug 'Calling API: PublicApi.complete_self_service_login_flow_with_password_method ...'
98
+ end
99
+ # verify the required parameter 'flow' is set
100
+ if @api_client.config.client_side_validation && flow.nil?
101
+ fail ArgumentError, "Missing the required parameter 'flow' when calling PublicApi.complete_self_service_login_flow_with_password_method"
94
102
  end
95
103
  # resource path
96
- local_var_path = '/self-service/browser/flows/registration/strategies/oidc/settings/connections'
104
+ local_var_path = '/self-service/login/methods/password'
97
105
 
98
106
  # query parameters
99
107
  query_params = opts[:query_params] || {}
108
+ query_params[:'flow'] = flow
100
109
 
101
110
  # header parameters
102
111
  header_params = opts[:header_params] || {}
103
112
  # HTTP header 'Accept' (if needed)
104
113
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
114
+ # HTTP header 'Content-Type'
115
+ header_params['Content-Type'] = @api_client.select_header_content_type(['application/json', 'application/x-www-form-urlencoded'])
105
116
 
106
117
  # form parameters
107
118
  form_params = opts[:form_params] || {}
108
119
 
109
120
  # http body (model)
110
- post_body = opts[:body]
121
+ post_body = opts[:body] || @api_client.object_to_http_body(opts[:'body'])
111
122
 
112
123
  # return_type
113
- return_type = opts[:return_type]
124
+ return_type = opts[:return_type] || 'LoginViaApiResponse'
114
125
 
115
126
  # auth_names
116
127
  auth_names = opts[:auth_names] || []
@@ -126,44 +137,54 @@ module OryHydraClient
126
137
 
127
138
  data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
128
139
  if @api_client.config.debugging
129
- @api_client.config.logger.debug "API called: PublicApi#complete_self_service_browser_settings_oidc_settings_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
140
+ @api_client.config.logger.debug "API called: PublicApi#complete_self_service_login_flow_with_password_method\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
130
141
  end
131
142
  return data, status_code, headers
132
143
  end
133
144
 
134
- # Complete the browser-based settings flow for the password strategy
135
- # This endpoint completes a browser-based settings flow. This is usually achieved by POSTing data to this endpoint. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...) and HTML Forms. More information can be found at [ORY Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
145
+ # Complete Recovery Flow with Link Method
146
+ # Use this endpoint to complete a recovery flow using the link method. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 302 Found redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients it returns a HTTP 302 Found redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 302 Found redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [ORY Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
136
147
  # @param [Hash] opts the optional parameters
148
+ # @option opts [String] :token Recovery Token The recovery token which completes the recovery request. If the token is invalid (e.g. expired) an error will be shown to the end-user.
149
+ # @option opts [String] :flow The Flow ID format: uuid
150
+ # @option opts [CompleteSelfServiceRecoveryFlowWithLinkMethod] :body
137
151
  # @return [nil]
138
- def complete_self_service_browser_settings_password_strategy_flow(opts = {})
139
- complete_self_service_browser_settings_password_strategy_flow_with_http_info(opts)
152
+ def complete_self_service_recovery_flow_with_link_method(opts = {})
153
+ complete_self_service_recovery_flow_with_link_method_with_http_info(opts)
140
154
  nil
141
155
  end
142
156
 
143
- # Complete the browser-based settings flow for the password strategy
144
- # This endpoint completes a browser-based settings flow. This is usually achieved by POSTing data to this endpoint. &gt; This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...) and HTML Forms. More information can be found at [ORY Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
157
+ # Complete Recovery Flow with Link Method
158
+ # Use this endpoint to complete a recovery flow using the link method. This endpoint behaves differently for API and browser flows and has several states: &#x60;choose_method&#x60; expects &#x60;flow&#x60; (in the URL query) and &#x60;email&#x60; (in the body) to be sent and works with API- and Browser-initiated flows. For API clients it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 302 Found redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients it returns a HTTP 302 Found redirect to the Recovery UI URL with the Recovery Flow ID appended. &#x60;sent_email&#x60; is the success state after &#x60;choose_method&#x60; and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in &#x60;choose_method&#x60; state. &#x60;passed_challenge&#x60; expects a &#x60;token&#x60; to be sent in the URL query and given the nature of the flow (\&quot;sending a recovery link\&quot;) does not have any API capabilities. The server responds with a HTTP 302 Found redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [ORY Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
145
159
  # @param [Hash] opts the optional parameters
160
+ # @option opts [String] :token Recovery Token The recovery token which completes the recovery request. If the token is invalid (e.g. expired) an error will be shown to the end-user.
161
+ # @option opts [String] :flow The Flow ID format: uuid
162
+ # @option opts [CompleteSelfServiceRecoveryFlowWithLinkMethod] :body
146
163
  # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
147
- def complete_self_service_browser_settings_password_strategy_flow_with_http_info(opts = {})
164
+ def complete_self_service_recovery_flow_with_link_method_with_http_info(opts = {})
148
165
  if @api_client.config.debugging
149
- @api_client.config.logger.debug 'Calling API: PublicApi.complete_self_service_browser_settings_password_strategy_flow ...'
166
+ @api_client.config.logger.debug 'Calling API: PublicApi.complete_self_service_recovery_flow_with_link_method ...'
150
167
  end
151
168
  # resource path
152
- local_var_path = '/self-service/browser/flows/settings/strategies/password'
169
+ local_var_path = '/self-service/recovery/methods/link'
153
170
 
154
171
  # query parameters
155
172
  query_params = opts[:query_params] || {}
173
+ query_params[:'token'] = opts[:'token'] if !opts[:'token'].nil?
174
+ query_params[:'flow'] = opts[:'flow'] if !opts[:'flow'].nil?
156
175
 
157
176
  # header parameters
158
177
  header_params = opts[:header_params] || {}
159
178
  # HTTP header 'Accept' (if needed)
160
179
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
180
+ # HTTP header 'Content-Type'
181
+ header_params['Content-Type'] = @api_client.select_header_content_type(['application/json', 'application/x-www-form-urlencoded'])
161
182
 
162
183
  # form parameters
163
184
  form_params = opts[:form_params] || {}
164
185
 
165
186
  # http body (model)
166
- post_body = opts[:body]
187
+ post_body = opts[:body] || @api_client.object_to_http_body(opts[:'body'])
167
188
 
168
189
  # return_type
169
190
  return_type = opts[:return_type]
@@ -182,46 +203,101 @@ module OryHydraClient
182
203
 
183
204
  data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
184
205
  if @api_client.config.debugging
185
- @api_client.config.logger.debug "API called: PublicApi#complete_self_service_browser_settings_password_strategy_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
206
+ @api_client.config.logger.debug "API called: PublicApi#complete_self_service_recovery_flow_with_link_method\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
186
207
  end
187
208
  return data, status_code, headers
188
209
  end
189
210
 
190
- # Complete the browser-based settings flow for profile data
191
- # This endpoint completes a browser-based settings flow. This is usually achieved by POSTing data to this endpoint. If the provided profile data is valid against the Identity's Traits JSON Schema, the data will be updated and the browser redirected to `url.settings_ui` for further steps. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...) and HTML Forms. More information can be found at [ORY Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
192
- # @param request [String] Request is the request ID.
193
- # @param body [CompleteSelfServiceBrowserSettingsStrategyProfileFlowPayload]
211
+ # Complete Registration Flow with Username/Email Password Method
212
+ # Use this endpoint to complete a registration flow by sending an identity's traits and password. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the `session` and `session_token` will also be included; HTTP 302 redirect to a fresh registration flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect `application/x-www-form-urlencoded` to be sent in the body and responds with a HTTP 302 redirect to the post/after registration URL or the `return_to` value if it was set and if the registration succeeded; a HTTP 302 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
194
213
  # @param [Hash] opts the optional parameters
195
- # @return [nil]
196
- def complete_self_service_browser_settings_profile_strategy_flow(request, body, opts = {})
197
- complete_self_service_browser_settings_profile_strategy_flow_with_http_info(request, body, opts)
198
- nil
214
+ # @option opts [String] :flow Flow is flow ID.
215
+ # @option opts [Object] :payload
216
+ # @return [RegistrationViaApiResponse]
217
+ def complete_self_service_registration_flow_with_password_method(opts = {})
218
+ data, _status_code, _headers = complete_self_service_registration_flow_with_password_method_with_http_info(opts)
219
+ data
199
220
  end
200
221
 
201
- # Complete the browser-based settings flow for profile data
202
- # This endpoint completes a browser-based settings flow. This is usually achieved by POSTing data to this endpoint. If the provided profile data is valid against the Identity&#39;s Traits JSON Schema, the data will be updated and the browser redirected to &#x60;url.settings_ui&#x60; for further steps. &gt; This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...) and HTML Forms. More information can be found at [ORY Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
203
- # @param request [String] Request is the request ID.
204
- # @param body [CompleteSelfServiceBrowserSettingsStrategyProfileFlowPayload]
222
+ # Complete Registration Flow with Username/Email Password Method
223
+ # Use this endpoint to complete a registration flow by sending an identity&#39;s traits and password. This endpoint behaves differently for API and browser flows. API flows expect &#x60;application/json&#x60; to be sent in the body and respond with HTTP 200 and a application/json body with the created identity success - if the session hook is configured the &#x60;session&#x60; and &#x60;session_token&#x60; will also be included; HTTP 302 redirect to a fresh registration flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. Browser flows expect &#x60;application/x-www-form-urlencoded&#x60; to be sent in the body and responds with a HTTP 302 redirect to the post/after registration URL or the &#x60;return_to&#x60; value if it was set and if the registration succeeded; a HTTP 302 redirect to the registration UI URL with the flow ID containing the validation errors otherwise. More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
205
224
  # @param [Hash] opts the optional parameters
206
- # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
207
- def complete_self_service_browser_settings_profile_strategy_flow_with_http_info(request, body, opts = {})
225
+ # @option opts [String] :flow Flow is flow ID.
226
+ # @option opts [Object] :payload
227
+ # @return [Array<(RegistrationViaApiResponse, Integer, Hash)>] RegistrationViaApiResponse data, response status code and response headers
228
+ def complete_self_service_registration_flow_with_password_method_with_http_info(opts = {})
208
229
  if @api_client.config.debugging
209
- @api_client.config.logger.debug 'Calling API: PublicApi.complete_self_service_browser_settings_profile_strategy_flow ...'
230
+ @api_client.config.logger.debug 'Calling API: PublicApi.complete_self_service_registration_flow_with_password_method ...'
210
231
  end
211
- # verify the required parameter 'request' is set
212
- if @api_client.config.client_side_validation && request.nil?
213
- fail ArgumentError, "Missing the required parameter 'request' when calling PublicApi.complete_self_service_browser_settings_profile_strategy_flow"
232
+ # resource path
233
+ local_var_path = '/self-service/registration/methods/password'
234
+
235
+ # query parameters
236
+ query_params = opts[:query_params] || {}
237
+ query_params[:'flow'] = opts[:'flow'] if !opts[:'flow'].nil?
238
+
239
+ # header parameters
240
+ header_params = opts[:header_params] || {}
241
+ # HTTP header 'Accept' (if needed)
242
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
243
+ # HTTP header 'Content-Type'
244
+ header_params['Content-Type'] = @api_client.select_header_content_type(['application/json', 'application/x-www-form-urlencoded'])
245
+
246
+ # form parameters
247
+ form_params = opts[:form_params] || {}
248
+
249
+ # http body (model)
250
+ post_body = opts[:body] || @api_client.object_to_http_body(opts[:'payload'])
251
+
252
+ # return_type
253
+ return_type = opts[:return_type] || 'RegistrationViaApiResponse'
254
+
255
+ # auth_names
256
+ auth_names = opts[:auth_names] || []
257
+
258
+ new_options = opts.merge(
259
+ :header_params => header_params,
260
+ :query_params => query_params,
261
+ :form_params => form_params,
262
+ :body => post_body,
263
+ :auth_names => auth_names,
264
+ :return_type => return_type
265
+ )
266
+
267
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
268
+ if @api_client.config.debugging
269
+ @api_client.config.logger.debug "API called: PublicApi#complete_self_service_registration_flow_with_password_method\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
214
270
  end
215
- # verify the required parameter 'body' is set
216
- if @api_client.config.client_side_validation && body.nil?
217
- fail ArgumentError, "Missing the required parameter 'body' when calling PublicApi.complete_self_service_browser_settings_profile_strategy_flow"
271
+ return data, status_code, headers
272
+ end
273
+
274
+ # Complete Settings Flow with Username/Email Password Method
275
+ # Use this endpoint to complete a settings flow by sending an identity's updated password. This endpoint behaves differently for API and browser flows. API-initiated flows expect `application/json` to be sent in the body and respond with HTTP 200 and an application/json body with the session token on success; HTTP 302 redirect to a fresh settings flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. HTTP 401 when the endpoint is called without a valid session token. HTTP 403 when `selfservice.flows.settings.privileged_session_max_age` was reached. Implies that the user needs to re-authenticate. Browser flows expect `application/x-www-form-urlencoded` to be sent in the body and responds with a HTTP 302 redirect to the post/after settings URL or the `return_to` value if it was set and if the flow succeeded; a HTTP 302 redirect to the Settings UI URL with the flow ID containing the validation errors otherwise. a HTTP 302 redirect to the login endpoint when `selfservice.flows.settings.privileged_session_max_age` was reached. More information can be found at [ORY Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
276
+ # @param [Hash] opts the optional parameters
277
+ # @option opts [String] :flow Flow is flow ID.
278
+ # @option opts [CompleteSelfServiceSettingsFlowWithPasswordMethod] :body
279
+ # @return [SettingsViaApiResponse]
280
+ def complete_self_service_settings_flow_with_password_method(opts = {})
281
+ data, _status_code, _headers = complete_self_service_settings_flow_with_password_method_with_http_info(opts)
282
+ data
283
+ end
284
+
285
+ # Complete Settings Flow with Username/Email Password Method
286
+ # Use this endpoint to complete a settings flow by sending an identity&#39;s updated password. This endpoint behaves differently for API and browser flows. API-initiated flows expect &#x60;application/json&#x60; to be sent in the body and respond with HTTP 200 and an application/json body with the session token on success; HTTP 302 redirect to a fresh settings flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. HTTP 401 when the endpoint is called without a valid session token. HTTP 403 when &#x60;selfservice.flows.settings.privileged_session_max_age&#x60; was reached. Implies that the user needs to re-authenticate. Browser flows expect &#x60;application/x-www-form-urlencoded&#x60; to be sent in the body and responds with a HTTP 302 redirect to the post/after settings URL or the &#x60;return_to&#x60; value if it was set and if the flow succeeded; a HTTP 302 redirect to the Settings UI URL with the flow ID containing the validation errors otherwise. a HTTP 302 redirect to the login endpoint when &#x60;selfservice.flows.settings.privileged_session_max_age&#x60; was reached. More information can be found at [ORY Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
287
+ # @param [Hash] opts the optional parameters
288
+ # @option opts [String] :flow Flow is flow ID.
289
+ # @option opts [CompleteSelfServiceSettingsFlowWithPasswordMethod] :body
290
+ # @return [Array<(SettingsViaApiResponse, Integer, Hash)>] SettingsViaApiResponse data, response status code and response headers
291
+ def complete_self_service_settings_flow_with_password_method_with_http_info(opts = {})
292
+ if @api_client.config.debugging
293
+ @api_client.config.logger.debug 'Calling API: PublicApi.complete_self_service_settings_flow_with_password_method ...'
218
294
  end
219
295
  # resource path
220
- local_var_path = '/self-service/browser/flows/settings/strategies/profile'
296
+ local_var_path = '/self-service/settings/methods/password'
221
297
 
222
298
  # query parameters
223
299
  query_params = opts[:query_params] || {}
224
- query_params[:'request'] = request
300
+ query_params[:'flow'] = opts[:'flow'] if !opts[:'flow'].nil?
225
301
 
226
302
  # header parameters
227
303
  header_params = opts[:header_params] || {}
@@ -234,13 +310,13 @@ module OryHydraClient
234
310
  form_params = opts[:form_params] || {}
235
311
 
236
312
  # http body (model)
237
- post_body = opts[:body] || @api_client.object_to_http_body(body)
313
+ post_body = opts[:body] || @api_client.object_to_http_body(opts[:'body'])
238
314
 
239
315
  # return_type
240
- return_type = opts[:return_type]
316
+ return_type = opts[:return_type] || 'SettingsViaApiResponse'
241
317
 
242
318
  # auth_names
243
- auth_names = opts[:auth_names] || []
319
+ auth_names = opts[:auth_names] || ['sessionToken']
244
320
 
245
321
  new_options = opts.merge(
246
322
  :header_params => header_params,
@@ -253,57 +329,117 @@ module OryHydraClient
253
329
 
254
330
  data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
255
331
  if @api_client.config.debugging
256
- @api_client.config.logger.debug "API called: PublicApi#complete_self_service_browser_settings_profile_strategy_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
332
+ @api_client.config.logger.debug "API called: PublicApi#complete_self_service_settings_flow_with_password_method\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
257
333
  end
258
334
  return data, status_code, headers
259
335
  end
260
336
 
261
- # Complete the browser-based verification flows
262
- # This endpoint completes a browser-based verification flow. This is usually achieved by POSTing data to this endpoint. If the provided data is valid against the Identity's Traits JSON Schema, the data will be updated and the browser redirected to `url.settings_ui` for further steps. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...) and HTML Forms. More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
263
- # @param request [String] Request is the Request ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/verify?request&#x3D;abcde&#x60;).
264
- # @param via [String] What to verify Currently only \&quot;email\&quot; is supported.
337
+ # Complete Settings Flow with Profile Method
338
+ # Use this endpoint to complete a settings flow by sending an identity's updated traits. This endpoint behaves differently for API and browser flows. API-initiated flows expect `application/json` to be sent in the body and respond with HTTP 200 and an application/json body with the session token on success; HTTP 302 redirect to a fresh settings flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. HTTP 401 when the endpoint is called without a valid session token. HTTP 403 when `selfservice.flows.settings.privileged_session_max_age` was reached and a sensitive field was updated (e.g. recovery email). Implies that the user needs to re-authenticate. Browser flows expect `application/x-www-form-urlencoded` to be sent in the body and responds with a HTTP 302 redirect to the post/after settings URL or the `return_to` value if it was set and if the flow succeeded; a HTTP 302 redirect to the settings UI URL with the flow ID containing the validation errors otherwise. a HTTP 302 redirect to the login endpoint when `selfservice.flows.settings.privileged_session_max_age` was reached. More information can be found at [ORY Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
265
339
  # @param [Hash] opts the optional parameters
340
+ # @option opts [String] :flow Flow is flow ID.
341
+ # @option opts [Object] :payload
342
+ # @return [SettingsFlow]
343
+ def complete_self_service_settings_flow_with_profile_method(opts = {})
344
+ data, _status_code, _headers = complete_self_service_settings_flow_with_profile_method_with_http_info(opts)
345
+ data
346
+ end
347
+
348
+ # Complete Settings Flow with Profile Method
349
+ # Use this endpoint to complete a settings flow by sending an identity&#39;s updated traits. This endpoint behaves differently for API and browser flows. API-initiated flows expect &#x60;application/json&#x60; to be sent in the body and respond with HTTP 200 and an application/json body with the session token on success; HTTP 302 redirect to a fresh settings flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. HTTP 401 when the endpoint is called without a valid session token. HTTP 403 when &#x60;selfservice.flows.settings.privileged_session_max_age&#x60; was reached and a sensitive field was updated (e.g. recovery email). Implies that the user needs to re-authenticate. Browser flows expect &#x60;application/x-www-form-urlencoded&#x60; to be sent in the body and responds with a HTTP 302 redirect to the post/after settings URL or the &#x60;return_to&#x60; value if it was set and if the flow succeeded; a HTTP 302 redirect to the settings UI URL with the flow ID containing the validation errors otherwise. a HTTP 302 redirect to the login endpoint when &#x60;selfservice.flows.settings.privileged_session_max_age&#x60; was reached. More information can be found at [ORY Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
350
+ # @param [Hash] opts the optional parameters
351
+ # @option opts [String] :flow Flow is flow ID.
352
+ # @option opts [Object] :payload
353
+ # @return [Array<(SettingsFlow, Integer, Hash)>] SettingsFlow data, response status code and response headers
354
+ def complete_self_service_settings_flow_with_profile_method_with_http_info(opts = {})
355
+ if @api_client.config.debugging
356
+ @api_client.config.logger.debug 'Calling API: PublicApi.complete_self_service_settings_flow_with_profile_method ...'
357
+ end
358
+ # resource path
359
+ local_var_path = '/self-service/settings/methods/profile'
360
+
361
+ # query parameters
362
+ query_params = opts[:query_params] || {}
363
+ query_params[:'flow'] = opts[:'flow'] if !opts[:'flow'].nil?
364
+
365
+ # header parameters
366
+ header_params = opts[:header_params] || {}
367
+ # HTTP header 'Accept' (if needed)
368
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
369
+ # HTTP header 'Content-Type'
370
+ header_params['Content-Type'] = @api_client.select_header_content_type(['application/json', 'application/x-www-form-urlencoded'])
371
+
372
+ # form parameters
373
+ form_params = opts[:form_params] || {}
374
+
375
+ # http body (model)
376
+ post_body = opts[:body] || @api_client.object_to_http_body(opts[:'payload'])
377
+
378
+ # return_type
379
+ return_type = opts[:return_type] || 'SettingsFlow'
380
+
381
+ # auth_names
382
+ auth_names = opts[:auth_names] || ['sessionToken']
383
+
384
+ new_options = opts.merge(
385
+ :header_params => header_params,
386
+ :query_params => query_params,
387
+ :form_params => form_params,
388
+ :body => post_body,
389
+ :auth_names => auth_names,
390
+ :return_type => return_type
391
+ )
392
+
393
+ data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
394
+ if @api_client.config.debugging
395
+ @api_client.config.logger.debug "API called: PublicApi#complete_self_service_settings_flow_with_profile_method\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
396
+ end
397
+ return data, status_code, headers
398
+ end
399
+
400
+ # Complete Verification Flow with Link Method
401
+ # Use this endpoint to complete a verification flow using the link method. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 302 Found redirect with a fresh verification flow if the flow was otherwise invalid (e.g. expired). For Browser clients it returns a HTTP 302 Found redirect to the Verification UI URL with the Verification Flow ID appended. `sent_email` is the success state after `choose_method` and allows the user to request another verification email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a verification link\") does not have any API capabilities. The server responds with a HTTP 302 Found redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Verification UI URL with a new Verification Flow ID which contains an error message that the verification link was invalid. More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
402
+ # @param [Hash] opts the optional parameters
403
+ # @option opts [String] :token Verification Token The verification token which completes the verification request. If the token is invalid (e.g. expired) an error will be shown to the end-user.
404
+ # @option opts [String] :flow The Flow ID format: uuid
405
+ # @option opts [CompleteSelfServiceVerificationFlowWithLinkMethod] :body
266
406
  # @return [nil]
267
- def complete_self_service_browser_verification_flow(request, via, opts = {})
268
- complete_self_service_browser_verification_flow_with_http_info(request, via, opts)
407
+ def complete_self_service_verification_flow_with_link_method(opts = {})
408
+ complete_self_service_verification_flow_with_link_method_with_http_info(opts)
269
409
  nil
270
410
  end
271
411
 
272
- # Complete the browser-based verification flows
273
- # This endpoint completes a browser-based verification flow. This is usually achieved by POSTing data to this endpoint. If the provided data is valid against the Identity&#39;s Traits JSON Schema, the data will be updated and the browser redirected to &#x60;url.settings_ui&#x60; for further steps. &gt; This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...) and HTML Forms. More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
274
- # @param request [String] Request is the Request ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/verify?request&#x3D;abcde&#x60;).
275
- # @param via [String] What to verify Currently only \&quot;email\&quot; is supported.
412
+ # Complete Verification Flow with Link Method
413
+ # Use this endpoint to complete a verification flow using the link method. This endpoint behaves differently for API and browser flows and has several states: &#x60;choose_method&#x60; expects &#x60;flow&#x60; (in the URL query) and &#x60;email&#x60; (in the body) to be sent and works with API- and Browser-initiated flows. For API clients it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid and a HTTP 302 Found redirect with a fresh verification flow if the flow was otherwise invalid (e.g. expired). For Browser clients it returns a HTTP 302 Found redirect to the Verification UI URL with the Verification Flow ID appended. &#x60;sent_email&#x60; is the success state after &#x60;choose_method&#x60; and allows the user to request another verification email. It works for both API and Browser-initiated flows and returns the same responses as the flow in &#x60;choose_method&#x60; state. &#x60;passed_challenge&#x60; expects a &#x60;token&#x60; to be sent in the URL query and given the nature of the flow (\&quot;sending a verification link\&quot;) does not have any API capabilities. The server responds with a HTTP 302 Found redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Verification UI URL with a new Verification Flow ID which contains an error message that the verification link was invalid. More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
276
414
  # @param [Hash] opts the optional parameters
415
+ # @option opts [String] :token Verification Token The verification token which completes the verification request. If the token is invalid (e.g. expired) an error will be shown to the end-user.
416
+ # @option opts [String] :flow The Flow ID format: uuid
417
+ # @option opts [CompleteSelfServiceVerificationFlowWithLinkMethod] :body
277
418
  # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
278
- def complete_self_service_browser_verification_flow_with_http_info(request, via, opts = {})
419
+ def complete_self_service_verification_flow_with_link_method_with_http_info(opts = {})
279
420
  if @api_client.config.debugging
280
- @api_client.config.logger.debug 'Calling API: PublicApi.complete_self_service_browser_verification_flow ...'
281
- end
282
- # verify the required parameter 'request' is set
283
- if @api_client.config.client_side_validation && request.nil?
284
- fail ArgumentError, "Missing the required parameter 'request' when calling PublicApi.complete_self_service_browser_verification_flow"
285
- end
286
- # verify the required parameter 'via' is set
287
- if @api_client.config.client_side_validation && via.nil?
288
- fail ArgumentError, "Missing the required parameter 'via' when calling PublicApi.complete_self_service_browser_verification_flow"
421
+ @api_client.config.logger.debug 'Calling API: PublicApi.complete_self_service_verification_flow_with_link_method ...'
289
422
  end
290
423
  # resource path
291
- local_var_path = '/self-service/browser/flows/verification/{via}/complete'.sub('{' + 'via' + '}', CGI.escape(via.to_s))
424
+ local_var_path = '/self-service/verification/methods/link'
292
425
 
293
426
  # query parameters
294
427
  query_params = opts[:query_params] || {}
295
- query_params[:'request'] = request
428
+ query_params[:'token'] = opts[:'token'] if !opts[:'token'].nil?
429
+ query_params[:'flow'] = opts[:'flow'] if !opts[:'flow'].nil?
296
430
 
297
431
  # header parameters
298
432
  header_params = opts[:header_params] || {}
299
433
  # HTTP header 'Accept' (if needed)
300
434
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
435
+ # HTTP header 'Content-Type'
436
+ header_params['Content-Type'] = @api_client.select_header_content_type(['application/json', 'application/x-www-form-urlencoded'])
301
437
 
302
438
  # form parameters
303
439
  form_params = opts[:form_params] || {}
304
440
 
305
441
  # http body (model)
306
- post_body = opts[:body]
442
+ post_body = opts[:body] || @api_client.object_to_http_body(opts[:'body'])
307
443
 
308
444
  # return_type
309
445
  return_type = opts[:return_type]
@@ -322,12 +458,12 @@ module OryHydraClient
322
458
 
323
459
  data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
324
460
  if @api_client.config.debugging
325
- @api_client.config.logger.debug "API called: PublicApi#complete_self_service_browser_verification_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
461
+ @api_client.config.logger.debug "API called: PublicApi#complete_self_service_verification_flow_with_link_method\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
326
462
  end
327
463
  return data, status_code, headers
328
464
  end
329
465
 
330
- # Get a traits schema definition
466
+ # Get a Traits Schema Definition
331
467
  # @param id [String] ID must be set to the ID of schema you want to get
332
468
  # @param [Hash] opts the optional parameters
333
469
  # @return [Object]
@@ -336,7 +472,7 @@ module OryHydraClient
336
472
  data
337
473
  end
338
474
 
339
- # Get a traits schema definition
475
+ # Get a Traits Schema Definition
340
476
  # @param id [String] ID must be set to the ID of schema you want to get
341
477
  # @param [Hash] opts the optional parameters
342
478
  # @return [Array<(Object, Integer, Hash)>] Object data, response status code and response headers
@@ -387,35 +523,35 @@ module OryHydraClient
387
523
  return data, status_code, headers
388
524
  end
389
525
 
390
- # Get the request context of browser-based login user flows
391
- # This endpoint returns a login request's context with, for example, error details and other information. When accessing this endpoint through ORY Kratos' Public API, ensure that cookies are set as they are required for CSRF to work. To prevent token scanning attacks, the public endpoint does not return 404 status codes. More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
392
- # @param request [String] Request is the Login Request ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?request&#x3D;abcde&#x60;).
526
+ # Get User-Facing Self-Service Errors
527
+ # This endpoint returns the error associated with a user-facing self service errors. This endpoint supports stub values to help you implement the error UI: `?error=stub:500` - returns a stub 500 (Internal Server Error) error. More information can be found at [ORY Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors).
528
+ # @param error [String] Error is the container&#39;s ID
393
529
  # @param [Hash] opts the optional parameters
394
- # @return [LoginRequest]
395
- def get_self_service_browser_login_request(request, opts = {})
396
- data, _status_code, _headers = get_self_service_browser_login_request_with_http_info(request, opts)
530
+ # @return [ErrorContainer]
531
+ def get_self_service_error(error, opts = {})
532
+ data, _status_code, _headers = get_self_service_error_with_http_info(error, opts)
397
533
  data
398
534
  end
399
535
 
400
- # Get the request context of browser-based login user flows
401
- # This endpoint returns a login request&#39;s context with, for example, error details and other information. When accessing this endpoint through ORY Kratos&#39; Public API, ensure that cookies are set as they are required for CSRF to work. To prevent token scanning attacks, the public endpoint does not return 404 status codes. More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
402
- # @param request [String] Request is the Login Request ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?request&#x3D;abcde&#x60;).
536
+ # Get User-Facing Self-Service Errors
537
+ # This endpoint returns the error associated with a user-facing self service errors. This endpoint supports stub values to help you implement the error UI: &#x60;?error&#x3D;stub:500&#x60; - returns a stub 500 (Internal Server Error) error. More information can be found at [ORY Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors).
538
+ # @param error [String] Error is the container&#39;s ID
403
539
  # @param [Hash] opts the optional parameters
404
- # @return [Array<(LoginRequest, Integer, Hash)>] LoginRequest data, response status code and response headers
405
- def get_self_service_browser_login_request_with_http_info(request, opts = {})
540
+ # @return [Array<(ErrorContainer, Integer, Hash)>] ErrorContainer data, response status code and response headers
541
+ def get_self_service_error_with_http_info(error, opts = {})
406
542
  if @api_client.config.debugging
407
- @api_client.config.logger.debug 'Calling API: PublicApi.get_self_service_browser_login_request ...'
543
+ @api_client.config.logger.debug 'Calling API: PublicApi.get_self_service_error ...'
408
544
  end
409
- # verify the required parameter 'request' is set
410
- if @api_client.config.client_side_validation && request.nil?
411
- fail ArgumentError, "Missing the required parameter 'request' when calling PublicApi.get_self_service_browser_login_request"
545
+ # verify the required parameter 'error' is set
546
+ if @api_client.config.client_side_validation && error.nil?
547
+ fail ArgumentError, "Missing the required parameter 'error' when calling PublicApi.get_self_service_error"
412
548
  end
413
549
  # resource path
414
- local_var_path = '/self-service/browser/flows/requests/login'
550
+ local_var_path = '/self-service/errors'
415
551
 
416
552
  # query parameters
417
553
  query_params = opts[:query_params] || {}
418
- query_params[:'request'] = request
554
+ query_params[:'error'] = error
419
555
 
420
556
  # header parameters
421
557
  header_params = opts[:header_params] || {}
@@ -429,7 +565,7 @@ module OryHydraClient
429
565
  post_body = opts[:body]
430
566
 
431
567
  # return_type
432
- return_type = opts[:return_type] || 'LoginRequest'
568
+ return_type = opts[:return_type] || 'ErrorContainer'
433
569
 
434
570
  # auth_names
435
571
  auth_names = opts[:auth_names] || []
@@ -445,40 +581,40 @@ module OryHydraClient
445
581
 
446
582
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
447
583
  if @api_client.config.debugging
448
- @api_client.config.logger.debug "API called: PublicApi#get_self_service_browser_login_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
584
+ @api_client.config.logger.debug "API called: PublicApi#get_self_service_error\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
449
585
  end
450
586
  return data, status_code, headers
451
587
  end
452
588
 
453
- # Get the request context of browser-based recovery flows
454
- # When accessing this endpoint through ORY Kratos' Public API, ensure that cookies are set as they are required for checking the auth session. To prevent scanning attacks, the public endpoint does not return 404 status codes but instead 403 or 500. More information can be found at [ORY Kratos Account Recovery Documentation](../self-service/flows/password-reset-account-recovery).
455
- # @param request [String] Request is the Login Request ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/recover?request&#x3D;abcde&#x60;).
589
+ # Get Login Flow
590
+ # This endpoint returns a login flow's context with, for example, error details and other information. More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
591
+ # @param id [String] The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;).
456
592
  # @param [Hash] opts the optional parameters
457
- # @return [RecoveryRequest]
458
- def get_self_service_browser_recovery_request(request, opts = {})
459
- data, _status_code, _headers = get_self_service_browser_recovery_request_with_http_info(request, opts)
593
+ # @return [LoginFlow]
594
+ def get_self_service_login_flow(id, opts = {})
595
+ data, _status_code, _headers = get_self_service_login_flow_with_http_info(id, opts)
460
596
  data
461
597
  end
462
598
 
463
- # Get the request context of browser-based recovery flows
464
- # When accessing this endpoint through ORY Kratos&#39; Public API, ensure that cookies are set as they are required for checking the auth session. To prevent scanning attacks, the public endpoint does not return 404 status codes but instead 403 or 500. More information can be found at [ORY Kratos Account Recovery Documentation](../self-service/flows/password-reset-account-recovery).
465
- # @param request [String] Request is the Login Request ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/recover?request&#x3D;abcde&#x60;).
599
+ # Get Login Flow
600
+ # This endpoint returns a login flow&#39;s context with, for example, error details and other information. More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
601
+ # @param id [String] The Login Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/login?flow&#x3D;abcde&#x60;).
466
602
  # @param [Hash] opts the optional parameters
467
- # @return [Array<(RecoveryRequest, Integer, Hash)>] RecoveryRequest data, response status code and response headers
468
- def get_self_service_browser_recovery_request_with_http_info(request, opts = {})
603
+ # @return [Array<(LoginFlow, Integer, Hash)>] LoginFlow data, response status code and response headers
604
+ def get_self_service_login_flow_with_http_info(id, opts = {})
469
605
  if @api_client.config.debugging
470
- @api_client.config.logger.debug 'Calling API: PublicApi.get_self_service_browser_recovery_request ...'
606
+ @api_client.config.logger.debug 'Calling API: PublicApi.get_self_service_login_flow ...'
471
607
  end
472
- # verify the required parameter 'request' is set
473
- if @api_client.config.client_side_validation && request.nil?
474
- fail ArgumentError, "Missing the required parameter 'request' when calling PublicApi.get_self_service_browser_recovery_request"
608
+ # verify the required parameter 'id' is set
609
+ if @api_client.config.client_side_validation && id.nil?
610
+ fail ArgumentError, "Missing the required parameter 'id' when calling PublicApi.get_self_service_login_flow"
475
611
  end
476
612
  # resource path
477
- local_var_path = '/self-service/browser/flows/requests/recovery'
613
+ local_var_path = '/self-service/login/flows'
478
614
 
479
615
  # query parameters
480
616
  query_params = opts[:query_params] || {}
481
- query_params[:'request'] = request
617
+ query_params[:'id'] = id
482
618
 
483
619
  # header parameters
484
620
  header_params = opts[:header_params] || {}
@@ -492,7 +628,7 @@ module OryHydraClient
492
628
  post_body = opts[:body]
493
629
 
494
630
  # return_type
495
- return_type = opts[:return_type] || 'RecoveryRequest'
631
+ return_type = opts[:return_type] || 'LoginFlow'
496
632
 
497
633
  # auth_names
498
634
  auth_names = opts[:auth_names] || []
@@ -508,40 +644,40 @@ module OryHydraClient
508
644
 
509
645
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
510
646
  if @api_client.config.debugging
511
- @api_client.config.logger.debug "API called: PublicApi#get_self_service_browser_recovery_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
647
+ @api_client.config.logger.debug "API called: PublicApi#get_self_service_login_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
512
648
  end
513
649
  return data, status_code, headers
514
650
  end
515
651
 
516
- # Get the request context of browser-based registration user flows
517
- # This endpoint returns a registration request's context with, for example, error details and other information. When accessing this endpoint through ORY Kratos' Public API, ensure that cookies are set as they are required for CSRF to work. To prevent token scanning attacks, the public endpoint does not return 404 status codes. More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
518
- # @param request [String] Request is the Registration Request ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?request&#x3D;abcde&#x60;).
652
+ # Get information about a recovery flow
653
+ # This endpoint returns a recovery flow's context with, for example, error details and other information. More information can be found at [ORY Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
654
+ # @param id [String] The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/recovery?flow&#x3D;abcde&#x60;).
519
655
  # @param [Hash] opts the optional parameters
520
- # @return [RegistrationRequest]
521
- def get_self_service_browser_registration_request(request, opts = {})
522
- data, _status_code, _headers = get_self_service_browser_registration_request_with_http_info(request, opts)
656
+ # @return [RecoveryFlow]
657
+ def get_self_service_recovery_flow(id, opts = {})
658
+ data, _status_code, _headers = get_self_service_recovery_flow_with_http_info(id, opts)
523
659
  data
524
660
  end
525
661
 
526
- # Get the request context of browser-based registration user flows
527
- # This endpoint returns a registration request&#39;s context with, for example, error details and other information. When accessing this endpoint through ORY Kratos&#39; Public API, ensure that cookies are set as they are required for CSRF to work. To prevent token scanning attacks, the public endpoint does not return 404 status codes. More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
528
- # @param request [String] Request is the Registration Request ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?request&#x3D;abcde&#x60;).
662
+ # Get information about a recovery flow
663
+ # This endpoint returns a recovery flow&#39;s context with, for example, error details and other information. More information can be found at [ORY Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
664
+ # @param id [String] The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/recovery?flow&#x3D;abcde&#x60;).
529
665
  # @param [Hash] opts the optional parameters
530
- # @return [Array<(RegistrationRequest, Integer, Hash)>] RegistrationRequest data, response status code and response headers
531
- def get_self_service_browser_registration_request_with_http_info(request, opts = {})
666
+ # @return [Array<(RecoveryFlow, Integer, Hash)>] RecoveryFlow data, response status code and response headers
667
+ def get_self_service_recovery_flow_with_http_info(id, opts = {})
532
668
  if @api_client.config.debugging
533
- @api_client.config.logger.debug 'Calling API: PublicApi.get_self_service_browser_registration_request ...'
669
+ @api_client.config.logger.debug 'Calling API: PublicApi.get_self_service_recovery_flow ...'
534
670
  end
535
- # verify the required parameter 'request' is set
536
- if @api_client.config.client_side_validation && request.nil?
537
- fail ArgumentError, "Missing the required parameter 'request' when calling PublicApi.get_self_service_browser_registration_request"
671
+ # verify the required parameter 'id' is set
672
+ if @api_client.config.client_side_validation && id.nil?
673
+ fail ArgumentError, "Missing the required parameter 'id' when calling PublicApi.get_self_service_recovery_flow"
538
674
  end
539
675
  # resource path
540
- local_var_path = '/self-service/browser/flows/requests/registration'
676
+ local_var_path = '/self-service/recovery/flows'
541
677
 
542
678
  # query parameters
543
679
  query_params = opts[:query_params] || {}
544
- query_params[:'request'] = request
680
+ query_params[:'id'] = id
545
681
 
546
682
  # header parameters
547
683
  header_params = opts[:header_params] || {}
@@ -555,7 +691,7 @@ module OryHydraClient
555
691
  post_body = opts[:body]
556
692
 
557
693
  # return_type
558
- return_type = opts[:return_type] || 'RegistrationRequest'
694
+ return_type = opts[:return_type] || 'RecoveryFlow'
559
695
 
560
696
  # auth_names
561
697
  auth_names = opts[:auth_names] || []
@@ -571,40 +707,40 @@ module OryHydraClient
571
707
 
572
708
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
573
709
  if @api_client.config.debugging
574
- @api_client.config.logger.debug "API called: PublicApi#get_self_service_browser_registration_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
710
+ @api_client.config.logger.debug "API called: PublicApi#get_self_service_recovery_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
575
711
  end
576
712
  return data, status_code, headers
577
713
  end
578
714
 
579
- # Get the request context of browser-based settings flows
580
- # When accessing this endpoint through ORY Kratos' Public API, ensure that cookies are set as they are required for checking the auth session. To prevent scanning attacks, the public endpoint does not return 404 status codes but instead 403 or 500. More information can be found at [ORY Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
581
- # @param request [String] Request is the Login Request ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/settingss?request&#x3D;abcde&#x60;).
715
+ # Get Registration Flow
716
+ # This endpoint returns a registration flow's context with, for example, error details and other information. More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
717
+ # @param id [String] The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;).
582
718
  # @param [Hash] opts the optional parameters
583
- # @return [SettingsRequest]
584
- def get_self_service_browser_settings_request(request, opts = {})
585
- data, _status_code, _headers = get_self_service_browser_settings_request_with_http_info(request, opts)
719
+ # @return [RegistrationFlow]
720
+ def get_self_service_registration_flow(id, opts = {})
721
+ data, _status_code, _headers = get_self_service_registration_flow_with_http_info(id, opts)
586
722
  data
587
723
  end
588
724
 
589
- # Get the request context of browser-based settings flows
590
- # When accessing this endpoint through ORY Kratos&#39; Public API, ensure that cookies are set as they are required for checking the auth session. To prevent scanning attacks, the public endpoint does not return 404 status codes but instead 403 or 500. More information can be found at [ORY Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
591
- # @param request [String] Request is the Login Request ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/settingss?request&#x3D;abcde&#x60;).
725
+ # Get Registration Flow
726
+ # This endpoint returns a registration flow&#39;s context with, for example, error details and other information. More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
727
+ # @param id [String] The Registration Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/registration?flow&#x3D;abcde&#x60;).
592
728
  # @param [Hash] opts the optional parameters
593
- # @return [Array<(SettingsRequest, Integer, Hash)>] SettingsRequest data, response status code and response headers
594
- def get_self_service_browser_settings_request_with_http_info(request, opts = {})
729
+ # @return [Array<(RegistrationFlow, Integer, Hash)>] RegistrationFlow data, response status code and response headers
730
+ def get_self_service_registration_flow_with_http_info(id, opts = {})
595
731
  if @api_client.config.debugging
596
- @api_client.config.logger.debug 'Calling API: PublicApi.get_self_service_browser_settings_request ...'
732
+ @api_client.config.logger.debug 'Calling API: PublicApi.get_self_service_registration_flow ...'
597
733
  end
598
- # verify the required parameter 'request' is set
599
- if @api_client.config.client_side_validation && request.nil?
600
- fail ArgumentError, "Missing the required parameter 'request' when calling PublicApi.get_self_service_browser_settings_request"
734
+ # verify the required parameter 'id' is set
735
+ if @api_client.config.client_side_validation && id.nil?
736
+ fail ArgumentError, "Missing the required parameter 'id' when calling PublicApi.get_self_service_registration_flow"
601
737
  end
602
738
  # resource path
603
- local_var_path = '/self-service/browser/flows/requests/settings'
739
+ local_var_path = '/self-service/registration/flows'
604
740
 
605
741
  # query parameters
606
742
  query_params = opts[:query_params] || {}
607
- query_params[:'request'] = request
743
+ query_params[:'id'] = id
608
744
 
609
745
  # header parameters
610
746
  header_params = opts[:header_params] || {}
@@ -618,7 +754,7 @@ module OryHydraClient
618
754
  post_body = opts[:body]
619
755
 
620
756
  # return_type
621
- return_type = opts[:return_type] || 'SettingsRequest'
757
+ return_type = opts[:return_type] || 'RegistrationFlow'
622
758
 
623
759
  # auth_names
624
760
  auth_names = opts[:auth_names] || []
@@ -634,36 +770,40 @@ module OryHydraClient
634
770
 
635
771
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
636
772
  if @api_client.config.debugging
637
- @api_client.config.logger.debug "API called: PublicApi#get_self_service_browser_settings_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
773
+ @api_client.config.logger.debug "API called: PublicApi#get_self_service_registration_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
638
774
  end
639
775
  return data, status_code, headers
640
776
  end
641
777
 
642
- # Get user-facing self-service errors
643
- # This endpoint returns the error associated with a user-facing self service errors. When accessing this endpoint through ORY Kratos' Public API, ensure that cookies are set as they are required for CSRF to work. To prevent token scanning attacks, the public endpoint does not return 404 status codes. More information can be found at [ORY Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors).
778
+ # Get Settings Flow
779
+ # When accessing this endpoint through ORY Kratos' Public API you must ensure that either the ORY Kratos Session Cookie or the ORY Kratos Session Token are set. The public endpoint does not return 404 status codes but instead 403 or 500 to improve data privacy. You can access this endpoint without credentials when using ORY Kratos' Admin API. More information can be found at [ORY Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
780
+ # @param id [String] ID is the Settings Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/settings?flow&#x3D;abcde&#x60;).
644
781
  # @param [Hash] opts the optional parameters
645
- # @option opts [String] :error
646
- # @return [ErrorContainer]
647
- def get_self_service_error(opts = {})
648
- data, _status_code, _headers = get_self_service_error_with_http_info(opts)
782
+ # @return [SettingsFlow]
783
+ def get_self_service_settings_flow(id, opts = {})
784
+ data, _status_code, _headers = get_self_service_settings_flow_with_http_info(id, opts)
649
785
  data
650
786
  end
651
787
 
652
- # Get user-facing self-service errors
653
- # This endpoint returns the error associated with a user-facing self service errors. When accessing this endpoint through ORY Kratos&#39; Public API, ensure that cookies are set as they are required for CSRF to work. To prevent token scanning attacks, the public endpoint does not return 404 status codes. More information can be found at [ORY Kratos User User Facing Error Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-facing-errors).
788
+ # Get Settings Flow
789
+ # When accessing this endpoint through ORY Kratos&#39; Public API you must ensure that either the ORY Kratos Session Cookie or the ORY Kratos Session Token are set. The public endpoint does not return 404 status codes but instead 403 or 500 to improve data privacy. You can access this endpoint without credentials when using ORY Kratos&#39; Admin API. More information can be found at [ORY Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
790
+ # @param id [String] ID is the Settings Flow ID The value for this parameter comes from &#x60;flow&#x60; URL Query parameter sent to your application (e.g. &#x60;/settings?flow&#x3D;abcde&#x60;).
654
791
  # @param [Hash] opts the optional parameters
655
- # @option opts [String] :error
656
- # @return [Array<(ErrorContainer, Integer, Hash)>] ErrorContainer data, response status code and response headers
657
- def get_self_service_error_with_http_info(opts = {})
792
+ # @return [Array<(SettingsFlow, Integer, Hash)>] SettingsFlow data, response status code and response headers
793
+ def get_self_service_settings_flow_with_http_info(id, opts = {})
658
794
  if @api_client.config.debugging
659
- @api_client.config.logger.debug 'Calling API: PublicApi.get_self_service_error ...'
795
+ @api_client.config.logger.debug 'Calling API: PublicApi.get_self_service_settings_flow ...'
796
+ end
797
+ # verify the required parameter 'id' is set
798
+ if @api_client.config.client_side_validation && id.nil?
799
+ fail ArgumentError, "Missing the required parameter 'id' when calling PublicApi.get_self_service_settings_flow"
660
800
  end
661
801
  # resource path
662
- local_var_path = '/self-service/errors'
802
+ local_var_path = '/self-service/settings/flows'
663
803
 
664
804
  # query parameters
665
805
  query_params = opts[:query_params] || {}
666
- query_params[:'error'] = opts[:'error'] if !opts[:'error'].nil?
806
+ query_params[:'id'] = id
667
807
 
668
808
  # header parameters
669
809
  header_params = opts[:header_params] || {}
@@ -677,10 +817,10 @@ module OryHydraClient
677
817
  post_body = opts[:body]
678
818
 
679
819
  # return_type
680
- return_type = opts[:return_type] || 'ErrorContainer'
820
+ return_type = opts[:return_type] || 'SettingsFlow'
681
821
 
682
822
  # auth_names
683
- auth_names = opts[:auth_names] || []
823
+ auth_names = opts[:auth_names] || ['sessionToken']
684
824
 
685
825
  new_options = opts.merge(
686
826
  :header_params => header_params,
@@ -693,40 +833,40 @@ module OryHydraClient
693
833
 
694
834
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
695
835
  if @api_client.config.debugging
696
- @api_client.config.logger.debug "API called: PublicApi#get_self_service_error\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
836
+ @api_client.config.logger.debug "API called: PublicApi#get_self_service_settings_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
697
837
  end
698
838
  return data, status_code, headers
699
839
  end
700
840
 
701
- # Get the request context of browser-based verification flows
702
- # When accessing this endpoint through ORY Kratos' Public API, ensure that cookies are set as they are required for checking the auth session. To prevent scanning attacks, the public endpoint does not return 404 status codes but instead 403 or 500. More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
703
- # @param request [String] Request is the Request ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/verify?request&#x3D;abcde&#x60;).
841
+ # Get Verification Flow
842
+ # This endpoint returns a verification flow's context with, for example, error details and other information. More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
843
+ # @param id [String] The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/verification?flow&#x3D;abcde&#x60;).
704
844
  # @param [Hash] opts the optional parameters
705
- # @return [VerificationRequest]
706
- def get_self_service_verification_request(request, opts = {})
707
- data, _status_code, _headers = get_self_service_verification_request_with_http_info(request, opts)
845
+ # @return [VerificationFlow]
846
+ def get_self_service_verification_flow(id, opts = {})
847
+ data, _status_code, _headers = get_self_service_verification_flow_with_http_info(id, opts)
708
848
  data
709
849
  end
710
850
 
711
- # Get the request context of browser-based verification flows
712
- # When accessing this endpoint through ORY Kratos&#39; Public API, ensure that cookies are set as they are required for checking the auth session. To prevent scanning attacks, the public endpoint does not return 404 status codes but instead 403 or 500. More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
713
- # @param request [String] Request is the Request ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/verify?request&#x3D;abcde&#x60;).
851
+ # Get Verification Flow
852
+ # This endpoint returns a verification flow&#39;s context with, for example, error details and other information. More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
853
+ # @param id [String] The Flow ID The value for this parameter comes from &#x60;request&#x60; URL Query parameter sent to your application (e.g. &#x60;/verification?flow&#x3D;abcde&#x60;).
714
854
  # @param [Hash] opts the optional parameters
715
- # @return [Array<(VerificationRequest, Integer, Hash)>] VerificationRequest data, response status code and response headers
716
- def get_self_service_verification_request_with_http_info(request, opts = {})
855
+ # @return [Array<(VerificationFlow, Integer, Hash)>] VerificationFlow data, response status code and response headers
856
+ def get_self_service_verification_flow_with_http_info(id, opts = {})
717
857
  if @api_client.config.debugging
718
- @api_client.config.logger.debug 'Calling API: PublicApi.get_self_service_verification_request ...'
858
+ @api_client.config.logger.debug 'Calling API: PublicApi.get_self_service_verification_flow ...'
719
859
  end
720
- # verify the required parameter 'request' is set
721
- if @api_client.config.client_side_validation && request.nil?
722
- fail ArgumentError, "Missing the required parameter 'request' when calling PublicApi.get_self_service_verification_request"
860
+ # verify the required parameter 'id' is set
861
+ if @api_client.config.client_side_validation && id.nil?
862
+ fail ArgumentError, "Missing the required parameter 'id' when calling PublicApi.get_self_service_verification_flow"
723
863
  end
724
864
  # resource path
725
- local_var_path = '/self-service/browser/flows/requests/verification'
865
+ local_var_path = '/self-service/verification/flows'
726
866
 
727
867
  # query parameters
728
868
  query_params = opts[:query_params] || {}
729
- query_params[:'request'] = request
869
+ query_params[:'id'] = id
730
870
 
731
871
  # header parameters
732
872
  header_params = opts[:header_params] || {}
@@ -740,7 +880,7 @@ module OryHydraClient
740
880
  post_body = opts[:body]
741
881
 
742
882
  # return_type
743
- return_type = opts[:return_type] || 'VerificationRequest'
883
+ return_type = opts[:return_type] || 'VerificationFlow'
744
884
 
745
885
  # auth_names
746
886
  auth_names = opts[:auth_names] || []
@@ -756,36 +896,33 @@ module OryHydraClient
756
896
 
757
897
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
758
898
  if @api_client.config.debugging
759
- @api_client.config.logger.debug "API called: PublicApi#get_self_service_verification_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
899
+ @api_client.config.logger.debug "API called: PublicApi#get_self_service_verification_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
760
900
  end
761
901
  return data, status_code, headers
762
902
  end
763
903
 
764
- # Initialize browser-based login user flow
765
- # This endpoint initializes a browser-based user login flow. Once initialized, the browser will be redirected to `selfservice.flows.login.ui_url` with the request ID set as a query parameter. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
904
+ # Initialize Browser-Based Logout User Flow
905
+ # This endpoint initializes a logout flow. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). On successful logout, the browser will be redirected (HTTP 302 Found) to `urls.default_return_to`. More information can be found at [ORY Kratos User Logout Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-logout).
766
906
  # @param [Hash] opts the optional parameters
767
- # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
768
907
  # @return [nil]
769
- def initialize_self_service_browser_login_flow(opts = {})
770
- initialize_self_service_browser_login_flow_with_http_info(opts)
908
+ def initialize_self_service_browser_logout_flow(opts = {})
909
+ initialize_self_service_browser_logout_flow_with_http_info(opts)
771
910
  nil
772
911
  end
773
912
 
774
- # Initialize browser-based login user flow
775
- # This endpoint initializes a browser-based user login flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.login.ui_url&#x60; with the request ID set as a query parameter. If a valid user session exists already, the browser will be redirected to &#x60;urls.default_redirect_url&#x60;. &gt; This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
913
+ # Initialize Browser-Based Logout User Flow
914
+ # This endpoint initializes a logout flow. &gt; This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). On successful logout, the browser will be redirected (HTTP 302 Found) to &#x60;urls.default_return_to&#x60;. More information can be found at [ORY Kratos User Logout Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-logout).
776
915
  # @param [Hash] opts the optional parameters
777
- # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
778
916
  # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
779
- def initialize_self_service_browser_login_flow_with_http_info(opts = {})
917
+ def initialize_self_service_browser_logout_flow_with_http_info(opts = {})
780
918
  if @api_client.config.debugging
781
- @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_browser_login_flow ...'
919
+ @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_browser_logout_flow ...'
782
920
  end
783
921
  # resource path
784
- local_var_path = '/self-service/browser/flows/login'
922
+ local_var_path = '/self-service/browser/flows/logout'
785
923
 
786
924
  # query parameters
787
925
  query_params = opts[:query_params] || {}
788
- query_params[:'refresh'] = opts[:'refresh'] if !opts[:'refresh'].nil?
789
926
 
790
927
  # header parameters
791
928
  header_params = opts[:header_params] || {}
@@ -815,30 +952,89 @@ module OryHydraClient
815
952
 
816
953
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
817
954
  if @api_client.config.debugging
818
- @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_browser_login_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
955
+ @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_browser_logout_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
819
956
  end
820
957
  return data, status_code, headers
821
958
  end
822
959
 
823
- # Initialize Browser-Based Logout User Flow
824
- # This endpoint initializes a logout flow. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). On successful logout, the browser will be redirected (HTTP 302 Found) to `urls.default_return_to`. More information can be found at [ORY Kratos User Logout Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-logout).
960
+ # Initialize Login Flow for API clients
961
+ # This endpoint initiates a login flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=<flow_id>`. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
962
+ # @param [Hash] opts the optional parameters
963
+ # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
964
+ # @return [LoginFlow]
965
+ def initialize_self_service_login_via_api_flow(opts = {})
966
+ data, _status_code, _headers = initialize_self_service_login_via_api_flow_with_http_info(opts)
967
+ data
968
+ end
969
+
970
+ # Initialize Login Flow for API clients
971
+ # This endpoint initiates a login flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter &#x60;?refresh&#x3D;true&#x60; is set. To fetch an existing login flow call &#x60;/self-service/login/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
972
+ # @param [Hash] opts the optional parameters
973
+ # @option opts [Boolean] :refresh Refresh a login session If set to true, this will refresh an existing login session by asking the user to sign in again. This will reset the authenticated_at time of the session.
974
+ # @return [Array<(LoginFlow, Integer, Hash)>] LoginFlow data, response status code and response headers
975
+ def initialize_self_service_login_via_api_flow_with_http_info(opts = {})
976
+ if @api_client.config.debugging
977
+ @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_login_via_api_flow ...'
978
+ end
979
+ # resource path
980
+ local_var_path = '/self-service/login/api'
981
+
982
+ # query parameters
983
+ query_params = opts[:query_params] || {}
984
+ query_params[:'refresh'] = opts[:'refresh'] if !opts[:'refresh'].nil?
985
+
986
+ # header parameters
987
+ header_params = opts[:header_params] || {}
988
+ # HTTP header 'Accept' (if needed)
989
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
990
+
991
+ # form parameters
992
+ form_params = opts[:form_params] || {}
993
+
994
+ # http body (model)
995
+ post_body = opts[:body]
996
+
997
+ # return_type
998
+ return_type = opts[:return_type] || 'LoginFlow'
999
+
1000
+ # auth_names
1001
+ auth_names = opts[:auth_names] || []
1002
+
1003
+ new_options = opts.merge(
1004
+ :header_params => header_params,
1005
+ :query_params => query_params,
1006
+ :form_params => form_params,
1007
+ :body => post_body,
1008
+ :auth_names => auth_names,
1009
+ :return_type => return_type
1010
+ )
1011
+
1012
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1013
+ if @api_client.config.debugging
1014
+ @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_login_via_api_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1015
+ end
1016
+ return data, status_code, headers
1017
+ end
1018
+
1019
+ # Initialize Login Flow for browsers
1020
+ # This endpoint initializes a browser-based user login flow. Once initialized, the browser will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
825
1021
  # @param [Hash] opts the optional parameters
826
1022
  # @return [nil]
827
- def initialize_self_service_browser_logout_flow(opts = {})
828
- initialize_self_service_browser_logout_flow_with_http_info(opts)
1023
+ def initialize_self_service_login_via_browser_flow(opts = {})
1024
+ initialize_self_service_login_via_browser_flow_with_http_info(opts)
829
1025
  nil
830
1026
  end
831
1027
 
832
- # Initialize Browser-Based Logout User Flow
833
- # This endpoint initializes a logout flow. &gt; This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). On successful logout, the browser will be redirected (HTTP 302 Found) to &#x60;urls.default_return_to&#x60;. More information can be found at [ORY Kratos User Logout Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-logout).
1028
+ # Initialize Login Flow for browsers
1029
+ # This endpoint initializes a browser-based user login flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.login.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If a valid user session exists already, the browser will be redirected to &#x60;urls.default_redirect_url&#x60; unless the query parameter &#x60;?refresh&#x3D;true&#x60; was set. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
834
1030
  # @param [Hash] opts the optional parameters
835
1031
  # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
836
- def initialize_self_service_browser_logout_flow_with_http_info(opts = {})
1032
+ def initialize_self_service_login_via_browser_flow_with_http_info(opts = {})
837
1033
  if @api_client.config.debugging
838
- @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_browser_logout_flow ...'
1034
+ @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_login_via_browser_flow ...'
839
1035
  end
840
1036
  # resource path
841
- local_var_path = '/self-service/browser/flows/logout'
1037
+ local_var_path = '/self-service/login/browser'
842
1038
 
843
1039
  # query parameters
844
1040
  query_params = opts[:query_params] || {}
@@ -871,30 +1067,86 @@ module OryHydraClient
871
1067
 
872
1068
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
873
1069
  if @api_client.config.debugging
874
- @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_browser_logout_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1070
+ @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_login_via_browser_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1071
+ end
1072
+ return data, status_code, headers
1073
+ end
1074
+
1075
+ # Initialize Recovery Flow for API Clients
1076
+ # This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [ORY Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
1077
+ # @param [Hash] opts the optional parameters
1078
+ # @return [RecoveryFlow]
1079
+ def initialize_self_service_recovery_via_api_flow(opts = {})
1080
+ data, _status_code, _headers = initialize_self_service_recovery_via_api_flow_with_http_info(opts)
1081
+ data
1082
+ end
1083
+
1084
+ # Initialize Recovery Flow for API Clients
1085
+ # This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call &#x60;/self-service/recovery/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [ORY Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
1086
+ # @param [Hash] opts the optional parameters
1087
+ # @return [Array<(RecoveryFlow, Integer, Hash)>] RecoveryFlow data, response status code and response headers
1088
+ def initialize_self_service_recovery_via_api_flow_with_http_info(opts = {})
1089
+ if @api_client.config.debugging
1090
+ @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_recovery_via_api_flow ...'
1091
+ end
1092
+ # resource path
1093
+ local_var_path = '/self-service/recovery/api'
1094
+
1095
+ # query parameters
1096
+ query_params = opts[:query_params] || {}
1097
+
1098
+ # header parameters
1099
+ header_params = opts[:header_params] || {}
1100
+ # HTTP header 'Accept' (if needed)
1101
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1102
+
1103
+ # form parameters
1104
+ form_params = opts[:form_params] || {}
1105
+
1106
+ # http body (model)
1107
+ post_body = opts[:body]
1108
+
1109
+ # return_type
1110
+ return_type = opts[:return_type] || 'RecoveryFlow'
1111
+
1112
+ # auth_names
1113
+ auth_names = opts[:auth_names] || []
1114
+
1115
+ new_options = opts.merge(
1116
+ :header_params => header_params,
1117
+ :query_params => query_params,
1118
+ :form_params => form_params,
1119
+ :body => post_body,
1120
+ :auth_names => auth_names,
1121
+ :return_type => return_type
1122
+ )
1123
+
1124
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1125
+ if @api_client.config.debugging
1126
+ @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_recovery_via_api_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
875
1127
  end
876
1128
  return data, status_code, headers
877
1129
  end
878
1130
 
879
- # Initialize browser-based registration user flow
880
- # This endpoint initializes a browser-based user registration flow. Once initialized, the browser will be redirected to `selfservice.flows.registration.ui_url` with the request ID set as a query parameter. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1131
+ # Initialize Recovery Flow for Browser Clients
1132
+ # This endpoint initializes a browser-based account recovery flow. Once initialized, the browser will be redirected to `selfservice.flows.recovery.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists, the browser is returned to the configured return URL. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
881
1133
  # @param [Hash] opts the optional parameters
882
1134
  # @return [nil]
883
- def initialize_self_service_browser_registration_flow(opts = {})
884
- initialize_self_service_browser_registration_flow_with_http_info(opts)
1135
+ def initialize_self_service_recovery_via_browser_flow(opts = {})
1136
+ initialize_self_service_recovery_via_browser_flow_with_http_info(opts)
885
1137
  nil
886
1138
  end
887
1139
 
888
- # Initialize browser-based registration user flow
889
- # This endpoint initializes a browser-based user registration flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.registration.ui_url&#x60; with the request ID set as a query parameter. If a valid user session exists already, the browser will be redirected to &#x60;urls.default_redirect_url&#x60;. &gt; This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1140
+ # Initialize Recovery Flow for Browser Clients
1141
+ # This endpoint initializes a browser-based account recovery flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.recovery.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If a valid user session exists, the browser is returned to the configured return URL. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos Account Recovery Documentation](../self-service/flows/account-recovery.mdx).
890
1142
  # @param [Hash] opts the optional parameters
891
1143
  # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
892
- def initialize_self_service_browser_registration_flow_with_http_info(opts = {})
1144
+ def initialize_self_service_recovery_via_browser_flow_with_http_info(opts = {})
893
1145
  if @api_client.config.debugging
894
- @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_browser_registration_flow ...'
1146
+ @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_recovery_via_browser_flow ...'
895
1147
  end
896
1148
  # resource path
897
- local_var_path = '/self-service/browser/flows/registration'
1149
+ local_var_path = '/self-service/recovery/browser'
898
1150
 
899
1151
  # query parameters
900
1152
  query_params = opts[:query_params] || {}
@@ -927,36 +1179,86 @@ module OryHydraClient
927
1179
 
928
1180
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
929
1181
  if @api_client.config.debugging
930
- @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_browser_registration_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1182
+ @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_recovery_via_browser_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1183
+ end
1184
+ return data, status_code, headers
1185
+ end
1186
+
1187
+ # Initialize Registration Flow for API clients
1188
+ # This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing registration flow call `/self-service/registration/flows?flow=<flow_id>`. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1189
+ # @param [Hash] opts the optional parameters
1190
+ # @return [RegistrationFlow]
1191
+ def initialize_self_service_registration_via_api_flow(opts = {})
1192
+ data, _status_code, _headers = initialize_self_service_registration_via_api_flow_with_http_info(opts)
1193
+ data
1194
+ end
1195
+
1196
+ # Initialize Registration Flow for API clients
1197
+ # This endpoint initiates a registration flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter &#x60;?refresh&#x3D;true&#x60; is set. To fetch an existing registration flow call &#x60;/self-service/registration/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
1198
+ # @param [Hash] opts the optional parameters
1199
+ # @return [Array<(RegistrationFlow, Integer, Hash)>] RegistrationFlow data, response status code and response headers
1200
+ def initialize_self_service_registration_via_api_flow_with_http_info(opts = {})
1201
+ if @api_client.config.debugging
1202
+ @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_registration_via_api_flow ...'
1203
+ end
1204
+ # resource path
1205
+ local_var_path = '/self-service/registration/api'
1206
+
1207
+ # query parameters
1208
+ query_params = opts[:query_params] || {}
1209
+
1210
+ # header parameters
1211
+ header_params = opts[:header_params] || {}
1212
+ # HTTP header 'Accept' (if needed)
1213
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1214
+
1215
+ # form parameters
1216
+ form_params = opts[:form_params] || {}
1217
+
1218
+ # http body (model)
1219
+ post_body = opts[:body]
1220
+
1221
+ # return_type
1222
+ return_type = opts[:return_type] || 'RegistrationFlow'
1223
+
1224
+ # auth_names
1225
+ auth_names = opts[:auth_names] || []
1226
+
1227
+ new_options = opts.merge(
1228
+ :header_params => header_params,
1229
+ :query_params => query_params,
1230
+ :form_params => form_params,
1231
+ :body => post_body,
1232
+ :auth_names => auth_names,
1233
+ :return_type => return_type
1234
+ )
1235
+
1236
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1237
+ if @api_client.config.debugging
1238
+ @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_registration_via_api_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
931
1239
  end
932
1240
  return data, status_code, headers
933
1241
  end
934
1242
 
935
- # Initialize browser-based verification flow
936
- # This endpoint initializes a browser-based verification flow. Once initialized, the browser will be redirected to `selfservice.flows.settings.ui_url` with the request ID set as a query parameter. If no valid user session exists, a login flow will be initialized. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
937
- # @param via [String] What to verify Currently only \&quot;email\&quot; is supported.
1243
+ # Initialize Registration Flow for browsers
1244
+ # This endpoint initializes a browser-based user registration flow. Once initialized, the browser will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. :::note This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). ::: More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
938
1245
  # @param [Hash] opts the optional parameters
939
1246
  # @return [nil]
940
- def initialize_self_service_browser_verification_flow(via, opts = {})
941
- initialize_self_service_browser_verification_flow_with_http_info(via, opts)
1247
+ def initialize_self_service_registration_via_browser_flow(opts = {})
1248
+ initialize_self_service_registration_via_browser_flow_with_http_info(opts)
942
1249
  nil
943
1250
  end
944
1251
 
945
- # Initialize browser-based verification flow
946
- # This endpoint initializes a browser-based verification flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.settings.ui_url&#x60; with the request ID set as a query parameter. If no valid user session exists, a login flow will be initialized. &gt; This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
947
- # @param via [String] What to verify Currently only \&quot;email\&quot; is supported.
1252
+ # Initialize Registration Flow for browsers
1253
+ # This endpoint initializes a browser-based user registration flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.registration.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If a valid user session exists already, the browser will be redirected to &#x60;urls.default_redirect_url&#x60; unless the query parameter &#x60;?refresh&#x3D;true&#x60; was set. :::note This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). ::: More information can be found at [ORY Kratos User Login and User Registration Documentation](https://www.ory.sh/docs/next/kratos/self-service/flows/user-login-user-registration).
948
1254
  # @param [Hash] opts the optional parameters
949
1255
  # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
950
- def initialize_self_service_browser_verification_flow_with_http_info(via, opts = {})
1256
+ def initialize_self_service_registration_via_browser_flow_with_http_info(opts = {})
951
1257
  if @api_client.config.debugging
952
- @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_browser_verification_flow ...'
953
- end
954
- # verify the required parameter 'via' is set
955
- if @api_client.config.client_side_validation && via.nil?
956
- fail ArgumentError, "Missing the required parameter 'via' when calling PublicApi.initialize_self_service_browser_verification_flow"
1258
+ @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_registration_via_browser_flow ...'
957
1259
  end
958
1260
  # resource path
959
- local_var_path = '/self-service/browser/flows/verification/init/{via}'.sub('{' + 'via' + '}', CGI.escape(via.to_s))
1261
+ local_var_path = '/self-service/registration/browser'
960
1262
 
961
1263
  # query parameters
962
1264
  query_params = opts[:query_params] || {}
@@ -989,30 +1291,86 @@ module OryHydraClient
989
1291
 
990
1292
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
991
1293
  if @api_client.config.debugging
992
- @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_browser_verification_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1294
+ @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_registration_via_browser_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1295
+ end
1296
+ return data, status_code, headers
1297
+ end
1298
+
1299
+ # Initialize Settings Flow for API Clients
1300
+ # This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on. You must provide a valid ORY Kratos Session Token for this endpoint to respond with HTTP 200 OK. To fetch an existing settings flow call `/self-service/settings/flows?flow=<flow_id>`. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [ORY Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1301
+ # @param [Hash] opts the optional parameters
1302
+ # @return [SettingsFlow]
1303
+ def initialize_self_service_settings_via_api_flow(opts = {})
1304
+ data, _status_code, _headers = initialize_self_service_settings_via_api_flow_with_http_info(opts)
1305
+ data
1306
+ end
1307
+
1308
+ # Initialize Settings Flow for API Clients
1309
+ # This endpoint initiates a settings flow for API clients such as mobile devices, smart TVs, and so on. You must provide a valid ORY Kratos Session Token for this endpoint to respond with HTTP 200 OK. To fetch an existing settings flow call &#x60;/self-service/settings/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [ORY Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
1310
+ # @param [Hash] opts the optional parameters
1311
+ # @return [Array<(SettingsFlow, Integer, Hash)>] SettingsFlow data, response status code and response headers
1312
+ def initialize_self_service_settings_via_api_flow_with_http_info(opts = {})
1313
+ if @api_client.config.debugging
1314
+ @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_settings_via_api_flow ...'
1315
+ end
1316
+ # resource path
1317
+ local_var_path = '/self-service/settings/api'
1318
+
1319
+ # query parameters
1320
+ query_params = opts[:query_params] || {}
1321
+
1322
+ # header parameters
1323
+ header_params = opts[:header_params] || {}
1324
+ # HTTP header 'Accept' (if needed)
1325
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1326
+
1327
+ # form parameters
1328
+ form_params = opts[:form_params] || {}
1329
+
1330
+ # http body (model)
1331
+ post_body = opts[:body]
1332
+
1333
+ # return_type
1334
+ return_type = opts[:return_type] || 'SettingsFlow'
1335
+
1336
+ # auth_names
1337
+ auth_names = opts[:auth_names] || ['sessionToken']
1338
+
1339
+ new_options = opts.merge(
1340
+ :header_params => header_params,
1341
+ :query_params => query_params,
1342
+ :form_params => form_params,
1343
+ :body => post_body,
1344
+ :auth_names => auth_names,
1345
+ :return_type => return_type
1346
+ )
1347
+
1348
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1349
+ if @api_client.config.debugging
1350
+ @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_settings_via_api_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
993
1351
  end
994
1352
  return data, status_code, headers
995
1353
  end
996
1354
 
997
- # Initialize browser-based account recovery flow
998
- # This endpoint initializes a browser-based account recovery flow. Once initialized, the browser will be redirected to `selfservice.flows.recovery.ui_url` with the request ID set as a query parameter. If a valid user session exists, the request is aborted. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos Account Recovery Documentation](../self-service/flows/password-reset-account-recovery).
1355
+ # Initialize Settings Flow for Browsers
1356
+ # This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to `selfservice.flows.settings.ui_url` with the flow ID set as the query parameter `?flow=`. If no valid ORY Kratos Session Cookie is included in the request, a login flow will be initialized. :::note This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). ::: More information can be found at [ORY Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
999
1357
  # @param [Hash] opts the optional parameters
1000
1358
  # @return [nil]
1001
- def initialize_self_service_recovery_flow(opts = {})
1002
- initialize_self_service_recovery_flow_with_http_info(opts)
1359
+ def initialize_self_service_settings_via_browser_flow(opts = {})
1360
+ initialize_self_service_settings_via_browser_flow_with_http_info(opts)
1003
1361
  nil
1004
1362
  end
1005
1363
 
1006
- # Initialize browser-based account recovery flow
1007
- # This endpoint initializes a browser-based account recovery flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.recovery.ui_url&#x60; with the request ID set as a query parameter. If a valid user session exists, the request is aborted. &gt; This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos Account Recovery Documentation](../self-service/flows/password-reset-account-recovery).
1364
+ # Initialize Settings Flow for Browsers
1365
+ # This endpoint initializes a browser-based user settings flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.settings.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. If no valid ORY Kratos Session Cookie is included in the request, a login flow will be initialized. :::note This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). ::: More information can be found at [ORY Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
1008
1366
  # @param [Hash] opts the optional parameters
1009
1367
  # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
1010
- def initialize_self_service_recovery_flow_with_http_info(opts = {})
1368
+ def initialize_self_service_settings_via_browser_flow_with_http_info(opts = {})
1011
1369
  if @api_client.config.debugging
1012
- @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_recovery_flow ...'
1370
+ @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_settings_via_browser_flow ...'
1013
1371
  end
1014
1372
  # resource path
1015
- local_var_path = '/self-service/browser/flows/recovery'
1373
+ local_var_path = '/self-service/settings/browser/flows'
1016
1374
 
1017
1375
  # query parameters
1018
1376
  query_params = opts[:query_params] || {}
@@ -1031,6 +1389,62 @@ module OryHydraClient
1031
1389
  # return_type
1032
1390
  return_type = opts[:return_type]
1033
1391
 
1392
+ # auth_names
1393
+ auth_names = opts[:auth_names] || ['sessionToken']
1394
+
1395
+ new_options = opts.merge(
1396
+ :header_params => header_params,
1397
+ :query_params => query_params,
1398
+ :form_params => form_params,
1399
+ :body => post_body,
1400
+ :auth_names => auth_names,
1401
+ :return_type => return_type
1402
+ )
1403
+
1404
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1405
+ if @api_client.config.debugging
1406
+ @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_settings_via_browser_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1407
+ end
1408
+ return data, status_code, headers
1409
+ end
1410
+
1411
+ # Initialize Verification Flow for API Clients
1412
+ # This endpoint initiates a verification flow for API clients such as mobile devices, smart TVs, and so on. To fetch an existing verification flow call `/self-service/verification/flows?flow=<flow_id>`. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1413
+ # @param [Hash] opts the optional parameters
1414
+ # @return [VerificationFlow]
1415
+ def initialize_self_service_verification_via_api_flow(opts = {})
1416
+ data, _status_code, _headers = initialize_self_service_verification_via_api_flow_with_http_info(opts)
1417
+ data
1418
+ end
1419
+
1420
+ # Initialize Verification Flow for API Clients
1421
+ # This endpoint initiates a verification flow for API clients such as mobile devices, smart TVs, and so on. To fetch an existing verification flow call &#x60;/self-service/verification/flows?flow&#x3D;&lt;flow_id&gt;&#x60;. :::warning You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). ::: More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1422
+ # @param [Hash] opts the optional parameters
1423
+ # @return [Array<(VerificationFlow, Integer, Hash)>] VerificationFlow data, response status code and response headers
1424
+ def initialize_self_service_verification_via_api_flow_with_http_info(opts = {})
1425
+ if @api_client.config.debugging
1426
+ @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_verification_via_api_flow ...'
1427
+ end
1428
+ # resource path
1429
+ local_var_path = '/self-service/verification/api'
1430
+
1431
+ # query parameters
1432
+ query_params = opts[:query_params] || {}
1433
+
1434
+ # header parameters
1435
+ header_params = opts[:header_params] || {}
1436
+ # HTTP header 'Accept' (if needed)
1437
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1438
+
1439
+ # form parameters
1440
+ form_params = opts[:form_params] || {}
1441
+
1442
+ # http body (model)
1443
+ post_body = opts[:body]
1444
+
1445
+ # return_type
1446
+ return_type = opts[:return_type] || 'VerificationFlow'
1447
+
1034
1448
  # auth_names
1035
1449
  auth_names = opts[:auth_names] || []
1036
1450
 
@@ -1045,30 +1459,30 @@ module OryHydraClient
1045
1459
 
1046
1460
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1047
1461
  if @api_client.config.debugging
1048
- @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_recovery_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1462
+ @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_verification_via_api_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1049
1463
  end
1050
1464
  return data, status_code, headers
1051
1465
  end
1052
1466
 
1053
- # Initialize browser-based settings flow
1054
- # This endpoint initializes a browser-based settings flow. Once initialized, the browser will be redirected to `selfservice.flows.settings.ui_url` with the request ID set as a query parameter. If no valid user session exists, a login flow will be initialized. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos User Settings & Profile Management Documentation](../self-service/flows/user-settings).
1467
+ # Initialize Verification Flow for Browser Clients
1468
+ # This endpoint initializes a browser-based account verification flow. Once initialized, the browser will be redirected to `selfservice.flows.verification.ui_url` with the flow ID set as the query parameter `?flow=`. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1055
1469
  # @param [Hash] opts the optional parameters
1056
1470
  # @return [nil]
1057
- def initialize_self_service_settings_flow(opts = {})
1058
- initialize_self_service_settings_flow_with_http_info(opts)
1471
+ def initialize_self_service_verification_via_browser_flow(opts = {})
1472
+ initialize_self_service_verification_via_browser_flow_with_http_info(opts)
1059
1473
  nil
1060
1474
  end
1061
1475
 
1062
- # Initialize browser-based settings flow
1063
- # This endpoint initializes a browser-based settings flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.settings.ui_url&#x60; with the request ID set as a query parameter. If no valid user session exists, a login flow will be initialized. &gt; This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos User Settings &amp; Profile Management Documentation](../self-service/flows/user-settings).
1476
+ # Initialize Verification Flow for Browser Clients
1477
+ # This endpoint initializes a browser-based account verification flow. Once initialized, the browser will be redirected to &#x60;selfservice.flows.verification.ui_url&#x60; with the flow ID set as the query parameter &#x60;?flow&#x3D;&#x60;. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1064
1478
  # @param [Hash] opts the optional parameters
1065
1479
  # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
1066
- def initialize_self_service_settings_flow_with_http_info(opts = {})
1480
+ def initialize_self_service_verification_via_browser_flow_with_http_info(opts = {})
1067
1481
  if @api_client.config.debugging
1068
- @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_settings_flow ...'
1482
+ @api_client.config.logger.debug 'Calling API: PublicApi.initialize_self_service_verification_via_browser_flow ...'
1069
1483
  end
1070
1484
  # resource path
1071
- local_var_path = '/self-service/browser/flows/settings'
1485
+ local_var_path = '/self-service/verification/browser'
1072
1486
 
1073
1487
  # query parameters
1074
1488
  query_params = opts[:query_params] || {}
@@ -1101,42 +1515,36 @@ module OryHydraClient
1101
1515
 
1102
1516
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1103
1517
  if @api_client.config.debugging
1104
- @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_settings_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1518
+ @api_client.config.logger.debug "API called: PublicApi#initialize_self_service_verification_via_browser_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1105
1519
  end
1106
1520
  return data, status_code, headers
1107
1521
  end
1108
1522
 
1109
- # Complete the browser-based verification flows
1110
- # This endpoint completes a browser-based verification flow. > This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...) and HTML Forms. More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1111
- # @param code [String]
1112
- # @param via [String] What to verify Currently only \&quot;email\&quot; is supported.
1523
+ # Revoke and Invalidate a Session
1524
+ # Use this endpoint to revoke a session using its token. This endpoint is particularly useful for API clients such as mobile apps to log the user out of the system and invalidate the session. This endpoint does not remove any HTTP Cookies - use the Self-Service Logout Flow instead.
1525
+ # @param body [RevokeSession]
1113
1526
  # @param [Hash] opts the optional parameters
1114
1527
  # @return [nil]
1115
- def self_service_browser_verify(code, via, opts = {})
1116
- self_service_browser_verify_with_http_info(code, via, opts)
1528
+ def revoke_session(body, opts = {})
1529
+ revoke_session_with_http_info(body, opts)
1117
1530
  nil
1118
1531
  end
1119
1532
 
1120
- # Complete the browser-based verification flows
1121
- # This endpoint completes a browser-based verification flow. &gt; This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...) and HTML Forms. More information can be found at [ORY Kratos Email and Phone Verification Documentation](https://www.ory.sh/docs/kratos/selfservice/flows/verify-email-account-activation).
1122
- # @param code [String]
1123
- # @param via [String] What to verify Currently only \&quot;email\&quot; is supported.
1533
+ # Revoke and Invalidate a Session
1534
+ # Use this endpoint to revoke a session using its token. This endpoint is particularly useful for API clients such as mobile apps to log the user out of the system and invalidate the session. This endpoint does not remove any HTTP Cookies - use the Self-Service Logout Flow instead.
1535
+ # @param body [RevokeSession]
1124
1536
  # @param [Hash] opts the optional parameters
1125
1537
  # @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
1126
- def self_service_browser_verify_with_http_info(code, via, opts = {})
1538
+ def revoke_session_with_http_info(body, opts = {})
1127
1539
  if @api_client.config.debugging
1128
- @api_client.config.logger.debug 'Calling API: PublicApi.self_service_browser_verify ...'
1129
- end
1130
- # verify the required parameter 'code' is set
1131
- if @api_client.config.client_side_validation && code.nil?
1132
- fail ArgumentError, "Missing the required parameter 'code' when calling PublicApi.self_service_browser_verify"
1540
+ @api_client.config.logger.debug 'Calling API: PublicApi.revoke_session ...'
1133
1541
  end
1134
- # verify the required parameter 'via' is set
1135
- if @api_client.config.client_side_validation && via.nil?
1136
- fail ArgumentError, "Missing the required parameter 'via' when calling PublicApi.self_service_browser_verify"
1542
+ # verify the required parameter 'body' is set
1543
+ if @api_client.config.client_side_validation && body.nil?
1544
+ fail ArgumentError, "Missing the required parameter 'body' when calling PublicApi.revoke_session"
1137
1545
  end
1138
1546
  # resource path
1139
- local_var_path = '/self-service/browser/flows/verification/{via}/confirm/{code}'.sub('{' + 'code' + '}', CGI.escape(code.to_s)).sub('{' + 'via' + '}', CGI.escape(via.to_s))
1547
+ local_var_path = '/sessions'
1140
1548
 
1141
1549
  # query parameters
1142
1550
  query_params = opts[:query_params] || {}
@@ -1145,12 +1553,14 @@ module OryHydraClient
1145
1553
  header_params = opts[:header_params] || {}
1146
1554
  # HTTP header 'Accept' (if needed)
1147
1555
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1556
+ # HTTP header 'Content-Type'
1557
+ header_params['Content-Type'] = @api_client.select_header_content_type(['application/json'])
1148
1558
 
1149
1559
  # form parameters
1150
1560
  form_params = opts[:form_params] || {}
1151
1561
 
1152
1562
  # http body (model)
1153
- post_body = opts[:body]
1563
+ post_body = opts[:body] || @api_client.object_to_http_body(body)
1154
1564
 
1155
1565
  # return_type
1156
1566
  return_type = opts[:return_type]
@@ -1167,25 +1577,29 @@ module OryHydraClient
1167
1577
  :return_type => return_type
1168
1578
  )
1169
1579
 
1170
- data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
1580
+ data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
1171
1581
  if @api_client.config.debugging
1172
- @api_client.config.logger.debug "API called: PublicApi#self_service_browser_verify\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1582
+ @api_client.config.logger.debug "API called: PublicApi#revoke_session\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
1173
1583
  end
1174
1584
  return data, status_code, headers
1175
1585
  end
1176
1586
 
1177
- # Check who the current HTTP session belongs to
1587
+ # Check Who the Current HTTP Session Belongs To
1178
1588
  # Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. This endpoint is useful for reverse proxies and API Gateways.
1179
1589
  # @param [Hash] opts the optional parameters
1590
+ # @option opts [String] :cookie
1591
+ # @option opts [String] :authorization in: authorization
1180
1592
  # @return [Session]
1181
1593
  def whoami(opts = {})
1182
1594
  data, _status_code, _headers = whoami_with_http_info(opts)
1183
1595
  data
1184
1596
  end
1185
1597
 
1186
- # Check who the current HTTP session belongs to
1598
+ # Check Who the Current HTTP Session Belongs To
1187
1599
  # Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. Additionally when the request it successful it adds the user ID to the &#39;X-Kratos-Authenticated-Identity-Id&#39; header in the response. This endpoint is useful for reverse proxies and API Gateways.
1188
1600
  # @param [Hash] opts the optional parameters
1601
+ # @option opts [String] :cookie
1602
+ # @option opts [String] :authorization in: authorization
1189
1603
  # @return [Array<(Session, Integer, Hash)>] Session data, response status code and response headers
1190
1604
  def whoami_with_http_info(opts = {})
1191
1605
  if @api_client.config.debugging
@@ -1196,11 +1610,13 @@ module OryHydraClient
1196
1610
 
1197
1611
  # query parameters
1198
1612
  query_params = opts[:query_params] || {}
1613
+ query_params[:'Authorization'] = opts[:'authorization'] if !opts[:'authorization'].nil?
1199
1614
 
1200
1615
  # header parameters
1201
1616
  header_params = opts[:header_params] || {}
1202
1617
  # HTTP header 'Accept' (if needed)
1203
1618
  header_params['Accept'] = @api_client.select_header_accept(['application/json'])
1619
+ header_params[:'Cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
1204
1620
 
1205
1621
  # form parameters
1206
1622
  form_params = opts[:form_params] || {}
@@ -1212,7 +1628,7 @@ module OryHydraClient
1212
1628
  return_type = opts[:return_type] || 'Session'
1213
1629
 
1214
1630
  # auth_names
1215
- auth_names = opts[:auth_names] || []
1631
+ auth_names = opts[:auth_names] || ['sessionToken']
1216
1632
 
1217
1633
  new_options = opts.merge(
1218
1634
  :header_params => header_params,