stytch 6.5.1 → 6.6.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: b550936fb7076aad0eb10a1551f50440e8855c5042e6d1173a68d5eaf8df7b7d
4
- data.tar.gz: afa5981979e47b49868ce2be6f701d3d94102365f2565e8f1c42889d548b8af5
3
+ metadata.gz: 54d73b52aa606a1039a55239a77a2ce3af67804599db720510823f91133d4bb0
4
+ data.tar.gz: c4c5e784f08c425acd2f2f5ec18e79f8278981bea4ea447172ae74b7f4ef18f2
5
5
  SHA512:
6
- metadata.gz: 48fb733f974b3f66b0f11d62aa0215ddf162f8d3f715d63c750e3820c261fffb33a1a04668370b66b28f2fb5d7311bd0608d3b6cc421d48629b93bb287dba814
7
- data.tar.gz: 6f05e0e6dad871dd162c45007c2e9cf8a303b721d8a81aa1f74dfbe785f317cf14cabdeedfce2abe2d42523773e260998a372644c4fa8da7f1e362b3f186815c
6
+ metadata.gz: 954e87e5310e35e16352b553d02a4a7d7a8c431a3fc68937c06236072a6f2287a66020339714998069184e5b2a9d0bd7e96c8236848fd06c5a7f66b3f468c9e7
7
+ data.tar.gz: 9902bd4bcc6154aff8a00e7fbc1ae9e2c8e3d4a4ce676b93f2fce49a033ffafdd4290bb3e60013e6a44d693bf900c802a4946f5c4c48d9a4b249de75be1b8c7f
@@ -27,10 +27,10 @@ module StytchB2B
27
27
  #
28
28
  # == Parameters:
29
29
  # organization_name::
30
- # The name of the Organization.
30
+ # The name of the Organization. Must be between 1 and 128 characters in length.
31
31
  # The type of this field is +String+.
32
32
  # organization_slug::
33
- # The unique URL slug of the Organization. A minimum of two characters is required. The slug only accepts alphanumeric characters and the following reserved characters: `-` `.` `_` `~`.
33
+ # The unique URL slug of the Organization. The slug only accepts alphanumeric characters and the following reserved characters: `-` `.` `_` `~`. Must be between 2 and 128 characters in length.
34
34
  # The type of this field is nilable +String+.
35
35
  # organization_logo_url::
36
36
  # The image URL of the Organization logo.
@@ -162,7 +162,7 @@ module StytchB2B
162
162
  get_request(request)
163
163
  end
164
164
 
165
- # Updates an Organization specified by `organization_id`. An Organization must always have at least one auth setting set to either `RESTRICTED` or `ALL_ALLOWED` in order to provision new Members. test
165
+ # Updates an Organization specified by `organization_id`. An Organization must always have at least one auth setting set to either `RESTRICTED` or `ALL_ALLOWED` in order to provision new Members.
166
166
  #
167
167
  # *See the [Organization authentication settings](https://stytch.com/docs/b2b/api/org-auth-settings) resource to learn more about fields like `email_jit_provisioning`, `email_invites`, `sso_jit_provisioning`, etc., and their behaviors.
168
168
  #
@@ -171,10 +171,10 @@ module StytchB2B
171
171
  # Globally unique UUID that identifies a specific Organization. The `organization_id` is critical to perform operations on an Organization, so be sure to preserve this value.
172
172
  # The type of this field is +String+.
173
173
  # organization_name::
174
- # The name of the Organization.
174
+ # The name of the Organization. Must be between 1 and 128 characters in length.
175
175
  # The type of this field is nilable +String+.
176
176
  # organization_slug::
177
- # The unique URL slug of the Organization. A minimum of two characters is required. The slug only accepts alphanumeric characters and the following reserved characters: `-` `.` `_` `~`.
177
+ # The unique URL slug of the Organization. The slug only accepts alphanumeric characters and the following reserved characters: `-` `.` `_` `~`. Must be between 2 and 128 characters in length.
178
178
  # The type of this field is nilable +String+.
179
179
  # organization_logo_url::
180
180
  # The image URL of the Organization logo.
@@ -619,6 +619,38 @@ module StytchB2B
619
619
  delete_request("/v1/b2b/organizations/#{organization_id}/members/passwords/#{member_password_id}")
620
620
  end
621
621
 
622
+ # Get a Member by `member_id`. This endpoint does not require an `organization_id`, so you can use it to get members across organizations. This is a dangerous operation. Incorrect use may open you up to indirect object reference (IDOR) attacks. We recommend using the [Get Member](https://stytch.com/docs/b2b/api/get-member) API instead.
623
+ #
624
+ # == Parameters:
625
+ # member_id::
626
+ # Globally unique UUID that identifies a specific Member. The `member_id` is critical to perform operations on a Member, so be sure to preserve this value.
627
+ # The type of this field is +String+.
628
+ #
629
+ # == Returns:
630
+ # An object with the following fields:
631
+ # request_id::
632
+ # Globally unique UUID that is returned with every API call. This value is important to log for debugging purposes; we may ask for this value to help identify a specific API call when helping you debug an issue.
633
+ # The type of this field is +String+.
634
+ # member_id::
635
+ # Globally unique UUID that identifies a specific Member.
636
+ # The type of this field is +String+.
637
+ # member::
638
+ # The [Member object](https://stytch.com/docs/b2b/api/member-object)
639
+ # The type of this field is +Member+ (+object+).
640
+ # organization::
641
+ # The [Organization object](https://stytch.com/docs/b2b/api/organization-object).
642
+ # The type of this field is +Organization+ (+object+).
643
+ # status_code::
644
+ # The HTTP status code of the response. Stytch follows standard HTTP response status code patterns, e.g. 2XX values equate to success, 3XX values are redirects, 4XX are client errors, and 5XX are server errors.
645
+ # The type of this field is +Integer+.
646
+ def dangerously_get(
647
+ member_id:
648
+ )
649
+ query_params = {}
650
+ request = request_with_query_params("/v1/b2b/organizations/members/dangerously_get/#{member_id}", query_params)
651
+ get_request(request)
652
+ end
653
+
622
654
  # Creates a Member. An `organization_id` and `email_address` are required.
623
655
  #
624
656
  # == Parameters:
@@ -40,6 +40,8 @@ module StytchB2B
40
40
  # ### Cost to send SMS OTP
41
41
  # Before configuring SMS or WhatsApp OTPs, please review how Stytch [bills the costs of international OTPs](https://stytch.com/pricing) and understand how to protect your app against [toll fraud](https://stytch.com/docs/guides/passcodes/toll-fraud/overview).
42
42
  #
43
+ # __Note:__ SMS to phone numbers outside of the US and Canada is disabled by default for customers who did not use SMS prior to October 2023. If you're interested in sending international SMS, please reach out to [support@stytch.com](mailto:support@stytch.com?subject=Enable%20international%20SMS).
44
+ #
43
45
  # == Parameters:
44
46
  # organization_id::
45
47
  # Globally unique UUID that identifies a specific Organization. The `organization_id` is critical to perform operations on an Organization, so be sure to preserve this value.
@@ -284,6 +284,14 @@ module StytchB2B
284
284
 
285
285
  # Get the JSON Web Key Set (JWKS) for a project.
286
286
  #
287
+ # JWKS are rotated every ~6 months. Upon rotation, new JWTs will be signed using the new key set, and both key sets will be returned by this endpoint for a period of 1 month.
288
+ #
289
+ # JWTs have a set lifetime of 5 minutes, so there will be a 5 minute period where some JWTs will be signed by the old JWKS, and some JWTs will be signed by the new JWKS. The correct JWKS to use for validation is determined by matching the `kid` value of the JWT and JWKS.
290
+ #
291
+ # If you're using one of our [backend SDKs](https://stytch.com/docs/b2b/sdks), the JWKS roll will be handled for you.
292
+ #
293
+ # If you're using your own JWT validation library, many have built-in support for JWKS rotation, and you'll just need to supply this API endpoint. If not, your application should decide which JWKS to use for validation by inspecting the `kid` value.
294
+ #
287
295
  # == Parameters:
288
296
  # project_id::
289
297
  # The `project_id` to get the JWKS for.
@@ -394,6 +394,9 @@ module StytchB2B
394
394
  # idp_sso_url::
395
395
  # The URL for which assertions for login requests will be sent. This will be provided by the IdP.
396
396
  # The type of this field is nilable +String+.
397
+ # alternative_audience_uri::
398
+ # An alternative URL to use for the Audience Restriction. This value can be used when you wish to migrate an existing SAML integration to Stytch with zero downtime.
399
+ # The type of this field is nilable +String+.
397
400
  #
398
401
  # == Returns:
399
402
  # An object with the following fields:
@@ -413,7 +416,8 @@ module StytchB2B
413
416
  display_name: nil,
414
417
  attribute_mapping: nil,
415
418
  x509_certificate: nil,
416
- idp_sso_url: nil
419
+ idp_sso_url: nil,
420
+ alternative_audience_uri: nil
417
421
  )
418
422
  request = {}
419
423
  request[:idp_entity_id] = idp_entity_id unless idp_entity_id.nil?
@@ -421,10 +425,53 @@ module StytchB2B
421
425
  request[:attribute_mapping] = attribute_mapping unless attribute_mapping.nil?
422
426
  request[:x509_certificate] = x509_certificate unless x509_certificate.nil?
423
427
  request[:idp_sso_url] = idp_sso_url unless idp_sso_url.nil?
428
+ request[:alternative_audience_uri] = alternative_audience_uri unless alternative_audience_uri.nil?
424
429
 
425
430
  put_request("/v1/b2b/sso/saml/#{organization_id}/connections/#{connection_id}", request)
426
431
  end
427
432
 
433
+ # Used to update an existing SAML connection using an IDP metadata URL.
434
+ #
435
+ # A newly created connection will not become active until all the following are provided:
436
+ # * `idp_sso_url`
437
+ # * `idp_entity_id`
438
+ # * `x509_certificate`
439
+ # * `attribute_mapping` (must be supplied using [Update SAML Connection](update-saml-connection))
440
+ #
441
+ # == Parameters:
442
+ # organization_id::
443
+ # Globally unique UUID that identifies a specific Organization. The `organization_id` is critical to perform operations on an Organization, so be sure to preserve this value.
444
+ # The type of this field is +String+.
445
+ # connection_id::
446
+ # Globally unique UUID that identifies a specific SSO `connection_id` for a Member.
447
+ # The type of this field is +String+.
448
+ # metadata_url::
449
+ # A URL that points to the IdP metadata. This will be provided by the IdP.
450
+ # The type of this field is +String+.
451
+ #
452
+ # == Returns:
453
+ # An object with the following fields:
454
+ # request_id::
455
+ # Globally unique UUID that is returned with every API call. This value is important to log for debugging purposes; we may ask for this value to help identify a specific API call when helping you debug an issue.
456
+ # The type of this field is +String+.
457
+ # status_code::
458
+ # The HTTP status code of the response. Stytch follows standard HTTP response status code patterns, e.g. 2XX values equate to success, 3XX values are redirects, 4XX are client errors, and 5XX are server errors.
459
+ # The type of this field is +Integer+.
460
+ # connection::
461
+ # The `SAML Connection` object affected by this API call. See the [SAML Connection Object](https://stytch.com/docs/b2b/api/saml-connection-object) for complete response field details.
462
+ # The type of this field is nilable +SAMLConnection+ (+object+).
463
+ def update_by_url(
464
+ organization_id:,
465
+ connection_id:,
466
+ metadata_url:
467
+ )
468
+ request = {
469
+ metadata_url: metadata_url
470
+ }
471
+
472
+ put_request("/v1/b2b/sso/saml/#{organization_id}/connections/#{connection_id}/url", request)
473
+ end
474
+
428
475
  # Delete a SAML verification certificate.
429
476
  #
430
477
  # You may need to do this when rotating certificates from your IdP, since Stytch allows a maximum of 5 certificates per connection. There must always be at least one certificate per active connection.
data/lib/stytch/otps.rb CHANGED
@@ -129,6 +129,8 @@ module Stytch
129
129
  # ### Cost to send SMS OTP
130
130
  # Before configuring SMS or WhatsApp OTPs, please review how Stytch [bills the costs of international OTPs](https://stytch.com/pricing) and understand how to protect your app against [toll fraud](https://stytch.com/docs/guides/passcodes/toll-fraud/overview).
131
131
  #
132
+ # __Note:__ SMS to phone numbers outside of the US and Canada is disabled by default for customers who did not use SMS prior to October 2023. If you're interested in sending international SMS, please reach out to [support@stytch.com](mailto:support@stytch.com?subject=Enable%20international%20SMS).
133
+ #
132
134
  # ### Add a phone number to an existing user
133
135
  #
134
136
  # This endpoint also allows you to add a new phone number to an existing Stytch User. Including a `user_id`, `session_token`, or `session_jwt` in your Send one-time passcode by SMS request will add the new, unverified phone number to the existing Stytch User. If the user successfully authenticates within 5 minutes, the new phone number will be marked as verified and remain permanently on the existing Stytch User. Otherwise, it will be removed from the User object, and any subsequent login requests using that phone number will create a new User.
@@ -205,6 +207,9 @@ module Stytch
205
207
  #
206
208
  # ### Cost to send SMS OTP
207
209
  # Before configuring SMS or WhatsApp OTPs, please review how Stytch [bills the costs of international OTPs](https://stytch.com/pricing) and understand how to protect your app against [toll fraud](https://stytch.com/docs/guides/passcodes/toll-fraud/overview).
210
+ #
211
+ # __Note:__ SMS to phone numbers outside of the US and Canada is disabled by default for customers who did not use SMS prior to October 2023. If you're interested in sending international SMS, please reach out to [support@stytch.com](mailto:support@stytch.com?subject=Enable%20international%20SMS).
212
+ #
208
213
  # ### Next steps
209
214
  #
210
215
  # Collect the OTP which was delivered to the User. Call [Authenticate OTP](https://stytch.com/docs/api/authenticate-otp) using the OTP `code` along with the `phone_id` found in the response as the `method_id`.
@@ -151,7 +151,15 @@ module Stytch
151
151
  post_request('/v1/sessions/revoke', request)
152
152
  end
153
153
 
154
- # Get the JSON Web Key Set (JWKS) for a Stytch Project.
154
+ # Get the JSON Web Key Set (JWKS) for a project.
155
+ #
156
+ # JWKS are rotated every ~6 months. Upon rotation, new JWTs will be signed using the new key set, and both key sets will be returned by this endpoint for a period of 1 month.
157
+ #
158
+ # JWTs have a set lifetime of 5 minutes, so there will be a 5 minute period where some JWTs will be signed by the old JWKS, and some JWTs will be signed by the new JWKS. The correct JWKS to use for validation is determined by matching the `kid` value of the JWT and JWKS.
159
+ #
160
+ # If you're using one of our [backend SDKs](https://stytch.com/docs/sdks), the JWKS roll will be handled for you.
161
+ #
162
+ # If you're using your own JWT validation library, many have built-in support for JWKS rotation, and you'll just need to supply this API endpoint. If not, your application should decide which JWKS to use for validation by inspecting the `kid` value.
155
163
  #
156
164
  # == Parameters:
157
165
  # project_id::
data/lib/stytch/totps.rb CHANGED
@@ -23,7 +23,7 @@ module Stytch
23
23
  # The `user_id` of an active user the TOTP registration should be tied to.
24
24
  # The type of this field is +String+.
25
25
  # expiration_minutes::
26
- # The expiration for the TOTP instance. If the newly created TOTP is not authenticated within this time frame the TOTP will be unusable. Defaults to 60 (1 hour) with a minimum of 5 and a maximum of 1440.
26
+ # The expiration for the TOTP instance. If the newly created TOTP is not authenticated within this time frame the TOTP will be unusable. Defaults to 1440 (1 day) with a minimum of 5 and a maximum of 1440.
27
27
  # The type of this field is nilable +Integer+.
28
28
  #
29
29
  # == Returns:
@@ -1,5 +1,5 @@
1
1
  # frozen_string_literal: true
2
2
 
3
3
  module Stytch
4
- VERSION = '6.5.1'
4
+ VERSION = '6.6.0'
5
5
  end
@@ -31,8 +31,11 @@ module Stytch
31
31
  # The user agent of the User.
32
32
  # The type of this field is nilable +String+.
33
33
  # authenticator_type::
34
- # The requested authenticator type of the WebAuthn device. The two valid value are platform and cross-platform. If no value passed, we assume both values are allowed.
34
+ # The requested authenticator type of the WebAuthn device. The two valid values are platform and cross-platform. If no value passed, we assume both values are allowed.
35
35
  # The type of this field is nilable +String+.
36
+ # return_passkey_credential_options::
37
+ # If true, the `public_key_credential_creation_options` returned will be optimized for Passkeys. This includes making `residentKey` required, `userVerification` preferred, and ignoring the `authenticator_type` passed.
38
+ # The type of this field is nilable +Boolean+.
36
39
  #
37
40
  # == Returns:
38
41
  # An object with the following fields:
@@ -52,7 +55,8 @@ module Stytch
52
55
  user_id:,
53
56
  domain:,
54
57
  user_agent: nil,
55
- authenticator_type: nil
58
+ authenticator_type: nil,
59
+ return_passkey_credential_options: nil
56
60
  )
57
61
  request = {
58
62
  user_id: user_id,
@@ -60,6 +64,7 @@ module Stytch
60
64
  }
61
65
  request[:user_agent] = user_agent unless user_agent.nil?
62
66
  request[:authenticator_type] = authenticator_type unless authenticator_type.nil?
67
+ request[:return_passkey_credential_options] = return_passkey_credential_options unless return_passkey_credential_options.nil?
63
68
 
64
69
  post_request('/v1/webauthn/register/start', request)
65
70
  end
@@ -75,6 +80,28 @@ module Stytch
75
80
  # public_key_credential::
76
81
  # The response of the [navigator.credentials.create()](https://www.w3.org/TR/webauthn-2/#sctn-createCredential).
77
82
  # The type of this field is +String+.
83
+ # session_token::
84
+ # The `session_token` associated with a User's existing Session.
85
+ # The type of this field is nilable +String+.
86
+ # session_duration_minutes::
87
+ # Set the session lifetime to be this many minutes from now. This will start a new session if one doesn't already exist,
88
+ # returning both an opaque `session_token` and `session_jwt` for this session. Remember that the `session_jwt` will have a fixed lifetime of
89
+ # five minutes regardless of the underlying session duration, and will need to be refreshed over time.
90
+ #
91
+ # This value must be a minimum of 5 and a maximum of 527040 minutes (366 days).
92
+ #
93
+ # If a `session_token` or `session_jwt` is provided then a successful authentication will continue to extend the session this many minutes.
94
+ #
95
+ # If the `session_duration_minutes` parameter is not specified, a Stytch session will not be created.
96
+ # The type of this field is nilable +Integer+.
97
+ # session_jwt::
98
+ # The `session_jwt` associated with a User's existing Session.
99
+ # The type of this field is nilable +String+.
100
+ # session_custom_claims::
101
+ # Add a custom claims map to the Session being authenticated. Claims are only created if a Session is initialized by providing a value in `session_duration_minutes`. Claims will be included on the Session object and in the JWT. To update a key in an existing Session, supply a new value. To delete a key, supply a null value.
102
+ #
103
+ # Custom claims made with reserved claims ("iss", "sub", "aud", "exp", "nbf", "iat", "jti") will be ignored. Total custom claims size cannot exceed four kilobytes.
104
+ # The type of this field is nilable +object+.
78
105
  #
79
106
  # == Returns:
80
107
  # An object with the following fields:
@@ -87,17 +114,40 @@ module Stytch
87
114
  # webauthn_registration_id::
88
115
  # The unique ID for the WebAuthn registration.
89
116
  # The type of this field is +String+.
117
+ # session_token::
118
+ # A secret token for a given Stytch Session.
119
+ # The type of this field is +String+.
120
+ # session_jwt::
121
+ # The JSON Web Token (JWT) for a given Stytch Session.
122
+ # The type of this field is +String+.
123
+ # user::
124
+ # (no documentation yet)
125
+ # The type of this field is +User+ (+object+).
90
126
  # status_code::
91
127
  # The HTTP status code of the response. Stytch follows standard HTTP response status code patterns, e.g. 2XX values equate to success, 3XX values are redirects, 4XX are client errors, and 5XX are server errors.
92
128
  # The type of this field is +Integer+.
129
+ # session::
130
+ # If you initiate a Session, by including `session_duration_minutes` in your authenticate call, you'll receive a full Session object in the response.
131
+ #
132
+ # See [GET sessions](https://stytch.com/docs/api/session-get) for complete response fields.
133
+ #
134
+ # The type of this field is nilable +Session+ (+object+).
93
135
  def register(
94
136
  user_id:,
95
- public_key_credential:
137
+ public_key_credential:,
138
+ session_token: nil,
139
+ session_duration_minutes: nil,
140
+ session_jwt: nil,
141
+ session_custom_claims: nil
96
142
  )
97
143
  request = {
98
144
  user_id: user_id,
99
145
  public_key_credential: public_key_credential
100
146
  }
147
+ request[:session_token] = session_token unless session_token.nil?
148
+ request[:session_duration_minutes] = session_duration_minutes unless session_duration_minutes.nil?
149
+ request[:session_jwt] = session_jwt unless session_jwt.nil?
150
+ request[:session_custom_claims] = session_custom_claims unless session_custom_claims.nil?
101
151
 
102
152
  post_request('/v1/webauthn/register', request)
103
153
  end
@@ -107,12 +157,15 @@ module Stytch
107
157
  # If you are not using the [webauthn-json](https://github.com/github/webauthn-json) library, `the public_key_credential_request_options` will need to be converted to a suitable public key by unmarshalling the JSON and converting some the fields to array buffers.
108
158
  #
109
159
  # == Parameters:
110
- # user_id::
111
- # The `user_id` of an active user the WebAuthn registration should be tied to.
112
- # The type of this field is +String+.
113
160
  # domain::
114
161
  # The domain for WebAuthn. Defaults to `window.location.hostname`.
115
162
  # The type of this field is +String+.
163
+ # user_id::
164
+ # The `user_id` of an active user the WebAuthn registration should be tied to.
165
+ # The type of this field is nilable +String+.
166
+ # return_passkey_credential_options::
167
+ # If true, the `public_key_credential_creation_options` returned will be optimized for Passkeys. This includes making `userVerification` preferred.
168
+ # The type of this field is nilable +Boolean+.
116
169
  #
117
170
  # == Returns:
118
171
  # An object with the following fields:
@@ -129,13 +182,15 @@ module Stytch
129
182
  # The HTTP status code of the response. Stytch follows standard HTTP response status code patterns, e.g. 2XX values equate to success, 3XX values are redirects, 4XX are client errors, and 5XX are server errors.
130
183
  # The type of this field is +Integer+.
131
184
  def authenticate_start(
132
- user_id:,
133
- domain:
185
+ domain:,
186
+ user_id: nil,
187
+ return_passkey_credential_options: nil
134
188
  )
135
189
  request = {
136
- user_id: user_id,
137
190
  domain: domain
138
191
  }
192
+ request[:user_id] = user_id unless user_id.nil?
193
+ request[:return_passkey_credential_options] = return_passkey_credential_options unless return_passkey_credential_options.nil?
139
194
 
140
195
  post_request('/v1/webauthn/authenticate/start', request)
141
196
  end
@@ -217,5 +272,37 @@ module Stytch
217
272
 
218
273
  post_request('/v1/webauthn/authenticate', request)
219
274
  end
275
+
276
+ # Updates a WebAuthn registration.
277
+ #
278
+ # == Parameters:
279
+ # webauthn_registration_id::
280
+ # Globally unique UUID that identifies a WebAuthn registration in the Stytch API. The `webautn_registration_id` is used when you need to operate on a specific User's WebAuthn registartion.
281
+ # The type of this field is +String+.
282
+ # name::
283
+ # The `name` of the WebAuthn registration.
284
+ # The type of this field is +String+.
285
+ #
286
+ # == Returns:
287
+ # An object with the following fields:
288
+ # request_id::
289
+ # Globally unique UUID that is returned with every API call. This value is important to log for debugging purposes; we may ask for this value to help identify a specific API call when helping you debug an issue.
290
+ # The type of this field is +String+.
291
+ # status_code::
292
+ # The HTTP status code of the response. Stytch follows standard HTTP response status code patterns, e.g. 2XX values equate to success, 3XX values are redirects, 4XX are client errors, and 5XX are server errors.
293
+ # The type of this field is +Integer+.
294
+ # webauthn_registration::
295
+ # A WebAuthn registration.
296
+ # The type of this field is nilable +WebAuthnRegistration+ (+object+).
297
+ def update(
298
+ webauthn_registration_id:,
299
+ name:
300
+ )
301
+ request = {
302
+ name: name
303
+ }
304
+
305
+ put_request("/v1/webauthn/#{webauthn_registration_id}", request)
306
+ end
220
307
  end
221
308
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: stytch
3
3
  version: !ruby/object:Gem::Version
4
- version: 6.5.1
4
+ version: 6.6.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - stytch
8
8
  autorequire:
9
9
  bindir: exe
10
10
  cert_chain: []
11
- date: 2023-10-10 00:00:00.000000000 Z
11
+ date: 2023-11-15 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: faraday