diff --git a/clients/kratos/dart/.openapi-generator/FILES b/clients/kratos/dart/.openapi-generator/FILES index b820971ac05..2e52e855a46 100644 --- a/clients/kratos/dart/.openapi-generator/FILES +++ b/clients/kratos/dart/.openapi-generator/FILES @@ -4,8 +4,13 @@ README.md analysis_options.yaml doc/AuthenticatorAssuranceLevel.md doc/BatchPatchIdentitiesResponse.md +doc/ConsistencyRequestParameters.md doc/ContinueWith.md +doc/ContinueWithRecoveryUi.md +doc/ContinueWithRecoveryUiFlow.md doc/ContinueWithSetOrySessionToken.md +doc/ContinueWithSettingsUi.md +doc/ContinueWithSettingsUiFlow.md doc/ContinueWithVerificationUi.md doc/ContinueWithVerificationUiFlow.md doc/CourierApi.md @@ -28,14 +33,13 @@ doc/HealthStatus.md doc/Identity.md doc/IdentityApi.md doc/IdentityCredentials.md +doc/IdentityCredentialsCode.md doc/IdentityCredentialsOidc.md doc/IdentityCredentialsOidcProvider.md doc/IdentityCredentialsPassword.md -doc/IdentityCredentialsType.md doc/IdentityPatch.md doc/IdentityPatchResponse.md doc/IdentitySchemaContainer.md -doc/IdentityState.md doc/IdentityWithCredentials.md doc/IdentityWithCredentialsOidc.md doc/IdentityWithCredentialsOidcConfig.md @@ -46,6 +50,7 @@ doc/IsAlive200Response.md doc/IsReady503Response.md doc/JsonPatch.md doc/LoginFlow.md +doc/LoginFlowState.md doc/LogoutFlow.md doc/Message.md doc/MessageDispatch.md @@ -54,7 +59,6 @@ doc/NeedsPrivilegedSessionError.md doc/OAuth2Client.md doc/OAuth2ConsentRequestOpenIDConnectContext.md doc/OAuth2LoginRequest.md -doc/Pagination.md doc/PatchIdentitiesBody.md doc/PerformNativeLogoutBody.md doc/RecoveryCodeForIdentity.md @@ -63,6 +67,7 @@ doc/RecoveryFlowState.md doc/RecoveryIdentityAddress.md doc/RecoveryLinkForIdentity.md doc/RegistrationFlow.md +doc/RegistrationFlowState.md doc/SelfServiceFlowExpiredError.md doc/Session.md doc/SessionAuthenticationMethod.md @@ -86,6 +91,7 @@ doc/UiNodeTextAttributes.md doc/UiText.md doc/UpdateIdentityBody.md doc/UpdateLoginFlowBody.md +doc/UpdateLoginFlowWithCodeMethod.md doc/UpdateLoginFlowWithLookupSecretMethod.md doc/UpdateLoginFlowWithOidcMethod.md doc/UpdateLoginFlowWithPasswordMethod.md @@ -95,6 +101,7 @@ doc/UpdateRecoveryFlowBody.md doc/UpdateRecoveryFlowWithCodeMethod.md doc/UpdateRecoveryFlowWithLinkMethod.md doc/UpdateRegistrationFlowBody.md +doc/UpdateRegistrationFlowWithCodeMethod.md doc/UpdateRegistrationFlowWithOidcMethod.md doc/UpdateRegistrationFlowWithPasswordMethod.md doc/UpdateRegistrationFlowWithWebAuthnMethod.md @@ -127,8 +134,13 @@ lib/src/auth/oauth.dart lib/src/date_serializer.dart lib/src/model/authenticator_assurance_level.dart lib/src/model/batch_patch_identities_response.dart +lib/src/model/consistency_request_parameters.dart lib/src/model/continue_with.dart +lib/src/model/continue_with_recovery_ui.dart +lib/src/model/continue_with_recovery_ui_flow.dart lib/src/model/continue_with_set_ory_session_token.dart +lib/src/model/continue_with_settings_ui.dart +lib/src/model/continue_with_settings_ui_flow.dart lib/src/model/continue_with_verification_ui.dart lib/src/model/continue_with_verification_ui_flow.dart lib/src/model/courier_message_status.dart @@ -149,14 +161,13 @@ lib/src/model/health_not_ready_status.dart lib/src/model/health_status.dart lib/src/model/identity.dart lib/src/model/identity_credentials.dart +lib/src/model/identity_credentials_code.dart lib/src/model/identity_credentials_oidc.dart lib/src/model/identity_credentials_oidc_provider.dart lib/src/model/identity_credentials_password.dart -lib/src/model/identity_credentials_type.dart lib/src/model/identity_patch.dart lib/src/model/identity_patch_response.dart lib/src/model/identity_schema_container.dart -lib/src/model/identity_state.dart lib/src/model/identity_with_credentials.dart lib/src/model/identity_with_credentials_oidc.dart lib/src/model/identity_with_credentials_oidc_config.dart @@ -167,6 +178,7 @@ lib/src/model/is_alive200_response.dart lib/src/model/is_ready503_response.dart lib/src/model/json_patch.dart lib/src/model/login_flow.dart +lib/src/model/login_flow_state.dart lib/src/model/logout_flow.dart lib/src/model/message.dart lib/src/model/message_dispatch.dart @@ -174,7 +186,6 @@ lib/src/model/needs_privileged_session_error.dart lib/src/model/o_auth2_client.dart lib/src/model/o_auth2_consent_request_open_id_connect_context.dart lib/src/model/o_auth2_login_request.dart -lib/src/model/pagination.dart lib/src/model/patch_identities_body.dart lib/src/model/perform_native_logout_body.dart lib/src/model/recovery_code_for_identity.dart @@ -183,6 +194,7 @@ lib/src/model/recovery_flow_state.dart lib/src/model/recovery_identity_address.dart lib/src/model/recovery_link_for_identity.dart lib/src/model/registration_flow.dart +lib/src/model/registration_flow_state.dart lib/src/model/self_service_flow_expired_error.dart lib/src/model/session.dart lib/src/model/session_authentication_method.dart @@ -206,6 +218,7 @@ lib/src/model/ui_node_text_attributes.dart lib/src/model/ui_text.dart lib/src/model/update_identity_body.dart lib/src/model/update_login_flow_body.dart +lib/src/model/update_login_flow_with_code_method.dart lib/src/model/update_login_flow_with_lookup_secret_method.dart lib/src/model/update_login_flow_with_oidc_method.dart lib/src/model/update_login_flow_with_password_method.dart @@ -215,6 +228,7 @@ lib/src/model/update_recovery_flow_body.dart lib/src/model/update_recovery_flow_with_code_method.dart lib/src/model/update_recovery_flow_with_link_method.dart lib/src/model/update_registration_flow_body.dart +lib/src/model/update_registration_flow_with_code_method.dart lib/src/model/update_registration_flow_with_oidc_method.dart lib/src/model/update_registration_flow_with_password_method.dart lib/src/model/update_registration_flow_with_web_authn_method.dart @@ -236,7 +250,12 @@ lib/src/serializers.dart pubspec.yaml test/authenticator_assurance_level_test.dart test/batch_patch_identities_response_test.dart +test/consistency_request_parameters_test.dart +test/continue_with_recovery_ui_flow_test.dart +test/continue_with_recovery_ui_test.dart test/continue_with_set_ory_session_token_test.dart +test/continue_with_settings_ui_flow_test.dart +test/continue_with_settings_ui_test.dart test/continue_with_test.dart test/continue_with_verification_ui_flow_test.dart test/continue_with_verification_ui_test.dart @@ -258,15 +277,14 @@ test/get_version200_response_test.dart test/health_not_ready_status_test.dart test/health_status_test.dart test/identity_api_test.dart +test/identity_credentials_code_test.dart test/identity_credentials_oidc_provider_test.dart test/identity_credentials_oidc_test.dart test/identity_credentials_password_test.dart test/identity_credentials_test.dart -test/identity_credentials_type_test.dart test/identity_patch_response_test.dart test/identity_patch_test.dart test/identity_schema_container_test.dart -test/identity_state_test.dart test/identity_test.dart test/identity_with_credentials_oidc_config_provider_test.dart test/identity_with_credentials_oidc_config_test.dart @@ -277,6 +295,7 @@ test/identity_with_credentials_test.dart test/is_alive200_response_test.dart test/is_ready503_response_test.dart test/json_patch_test.dart +test/login_flow_state_test.dart test/login_flow_test.dart test/logout_flow_test.dart test/message_dispatch_test.dart @@ -286,7 +305,6 @@ test/needs_privileged_session_error_test.dart test/o_auth2_client_test.dart test/o_auth2_consent_request_open_id_connect_context_test.dart test/o_auth2_login_request_test.dart -test/pagination_test.dart test/patch_identities_body_test.dart test/perform_native_logout_body_test.dart test/recovery_code_for_identity_test.dart @@ -294,6 +312,7 @@ test/recovery_flow_state_test.dart test/recovery_flow_test.dart test/recovery_identity_address_test.dart test/recovery_link_for_identity_test.dart +test/registration_flow_state_test.dart test/registration_flow_test.dart test/self_service_flow_expired_error_test.dart test/session_authentication_method_test.dart @@ -318,6 +337,7 @@ test/ui_node_text_attributes_test.dart test/ui_text_test.dart test/update_identity_body_test.dart test/update_login_flow_body_test.dart +test/update_login_flow_with_code_method_test.dart test/update_login_flow_with_lookup_secret_method_test.dart test/update_login_flow_with_oidc_method_test.dart test/update_login_flow_with_password_method_test.dart @@ -327,6 +347,7 @@ test/update_recovery_flow_body_test.dart test/update_recovery_flow_with_code_method_test.dart test/update_recovery_flow_with_link_method_test.dart test/update_registration_flow_body_test.dart +test/update_registration_flow_with_code_method_test.dart test/update_registration_flow_with_oidc_method_test.dart test/update_registration_flow_with_password_method_test.dart test/update_registration_flow_with_web_authn_method_test.dart diff --git a/clients/kratos/dart/README.md b/clients/kratos/dart/README.md index 46c929c55b7..f2ffed3a42f 100644 --- a/clients/kratos/dart/README.md +++ b/clients/kratos/dart/README.md @@ -4,7 +4,7 @@ This is the API specification for Ory Identities with features such as registrat This Dart package is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project: -- API version: v1.0.0 +- API version: v1.1.0 - Build package: org.openapitools.codegen.languages.DartDioClientCodegen ## Requirements @@ -18,7 +18,7 @@ This Dart package is automatically generated by the [OpenAPI Generator](https:// To use the package from [pub.dev](https://pub.dev), please include the following in pubspec.yaml ```yaml dependencies: - ory_kratos_client: 1.0.0 + ory_kratos_client: 1.1.0 ``` ### Github @@ -93,7 +93,7 @@ Class | Method | HTTP request | Description [*FrontendApi*](doc/FrontendApi.md) | [**toSession**](doc/FrontendApi.md#tosession) | **GET** /sessions/whoami | Check Who the Current HTTP Session Belongs To [*FrontendApi*](doc/FrontendApi.md) | [**updateLoginFlow**](doc/FrontendApi.md#updateloginflow) | **POST** /self-service/login | Submit a Login Flow [*FrontendApi*](doc/FrontendApi.md) | [**updateLogoutFlow**](doc/FrontendApi.md#updatelogoutflow) | **GET** /self-service/logout | Update Logout Flow -[*FrontendApi*](doc/FrontendApi.md) | [**updateRecoveryFlow**](doc/FrontendApi.md#updaterecoveryflow) | **POST** /self-service/recovery | Complete Recovery Flow +[*FrontendApi*](doc/FrontendApi.md) | [**updateRecoveryFlow**](doc/FrontendApi.md#updaterecoveryflow) | **POST** /self-service/recovery | Update Recovery Flow [*FrontendApi*](doc/FrontendApi.md) | [**updateRegistrationFlow**](doc/FrontendApi.md#updateregistrationflow) | **POST** /self-service/registration | Update Registration Flow [*FrontendApi*](doc/FrontendApi.md) | [**updateSettingsFlow**](doc/FrontendApi.md#updatesettingsflow) | **POST** /self-service/settings | Complete Settings Flow [*FrontendApi*](doc/FrontendApi.md) | [**updateVerificationFlow**](doc/FrontendApi.md#updateverificationflow) | **POST** /self-service/verification | Complete Verification Flow @@ -124,8 +124,13 @@ Class | Method | HTTP request | Description - [AuthenticatorAssuranceLevel](doc/AuthenticatorAssuranceLevel.md) - [BatchPatchIdentitiesResponse](doc/BatchPatchIdentitiesResponse.md) + - [ConsistencyRequestParameters](doc/ConsistencyRequestParameters.md) - [ContinueWith](doc/ContinueWith.md) + - [ContinueWithRecoveryUi](doc/ContinueWithRecoveryUi.md) + - [ContinueWithRecoveryUiFlow](doc/ContinueWithRecoveryUiFlow.md) - [ContinueWithSetOrySessionToken](doc/ContinueWithSetOrySessionToken.md) + - [ContinueWithSettingsUi](doc/ContinueWithSettingsUi.md) + - [ContinueWithSettingsUiFlow](doc/ContinueWithSettingsUiFlow.md) - [ContinueWithVerificationUi](doc/ContinueWithVerificationUi.md) - [ContinueWithVerificationUiFlow](doc/ContinueWithVerificationUiFlow.md) - [CourierMessageStatus](doc/CourierMessageStatus.md) @@ -145,14 +150,13 @@ Class | Method | HTTP request | Description - [HealthStatus](doc/HealthStatus.md) - [Identity](doc/Identity.md) - [IdentityCredentials](doc/IdentityCredentials.md) + - [IdentityCredentialsCode](doc/IdentityCredentialsCode.md) - [IdentityCredentialsOidc](doc/IdentityCredentialsOidc.md) - [IdentityCredentialsOidcProvider](doc/IdentityCredentialsOidcProvider.md) - [IdentityCredentialsPassword](doc/IdentityCredentialsPassword.md) - - [IdentityCredentialsType](doc/IdentityCredentialsType.md) - [IdentityPatch](doc/IdentityPatch.md) - [IdentityPatchResponse](doc/IdentityPatchResponse.md) - [IdentitySchemaContainer](doc/IdentitySchemaContainer.md) - - [IdentityState](doc/IdentityState.md) - [IdentityWithCredentials](doc/IdentityWithCredentials.md) - [IdentityWithCredentialsOidc](doc/IdentityWithCredentialsOidc.md) - [IdentityWithCredentialsOidcConfig](doc/IdentityWithCredentialsOidcConfig.md) @@ -163,6 +167,7 @@ Class | Method | HTTP request | Description - [IsReady503Response](doc/IsReady503Response.md) - [JsonPatch](doc/JsonPatch.md) - [LoginFlow](doc/LoginFlow.md) + - [LoginFlowState](doc/LoginFlowState.md) - [LogoutFlow](doc/LogoutFlow.md) - [Message](doc/Message.md) - [MessageDispatch](doc/MessageDispatch.md) @@ -170,7 +175,6 @@ Class | Method | HTTP request | Description - [OAuth2Client](doc/OAuth2Client.md) - [OAuth2ConsentRequestOpenIDConnectContext](doc/OAuth2ConsentRequestOpenIDConnectContext.md) - [OAuth2LoginRequest](doc/OAuth2LoginRequest.md) - - [Pagination](doc/Pagination.md) - [PatchIdentitiesBody](doc/PatchIdentitiesBody.md) - [PerformNativeLogoutBody](doc/PerformNativeLogoutBody.md) - [RecoveryCodeForIdentity](doc/RecoveryCodeForIdentity.md) @@ -179,6 +183,7 @@ Class | Method | HTTP request | Description - [RecoveryIdentityAddress](doc/RecoveryIdentityAddress.md) - [RecoveryLinkForIdentity](doc/RecoveryLinkForIdentity.md) - [RegistrationFlow](doc/RegistrationFlow.md) + - [RegistrationFlowState](doc/RegistrationFlowState.md) - [SelfServiceFlowExpiredError](doc/SelfServiceFlowExpiredError.md) - [Session](doc/Session.md) - [SessionAuthenticationMethod](doc/SessionAuthenticationMethod.md) @@ -202,6 +207,7 @@ Class | Method | HTTP request | Description - [UiText](doc/UiText.md) - [UpdateIdentityBody](doc/UpdateIdentityBody.md) - [UpdateLoginFlowBody](doc/UpdateLoginFlowBody.md) + - [UpdateLoginFlowWithCodeMethod](doc/UpdateLoginFlowWithCodeMethod.md) - [UpdateLoginFlowWithLookupSecretMethod](doc/UpdateLoginFlowWithLookupSecretMethod.md) - [UpdateLoginFlowWithOidcMethod](doc/UpdateLoginFlowWithOidcMethod.md) - [UpdateLoginFlowWithPasswordMethod](doc/UpdateLoginFlowWithPasswordMethod.md) @@ -211,6 +217,7 @@ Class | Method | HTTP request | Description - [UpdateRecoveryFlowWithCodeMethod](doc/UpdateRecoveryFlowWithCodeMethod.md) - [UpdateRecoveryFlowWithLinkMethod](doc/UpdateRecoveryFlowWithLinkMethod.md) - [UpdateRegistrationFlowBody](doc/UpdateRegistrationFlowBody.md) + - [UpdateRegistrationFlowWithCodeMethod](doc/UpdateRegistrationFlowWithCodeMethod.md) - [UpdateRegistrationFlowWithOidcMethod](doc/UpdateRegistrationFlowWithOidcMethod.md) - [UpdateRegistrationFlowWithPasswordMethod](doc/UpdateRegistrationFlowWithPasswordMethod.md) - [UpdateRegistrationFlowWithWebAuthnMethod](doc/UpdateRegistrationFlowWithWebAuthnMethod.md) diff --git a/clients/kratos/dart/doc/ConsistencyRequestParameters.md b/clients/kratos/dart/doc/ConsistencyRequestParameters.md new file mode 100644 index 00000000000..5b26afd22b0 --- /dev/null +++ b/clients/kratos/dart/doc/ConsistencyRequestParameters.md @@ -0,0 +1,15 @@ +# ory_kratos_client.model.ConsistencyRequestParameters + +## Load the model package +```dart +import 'package:ory_kratos_client/api.dart'; +``` + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**consistency** | **String** | Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/clients/kratos/dart/doc/ContinueWith.md b/clients/kratos/dart/doc/ContinueWith.md index cb134336762..586c28f75fa 100644 --- a/clients/kratos/dart/doc/ContinueWith.md +++ b/clients/kratos/dart/doc/ContinueWith.md @@ -8,8 +8,8 @@ import 'package:ory_kratos_client/api.dart'; ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**action** | **String** | Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI | -**flow** | [**ContinueWithVerificationUiFlow**](ContinueWithVerificationUiFlow.md) | | +**action** | **String** | Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString | +**flow** | [**ContinueWithRecoveryUiFlow**](ContinueWithRecoveryUiFlow.md) | | **orySessionToken** | **String** | Token is the token of the session | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dart/doc/ContinueWithRecoveryUi.md b/clients/kratos/dart/doc/ContinueWithRecoveryUi.md new file mode 100644 index 00000000000..4bdf1062c73 --- /dev/null +++ b/clients/kratos/dart/doc/ContinueWithRecoveryUi.md @@ -0,0 +1,16 @@ +# ory_kratos_client.model.ContinueWithRecoveryUi + +## Load the model package +```dart +import 'package:ory_kratos_client/api.dart'; +``` + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | **String** | Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString | +**flow** | [**ContinueWithRecoveryUiFlow**](ContinueWithRecoveryUiFlow.md) | | + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/clients/kratos/dart/doc/ContinueWithRecoveryUiFlow.md b/clients/kratos/dart/doc/ContinueWithRecoveryUiFlow.md new file mode 100644 index 00000000000..a8e0103b01f --- /dev/null +++ b/clients/kratos/dart/doc/ContinueWithRecoveryUiFlow.md @@ -0,0 +1,16 @@ +# ory_kratos_client.model.ContinueWithRecoveryUiFlow + +## Load the model package +```dart +import 'package:ory_kratos_client/api.dart'; +``` + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **String** | The ID of the recovery flow | +**url** | **String** | The URL of the recovery flow | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/clients/kratos/dart/doc/ContinueWithSetOrySessionToken.md b/clients/kratos/dart/doc/ContinueWithSetOrySessionToken.md index e24a7a01c7e..d0f69f46713 100644 --- a/clients/kratos/dart/doc/ContinueWithSetOrySessionToken.md +++ b/clients/kratos/dart/doc/ContinueWithSetOrySessionToken.md @@ -8,7 +8,7 @@ import 'package:ory_kratos_client/api.dart'; ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**action** | **String** | Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI | +**action** | **String** | Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionTokenString | **orySessionToken** | **String** | Token is the token of the session | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dart/doc/ContinueWithSettingsUi.md b/clients/kratos/dart/doc/ContinueWithSettingsUi.md new file mode 100644 index 00000000000..b3f120efa55 --- /dev/null +++ b/clients/kratos/dart/doc/ContinueWithSettingsUi.md @@ -0,0 +1,16 @@ +# ory_kratos_client.model.ContinueWithSettingsUi + +## Load the model package +```dart +import 'package:ory_kratos_client/api.dart'; +``` + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | **String** | Action will always be `show_settings_ui` show_settings_ui ContinueWithActionShowSettingsUIString | +**flow** | [**ContinueWithSettingsUiFlow**](ContinueWithSettingsUiFlow.md) | | + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/clients/kratos/dart/doc/ContinueWithSettingsUiFlow.md b/clients/kratos/dart/doc/ContinueWithSettingsUiFlow.md new file mode 100644 index 00000000000..1c6a0cbb0e7 --- /dev/null +++ b/clients/kratos/dart/doc/ContinueWithSettingsUiFlow.md @@ -0,0 +1,15 @@ +# ory_kratos_client.model.ContinueWithSettingsUiFlow + +## Load the model package +```dart +import 'package:ory_kratos_client/api.dart'; +``` + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **String** | The ID of the settings flow | + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/clients/kratos/dart/doc/ContinueWithVerificationUi.md b/clients/kratos/dart/doc/ContinueWithVerificationUi.md index c2a1aee6c9f..51c69d5f26c 100644 --- a/clients/kratos/dart/doc/ContinueWithVerificationUi.md +++ b/clients/kratos/dart/doc/ContinueWithVerificationUi.md @@ -8,7 +8,7 @@ import 'package:ory_kratos_client/api.dart'; ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**action** | **String** | Action will always be `show_verification_ui` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI | +**action** | **String** | Action will always be `show_verification_ui` show_verification_ui ContinueWithActionShowVerificationUIString | **flow** | [**ContinueWithVerificationUiFlow**](ContinueWithVerificationUiFlow.md) | | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dart/doc/CreateIdentityBody.md b/clients/kratos/dart/doc/CreateIdentityBody.md index 579c31e896e..9386fbd138b 100644 --- a/clients/kratos/dart/doc/CreateIdentityBody.md +++ b/clients/kratos/dart/doc/CreateIdentityBody.md @@ -13,7 +13,7 @@ Name | Type | Description | Notes **metadataPublic** | [**JsonObject**](.md) | Store metadata about the identity which the identity itself can see when calling for example the session endpoint. Do not store sensitive information (e.g. credit score) about the identity in this field. | [optional] **recoveryAddresses** | [**BuiltList<RecoveryIdentityAddress>**](RecoveryIdentityAddress.md) | RecoveryAddresses contains all the addresses that can be used to recover an identity. Use this structure to import recovery addresses for an identity. Please keep in mind that the address needs to be represented in the Identity Schema or this field will be overwritten on the next identity update. | [optional] **schemaId** | **String** | SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. | -**state** | [**IdentityState**](IdentityState.md) | | [optional] +**state** | **String** | State is the identity's state. active StateActive inactive StateInactive | [optional] **traits** | [**JsonObject**](.md) | Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`. | **verifiableAddresses** | [**BuiltList<VerifiableIdentityAddress>**](VerifiableIdentityAddress.md) | VerifiableAddresses contains all the addresses that can be verified by the user. Use this structure to import verified addresses for an identity. Please keep in mind that the address needs to be represented in the Identity Schema or this field will be overwritten on the next identity update. | [optional] diff --git a/clients/kratos/dart/doc/FrontendApi.md b/clients/kratos/dart/doc/FrontendApi.md index 1971313b270..abd6c4f9435 100644 --- a/clients/kratos/dart/doc/FrontendApi.md +++ b/clients/kratos/dart/doc/FrontendApi.md @@ -35,14 +35,14 @@ Method | HTTP request | Description [**toSession**](FrontendApi.md#tosession) | **GET** /sessions/whoami | Check Who the Current HTTP Session Belongs To [**updateLoginFlow**](FrontendApi.md#updateloginflow) | **POST** /self-service/login | Submit a Login Flow [**updateLogoutFlow**](FrontendApi.md#updatelogoutflow) | **GET** /self-service/logout | Update Logout Flow -[**updateRecoveryFlow**](FrontendApi.md#updaterecoveryflow) | **POST** /self-service/recovery | Complete Recovery Flow +[**updateRecoveryFlow**](FrontendApi.md#updaterecoveryflow) | **POST** /self-service/recovery | Update Recovery Flow [**updateRegistrationFlow**](FrontendApi.md#updateregistrationflow) | **POST** /self-service/registration | Update Registration Flow [**updateSettingsFlow**](FrontendApi.md#updatesettingsflow) | **POST** /self-service/settings | Complete Settings Flow [**updateVerificationFlow**](FrontendApi.md#updateverificationflow) | **POST** /self-service/verification | Complete Verification Flow # **createBrowserLoginFlow** -> LoginFlow createBrowserLoginFlow(refresh, aal, returnTo, cookie, loginChallenge) +> LoginFlow createBrowserLoginFlow(refresh, aal, returnTo, cookie, loginChallenge, organization) Create Login Flow for Browsers @@ -58,9 +58,10 @@ final String aal = aal_example; // String | Request a Specific AuthenticationMet final String returnTo = returnTo_example; // String | The URL to return the browser to after the flow was completed. final String cookie = cookie_example; // String | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. final String loginChallenge = loginChallenge_example; // String | An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). +final String organization = organization_example; // String | An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. try { - final response = api.createBrowserLoginFlow(refresh, aal, returnTo, cookie, loginChallenge); + final response = api.createBrowserLoginFlow(refresh, aal, returnTo, cookie, loginChallenge, organization); print(response); } catch on DioError (e) { print('Exception when calling FrontendApi->createBrowserLoginFlow: $e\n'); @@ -76,6 +77,7 @@ Name | Type | Description | Notes **returnTo** | **String**| The URL to return the browser to after the flow was completed. | [optional] **cookie** | **String**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] **loginChallenge** | **String**| An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). | [optional] + **organization** | **String**| An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. | [optional] ### Return type @@ -181,11 +183,11 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **createBrowserRegistrationFlow** -> RegistrationFlow createBrowserRegistrationFlow(returnTo, loginChallenge, afterVerificationReturnTo) +> RegistrationFlow createBrowserRegistrationFlow(returnTo, loginChallenge, afterVerificationReturnTo, organization) Create Registration Flow for Browsers -This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). +This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). ### Example ```dart @@ -195,9 +197,10 @@ final api = OryKratosClient().getFrontendApi(); final String returnTo = returnTo_example; // String | The URL to return the browser to after the flow was completed. final String loginChallenge = loginChallenge_example; // String | Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. final String afterVerificationReturnTo = afterVerificationReturnTo_example; // String | The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. +final String organization = organization_example; // String | try { - final response = api.createBrowserRegistrationFlow(returnTo, loginChallenge, afterVerificationReturnTo); + final response = api.createBrowserRegistrationFlow(returnTo, loginChallenge, afterVerificationReturnTo, organization); print(response); } catch on DioError (e) { print('Exception when calling FrontendApi->createBrowserRegistrationFlow: $e\n'); @@ -211,6 +214,7 @@ Name | Type | Description | Notes **returnTo** | **String**| The URL to return the browser to after the flow was completed. | [optional] **loginChallenge** | **String**| Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. | [optional] **afterVerificationReturnTo** | **String**| The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. | [optional] + **organization** | **String**| | [optional] ### Return type @@ -316,7 +320,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **createNativeLoginFlow** -> LoginFlow createNativeLoginFlow(refresh, aal, xSessionToken, returnSessionTokenExchangeCode, returnTo) +> LoginFlow createNativeLoginFlow(refresh, aal, xSessionToken, returnSessionTokenExchangeCode, returnTo, via) Create Login Flow for Native Apps @@ -332,9 +336,10 @@ final String aal = aal_example; // String | Request a Specific AuthenticationMet final String xSessionToken = xSessionToken_example; // String | The Session Token of the Identity performing the settings flow. final bool returnSessionTokenExchangeCode = true; // bool | EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. final String returnTo = returnTo_example; // String | The URL to return the browser to after the flow was completed. +final String via = via_example; // String | Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. try { - final response = api.createNativeLoginFlow(refresh, aal, xSessionToken, returnSessionTokenExchangeCode, returnTo); + final response = api.createNativeLoginFlow(refresh, aal, xSessionToken, returnSessionTokenExchangeCode, returnTo, via); print(response); } catch on DioError (e) { print('Exception when calling FrontendApi->createNativeLoginFlow: $e\n'); @@ -350,6 +355,7 @@ Name | Type | Description | Notes **xSessionToken** | **String**| The Session Token of the Identity performing the settings flow. | [optional] **returnSessionTokenExchangeCode** | **bool**| EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. | [optional] **returnTo** | **String**| The URL to return the browser to after the flow was completed. | [optional] + **via** | **String**| Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. | [optional] ### Return type @@ -371,7 +377,7 @@ No authorization required Create Recovery Flow for Native Apps -This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). +This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). ### Example ```dart @@ -976,7 +982,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **listMySessions** -> BuiltList listMySessions(perPage, page, xSessionToken, cookie) +> BuiltList listMySessions(perPage, page, pageSize, pageToken, xSessionToken, cookie) Get My Active Sessions @@ -987,13 +993,15 @@ This endpoints returns all other active sessions that belong to the logged-in us import 'package:ory_kratos_client/api.dart'; final api = OryKratosClient().getFrontendApi(); -final int perPage = 789; // int | Items per Page This is the number of items per page. -final int page = 789; // int | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. +final int perPage = 789; // int | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. +final int page = 789; // int | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. +final int pageSize = 789; // int | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). +final String pageToken = pageToken_example; // String | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). final String xSessionToken = xSessionToken_example; // String | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. final String cookie = cookie_example; // String | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. try { - final response = api.listMySessions(perPage, page, xSessionToken, cookie); + final response = api.listMySessions(perPage, page, pageSize, pageToken, xSessionToken, cookie); print(response); } catch on DioError (e) { print('Exception when calling FrontendApi->listMySessions: $e\n'); @@ -1004,8 +1012,10 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **perPage** | **int**| Items per Page This is the number of items per page. | [optional] [default to 250] - **page** | **int**| Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional] [default to 1] + **perPage** | **int**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] [default to 250] + **page** | **int**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] + **pageSize** | **int**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **pageToken** | **String**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to '1'] **xSessionToken** | **String**| Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. | [optional] **cookie** | **String**| Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. | [optional] @@ -1067,11 +1077,11 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **toSession** -> Session toSession(xSessionToken, cookie) +> Session toSession(xSessionToken, cookie, tokenizeAs) Check Who the Current HTTP Session Belongs To -Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer ` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. +Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` When using a token template, the token is included in the `tokenized` field of the session. ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\", { tokenize_as: \"example-jwt-template\" }) console.log(session.tokenized) // The JWT ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer ` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. ### Example ```dart @@ -1080,9 +1090,10 @@ import 'package:ory_kratos_client/api.dart'; final api = OryKratosClient().getFrontendApi(); final String xSessionToken = MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj; // String | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. final String cookie = ory_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==; // String | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. +final String tokenizeAs = tokenizeAs_example; // String | Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). try { - final response = api.toSession(xSessionToken, cookie); + final response = api.toSession(xSessionToken, cookie, tokenizeAs); print(response); } catch on DioError (e) { print('Exception when calling FrontendApi->toSession: $e\n'); @@ -1095,6 +1106,7 @@ Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **xSessionToken** | **String**| Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. | [optional] **cookie** | **String**| Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. | [optional] + **tokenizeAs** | **String**| Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). | [optional] ### Return type @@ -1116,7 +1128,7 @@ No authorization required Submit a Login Flow -:::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). +Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). ### Example ```dart @@ -1209,9 +1221,9 @@ No authorization required # **updateRecoveryFlow** > RecoveryFlow updateRecoveryFlow(flow, updateRecoveryFlowBody, token, cookie) -Complete Recovery Flow +Update Recovery Flow -Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). +Use this endpoint to update a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). ### Example ```dart diff --git a/clients/kratos/dart/doc/Identity.md b/clients/kratos/dart/doc/Identity.md index bb5bf2e27db..6a4d50c64ed 100644 --- a/clients/kratos/dart/doc/Identity.md +++ b/clients/kratos/dart/doc/Identity.md @@ -13,10 +13,11 @@ Name | Type | Description | Notes **id** | **String** | ID is the identity's unique identifier. The Identity ID can not be changed and can not be chosen. This ensures future compatibility and optimization for distributed stores such as CockroachDB. | **metadataAdmin** | [**JsonObject**](.md) | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] **metadataPublic** | [**JsonObject**](.md) | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] +**organizationId** | **String** | | [optional] **recoveryAddresses** | [**BuiltList<RecoveryIdentityAddress>**](RecoveryIdentityAddress.md) | RecoveryAddresses contains all the addresses that can be used to recover an identity. | [optional] **schemaId** | **String** | SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. | **schemaUrl** | **String** | SchemaURL is the URL of the endpoint where the identity's traits schema can be fetched from. format: url | -**state** | [**IdentityState**](IdentityState.md) | | [optional] +**state** | **String** | State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive | [optional] **stateChangedAt** | [**DateTime**](DateTime.md) | | [optional] **traits** | [**JsonObject**](.md) | Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`. | **updatedAt** | [**DateTime**](DateTime.md) | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional] diff --git a/clients/kratos/dart/doc/IdentityApi.md b/clients/kratos/dart/doc/IdentityApi.md index 337567d5738..11bfaa3a4cf 100644 --- a/clients/kratos/dart/doc/IdentityApi.md +++ b/clients/kratos/dart/doc/IdentityApi.md @@ -171,7 +171,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **createRecoveryLinkForIdentity** -> RecoveryLinkForIdentity createRecoveryLinkForIdentity(createRecoveryLinkForIdentityBody) +> RecoveryLinkForIdentity createRecoveryLinkForIdentity(returnTo, createRecoveryLinkForIdentityBody) Create a Recovery Link @@ -186,10 +186,11 @@ import 'package:ory_kratos_client/api.dart'; //defaultApiClient.getAuthentication('oryAccessToken').apiKeyPrefix = 'Bearer'; final api = OryKratosClient().getIdentityApi(); +final String returnTo = returnTo_example; // String | final CreateRecoveryLinkForIdentityBody createRecoveryLinkForIdentityBody = ; // CreateRecoveryLinkForIdentityBody | try { - final response = api.createRecoveryLinkForIdentity(createRecoveryLinkForIdentityBody); + final response = api.createRecoveryLinkForIdentity(returnTo, createRecoveryLinkForIdentityBody); print(response); } catch on DioError (e) { print('Exception when calling IdentityApi->createRecoveryLinkForIdentity: $e\n'); @@ -200,6 +201,7 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- + **returnTo** | **String**| | [optional] **createRecoveryLinkForIdentityBody** | [**CreateRecoveryLinkForIdentityBody**](CreateRecoveryLinkForIdentityBody.md)| | [optional] ### Return type @@ -280,7 +282,7 @@ import 'package:ory_kratos_client/api.dart'; final api = OryKratosClient().getIdentityApi(); final String id = id_example; // String | ID is the identity's ID. -final String type = type_example; // String | Type is the credential's Type. One of totp, webauthn, lookup +final String type = type_example; // String | Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode try { api.deleteIdentityCredentials(id, type); @@ -294,7 +296,7 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **id** | **String**| ID is the identity's ID. | - **type** | **String**| Type is the credential's Type. One of totp, webauthn, lookup | + **type** | **String**| Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | ### Return type @@ -592,7 +594,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **listIdentities** -> BuiltList listIdentities(perPage, page, credentialsIdentifier) +> BuiltList listIdentities(perPage, page, pageSize, pageToken, consistency, ids, credentialsIdentifier, previewCredentialsIdentifierSimilar) List Identities @@ -607,12 +609,17 @@ import 'package:ory_kratos_client/api.dart'; //defaultApiClient.getAuthentication('oryAccessToken').apiKeyPrefix = 'Bearer'; final api = OryKratosClient().getIdentityApi(); -final int perPage = 789; // int | Items per Page This is the number of items per page. -final int page = 789; // int | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. -final String credentialsIdentifier = credentialsIdentifier_example; // String | CredentialsIdentifier is the identifier (username, email) of the credentials to look up. +final int perPage = 789; // int | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. +final int page = 789; // int | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. +final int pageSize = 789; // int | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). +final String pageToken = pageToken_example; // String | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). +final String consistency = consistency_example; // String | Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. +final BuiltList ids = ; // BuiltList | List of ids used to filter identities. If this list is empty, then no filter will be applied. +final String credentialsIdentifier = credentialsIdentifier_example; // String | CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. +final String previewCredentialsIdentifierSimilar = previewCredentialsIdentifierSimilar_example; // String | This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. try { - final response = api.listIdentities(perPage, page, credentialsIdentifier); + final response = api.listIdentities(perPage, page, pageSize, pageToken, consistency, ids, credentialsIdentifier, previewCredentialsIdentifierSimilar); print(response); } catch on DioError (e) { print('Exception when calling IdentityApi->listIdentities: $e\n'); @@ -623,9 +630,14 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **perPage** | **int**| Items per Page This is the number of items per page. | [optional] [default to 250] - **page** | **int**| Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional] [default to 1] - **credentialsIdentifier** | **String**| CredentialsIdentifier is the identifier (username, email) of the credentials to look up. | [optional] + **perPage** | **int**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] [default to 250] + **page** | **int**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] + **pageSize** | **int**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **pageToken** | **String**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to '1'] + **consistency** | **String**| Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. | [optional] + **ids** | [**BuiltList<String>**](String.md)| List of ids used to filter identities. If this list is empty, then no filter will be applied. | [optional] + **credentialsIdentifier** | **String**| CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. | [optional] + **previewCredentialsIdentifierSimilar** | **String**| This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. | [optional] ### Return type @@ -643,7 +655,7 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **listIdentitySchemas** -> BuiltList listIdentitySchemas(perPage, page) +> BuiltList listIdentitySchemas(perPage, page, pageSize, pageToken) Get all Identity Schemas @@ -654,11 +666,13 @@ Returns a list of all identity schemas currently in use. import 'package:ory_kratos_client/api.dart'; final api = OryKratosClient().getIdentityApi(); -final int perPage = 789; // int | Items per Page This is the number of items per page. -final int page = 789; // int | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. +final int perPage = 789; // int | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. +final int page = 789; // int | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. +final int pageSize = 789; // int | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). +final String pageToken = pageToken_example; // String | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). try { - final response = api.listIdentitySchemas(perPage, page); + final response = api.listIdentitySchemas(perPage, page, pageSize, pageToken); print(response); } catch on DioError (e) { print('Exception when calling IdentityApi->listIdentitySchemas: $e\n'); @@ -669,8 +683,10 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **perPage** | **int**| Items per Page This is the number of items per page. | [optional] [default to 250] - **page** | **int**| Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional] [default to 1] + **perPage** | **int**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] [default to 250] + **page** | **int**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] + **pageSize** | **int**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **pageToken** | **String**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to '1'] ### Return type @@ -688,7 +704,7 @@ No authorization required [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) # **listIdentitySessions** -> BuiltList listIdentitySessions(id, perPage, page, active) +> BuiltList listIdentitySessions(id, perPage, page, pageSize, pageToken, active) List an Identity's Sessions @@ -704,12 +720,14 @@ import 'package:ory_kratos_client/api.dart'; final api = OryKratosClient().getIdentityApi(); final String id = id_example; // String | ID is the identity's ID. -final int perPage = 789; // int | Items per Page This is the number of items per page. -final int page = 789; // int | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. +final int perPage = 789; // int | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. +final int page = 789; // int | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. +final int pageSize = 789; // int | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). +final String pageToken = pageToken_example; // String | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). final bool active = true; // bool | Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. try { - final response = api.listIdentitySessions(id, perPage, page, active); + final response = api.listIdentitySessions(id, perPage, page, pageSize, pageToken, active); print(response); } catch on DioError (e) { print('Exception when calling IdentityApi->listIdentitySessions: $e\n'); @@ -721,8 +739,10 @@ try { Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **id** | **String**| ID is the identity's ID. | - **perPage** | **int**| Items per Page This is the number of items per page. | [optional] [default to 250] - **page** | **int**| Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional] [default to 1] + **perPage** | **int**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] [default to 250] + **page** | **int**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] + **pageSize** | **int**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **pageToken** | **String**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to '1'] **active** | **bool**| Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. | [optional] ### Return type diff --git a/clients/kratos/dart/doc/IdentityCredentials.md b/clients/kratos/dart/doc/IdentityCredentials.md index 7899dcb2386..b559835984d 100644 --- a/clients/kratos/dart/doc/IdentityCredentials.md +++ b/clients/kratos/dart/doc/IdentityCredentials.md @@ -11,7 +11,7 @@ Name | Type | Description | Notes **config** | [**JsonObject**](.md) | | [optional] **createdAt** | [**DateTime**](DateTime.md) | CreatedAt is a helper struct field for gobuffalo.pop. | [optional] **identifiers** | **BuiltList<String>** | Identifiers represents a list of unique identifiers this credential type matches. | [optional] -**type** | [**IdentityCredentialsType**](IdentityCredentialsType.md) | | [optional] +**type** | **String** | Type discriminates between different types of credentials. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional] **updatedAt** | [**DateTime**](DateTime.md) | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional] **version** | **int** | Version refers to the version of the credential. Useful when changing the config schema. | [optional] diff --git a/clients/kratos/dart/doc/IdentityCredentialsCode.md b/clients/kratos/dart/doc/IdentityCredentialsCode.md new file mode 100644 index 00000000000..ea13513d1d1 --- /dev/null +++ b/clients/kratos/dart/doc/IdentityCredentialsCode.md @@ -0,0 +1,16 @@ +# ory_kratos_client.model.IdentityCredentialsCode + +## Load the model package +```dart +import 'package:ory_kratos_client/api.dart'; +``` + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**addressType** | **String** | The type of the address for this code | [optional] +**usedAt** | [**DateTime**](DateTime.md) | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/clients/kratos/dart/doc/IdentityCredentialsOidcProvider.md b/clients/kratos/dart/doc/IdentityCredentialsOidcProvider.md index ae45154b0f8..d84034d079d 100644 --- a/clients/kratos/dart/doc/IdentityCredentialsOidcProvider.md +++ b/clients/kratos/dart/doc/IdentityCredentialsOidcProvider.md @@ -11,6 +11,7 @@ Name | Type | Description | Notes **initialAccessToken** | **String** | | [optional] **initialIdToken** | **String** | | [optional] **initialRefreshToken** | **String** | | [optional] +**organization** | **String** | | [optional] **provider** | **String** | | [optional] **subject** | **String** | | [optional] diff --git a/clients/kratos/dart/doc/IdentityWithCredentialsPasswordConfig.md b/clients/kratos/dart/doc/IdentityWithCredentialsPasswordConfig.md index a680834d8d7..fcd61382b7d 100644 --- a/clients/kratos/dart/doc/IdentityWithCredentialsPasswordConfig.md +++ b/clients/kratos/dart/doc/IdentityWithCredentialsPasswordConfig.md @@ -8,7 +8,7 @@ import 'package:ory_kratos_client/api.dart'; ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**hashedPassword** | **String** | The hashed password in [PHC format]( https://www.ory.sh/docs/kratos/concepts/credentials/username-email-password#hashed-password-format) | [optional] +**hashedPassword** | **String** | The hashed password in [PHC format](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities#hashed-passwords) | [optional] **password** | **String** | The password in plain text if no hash is available. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dart/doc/LoginFlow.md b/clients/kratos/dart/doc/LoginFlow.md index c68aca73fbc..520f0c60944 100644 --- a/clients/kratos/dart/doc/LoginFlow.md +++ b/clients/kratos/dart/doc/LoginFlow.md @@ -8,18 +8,20 @@ import 'package:ory_kratos_client/api.dart'; ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**active** | [**IdentityCredentialsType**](IdentityCredentialsType.md) | | [optional] +**active** | **String** | The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional] **createdAt** | [**DateTime**](DateTime.md) | CreatedAt is a helper struct field for gobuffalo.pop. | [optional] **expiresAt** | [**DateTime**](DateTime.md) | ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated. | **id** | **String** | ID represents the flow's unique ID. When performing the login flow, this represents the id in the login UI's query parameter: http:///?flow= | **issuedAt** | [**DateTime**](DateTime.md) | IssuedAt is the time (UTC) when the flow started. | **oauth2LoginChallenge** | **String** | Ory OAuth 2.0 Login Challenge. This value is set using the `login_challenge` query parameter of the registration and login endpoints. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. | [optional] **oauth2LoginRequest** | [**OAuth2LoginRequest**](OAuth2LoginRequest.md) | | [optional] +**organizationId** | **String** | | [optional] **refresh** | **bool** | Refresh stores whether this login flow should enforce re-authentication. | [optional] **requestUrl** | **String** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | **requestedAal** | [**AuthenticatorAssuranceLevel**](AuthenticatorAssuranceLevel.md) | | [optional] **returnTo** | **String** | ReturnTo contains the requested return_to URL. | [optional] **sessionTokenExchangeCode** | **String** | SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the login flow has been completed. This is only set if the client has requested a session token exchange code, and if the flow is of type \"api\", and only on creating the login flow. | [optional] +**state** | [**JsonObject**](.md) | State represents the state of this request: choose_method: ask the user to choose a method to sign in with sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. | **type** | **String** | The flow type can either be `api` or `browser`. | **ui** | [**UiContainer**](UiContainer.md) | | **updatedAt** | [**DateTime**](DateTime.md) | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional] diff --git a/clients/kratos/dart/doc/IdentityState.md b/clients/kratos/dart/doc/LoginFlowState.md similarity index 89% rename from clients/kratos/dart/doc/IdentityState.md rename to clients/kratos/dart/doc/LoginFlowState.md index 9a4fc98de86..69438e33899 100644 --- a/clients/kratos/dart/doc/IdentityState.md +++ b/clients/kratos/dart/doc/LoginFlowState.md @@ -1,4 +1,4 @@ -# ory_kratos_client.model.IdentityState +# ory_kratos_client.model.LoginFlowState ## Load the model package ```dart diff --git a/clients/kratos/dart/doc/Message.md b/clients/kratos/dart/doc/Message.md index e75e02e0934..897b3244376 100644 --- a/clients/kratos/dart/doc/Message.md +++ b/clients/kratos/dart/doc/Message.md @@ -9,6 +9,7 @@ import 'package:ory_kratos_client/api.dart'; Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **body** | **String** | | +**channel** | **String** | | [optional] **createdAt** | [**DateTime**](DateTime.md) | CreatedAt is a helper struct field for gobuffalo.pop. | **dispatches** | [**BuiltList<MessageDispatch>**](MessageDispatch.md) | Dispatches store information about the attempts of delivering a message May contain an error if any happened, or just the `success` state. | [optional] **id** | **String** | | @@ -16,7 +17,7 @@ Name | Type | Description | Notes **sendCount** | **int** | | **status** | [**CourierMessageStatus**](CourierMessageStatus.md) | | **subject** | **String** | | -**templateType** | **String** | recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub | +**templateType** | **String** | recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid | **type** | [**CourierMessageType**](CourierMessageType.md) | | **updatedAt** | [**DateTime**](DateTime.md) | UpdatedAt is a helper struct field for gobuffalo.pop. | diff --git a/clients/kratos/dart/doc/OAuth2Client.md b/clients/kratos/dart/doc/OAuth2Client.md index 501d35cef1d..8c8b81bbe02 100644 --- a/clients/kratos/dart/doc/OAuth2Client.md +++ b/clients/kratos/dart/doc/OAuth2Client.md @@ -8,6 +8,7 @@ import 'package:ory_kratos_client/api.dart'; ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**accessTokenStrategy** | **String** | OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in `strategies.access_token`. | [optional] **allowedCorsOrigins** | **BuiltList<String>** | | [optional] **audience** | **BuiltList<String>** | | [optional] **authorizationCodeGrantAccessTokenLifespan** | **String** | Specify a time duration in milliseconds, seconds, minutes, hours. | [optional] @@ -16,7 +17,7 @@ Name | Type | Description | Notes **backchannelLogoutSessionRequired** | **bool** | OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. | [optional] **backchannelLogoutUri** | **String** | OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. | [optional] **clientCredentialsGrantAccessTokenLifespan** | **String** | Specify a time duration in milliseconds, seconds, minutes, hours. | [optional] -**clientId** | **String** | OAuth 2.0 Client ID The ID is autogenerated and immutable. | [optional] +**clientId** | **String** | OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. | [optional] **clientName** | **String** | OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. | [optional] **clientSecret** | **String** | OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. | [optional] **clientSecretExpiresAt** | **int** | OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. | [optional] @@ -47,8 +48,10 @@ Name | Type | Description | Notes **responseTypes** | **BuiltList<String>** | | [optional] **scope** | **String** | OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. | [optional] **sectorIdentifierUri** | **String** | OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. | [optional] +**skipConsent** | **bool** | SkipConsent skips the consent screen for this client. This field can only be set from the admin API. | [optional] +**skipLogoutConsent** | **bool** | SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. | [optional] **subjectType** | **String** | OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] -**tokenEndpointAuthMethod** | **String** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_post`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `client_secret_basic`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional] +**tokenEndpointAuthMethod** | **String** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional] **tokenEndpointAuthSigningAlg** | **String** | OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. | [optional] **tosUri** | **String** | OAuth 2.0 Client Terms of Service URI A URL string pointing to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. | [optional] **updatedAt** | [**DateTime**](DateTime.md) | OAuth 2.0 Client Last Update Date UpdatedAt returns the timestamp of the last update. | [optional] diff --git a/clients/kratos/dart/doc/Pagination.md b/clients/kratos/dart/doc/Pagination.md deleted file mode 100644 index 55e4e2e1c98..00000000000 --- a/clients/kratos/dart/doc/Pagination.md +++ /dev/null @@ -1,16 +0,0 @@ -# ory_kratos_client.model.Pagination - -## Load the model package -```dart -import 'package:ory_kratos_client/api.dart'; -``` - -## Properties -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**page** | **int** | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional] [default to 1] -**perPage** | **int** | Items per Page This is the number of items per page. | [optional] [default to 250] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - - diff --git a/clients/kratos/dart/doc/RecoveryCodeForIdentity.md b/clients/kratos/dart/doc/RecoveryCodeForIdentity.md index 249a19fdcf3..cf938f250a9 100644 --- a/clients/kratos/dart/doc/RecoveryCodeForIdentity.md +++ b/clients/kratos/dart/doc/RecoveryCodeForIdentity.md @@ -8,7 +8,7 @@ import 'package:ory_kratos_client/api.dart'; ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**expiresAt** | [**DateTime**](DateTime.md) | Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery link expires. | [optional] +**expiresAt** | [**DateTime**](DateTime.md) | Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery code expires. | [optional] **recoveryCode** | **String** | RecoveryCode is the code that can be used to recover the account | **recoveryLink** | **String** | RecoveryLink with flow This link opens the recovery UI with an empty `code` field. | diff --git a/clients/kratos/dart/doc/RecoveryFlow.md b/clients/kratos/dart/doc/RecoveryFlow.md index 68e20bd1253..cf4ecabfe1c 100644 --- a/clients/kratos/dart/doc/RecoveryFlow.md +++ b/clients/kratos/dart/doc/RecoveryFlow.md @@ -9,12 +9,13 @@ import 'package:ory_kratos_client/api.dart'; Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **active** | **String** | Active, if set, contains the recovery method that is being used. It is initially not set. | [optional] +**continueWith** | [**BuiltList<ContinueWith>**](ContinueWith.md) | Contains possible actions that could follow this flow | [optional] **expiresAt** | [**DateTime**](DateTime.md) | ExpiresAt is the time (UTC) when the request expires. If the user still wishes to update the setting, a new request has to be initiated. | **id** | **String** | ID represents the request's unique ID. When performing the recovery flow, this represents the id in the recovery ui's query parameter: http://?request= | **issuedAt** | [**DateTime**](DateTime.md) | IssuedAt is the time (UTC) when the request occurred. | **requestUrl** | **String** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | **returnTo** | **String** | ReturnTo contains the requested return_to URL. | [optional] -**state** | [**RecoveryFlowState**](RecoveryFlowState.md) | | +**state** | [**JsonObject**](.md) | State represents the state of this request: choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. | **type** | **String** | The flow type can either be `api` or `browser`. | **ui** | [**UiContainer**](UiContainer.md) | | diff --git a/clients/kratos/dart/doc/RegistrationFlow.md b/clients/kratos/dart/doc/RegistrationFlow.md index ffe5be53d76..3f74c41b581 100644 --- a/clients/kratos/dart/doc/RegistrationFlow.md +++ b/clients/kratos/dart/doc/RegistrationFlow.md @@ -8,15 +8,17 @@ import 'package:ory_kratos_client/api.dart'; ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**active** | [**IdentityCredentialsType**](IdentityCredentialsType.md) | | [optional] +**active** | **String** | Active, if set, contains the registration method that is being used. It is initially not set. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional] **expiresAt** | [**DateTime**](DateTime.md) | ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated. | **id** | **String** | ID represents the flow's unique ID. When performing the registration flow, this represents the id in the registration ui's query parameter: http:///?flow= | **issuedAt** | [**DateTime**](DateTime.md) | IssuedAt is the time (UTC) when the flow occurred. | **oauth2LoginChallenge** | **String** | Ory OAuth 2.0 Login Challenge. This value is set using the `login_challenge` query parameter of the registration and login endpoints. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. | [optional] **oauth2LoginRequest** | [**OAuth2LoginRequest**](OAuth2LoginRequest.md) | | [optional] +**organizationId** | **String** | | [optional] **requestUrl** | **String** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | **returnTo** | **String** | ReturnTo contains the requested return_to URL. | [optional] **sessionTokenExchangeCode** | **String** | SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the flow has been completed. This is only set if the client has requested a session token exchange code, and if the flow is of type \"api\", and only on creating the flow. | [optional] +**state** | [**JsonObject**](.md) | State represents the state of this request: choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. | **transientPayload** | [**JsonObject**](.md) | TransientPayload is used to pass data from the registration to a webhook | [optional] **type** | **String** | The flow type can either be `api` or `browser`. | **ui** | [**UiContainer**](UiContainer.md) | | diff --git a/clients/kratos/dart/doc/IdentityCredentialsType.md b/clients/kratos/dart/doc/RegistrationFlowState.md similarity index 87% rename from clients/kratos/dart/doc/IdentityCredentialsType.md rename to clients/kratos/dart/doc/RegistrationFlowState.md index 39ca6c29c1f..a7e94e5e2a8 100644 --- a/clients/kratos/dart/doc/IdentityCredentialsType.md +++ b/clients/kratos/dart/doc/RegistrationFlowState.md @@ -1,4 +1,4 @@ -# ory_kratos_client.model.IdentityCredentialsType +# ory_kratos_client.model.RegistrationFlowState ## Load the model package ```dart diff --git a/clients/kratos/dart/doc/Session.md b/clients/kratos/dart/doc/Session.md index debac944c40..a0068aaa6d2 100644 --- a/clients/kratos/dart/doc/Session.md +++ b/clients/kratos/dart/doc/Session.md @@ -15,8 +15,9 @@ Name | Type | Description | Notes **devices** | [**BuiltList<SessionDevice>**](SessionDevice.md) | Devices has history of all endpoints where the session was used | [optional] **expiresAt** | [**DateTime**](DateTime.md) | The Session Expiry When this session expires at. | [optional] **id** | **String** | Session ID | -**identity** | [**Identity**](Identity.md) | | +**identity** | [**Identity**](Identity.md) | | [optional] **issuedAt** | [**DateTime**](DateTime.md) | The Session Issuance Timestamp When this session was issued at. Usually equal or close to `authenticated_at`. | [optional] +**tokenized** | **String** | Tokenized is the tokenized (e.g. JWT) version of the session. It is only set when the `tokenize` query parameter was set to a valid tokenize template during calls to `/session/whoami`. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dart/doc/SessionAuthenticationMethod.md b/clients/kratos/dart/doc/SessionAuthenticationMethod.md index 370c219c372..59fabe43106 100644 --- a/clients/kratos/dart/doc/SessionAuthenticationMethod.md +++ b/clients/kratos/dart/doc/SessionAuthenticationMethod.md @@ -11,6 +11,7 @@ Name | Type | Description | Notes **aal** | [**AuthenticatorAssuranceLevel**](AuthenticatorAssuranceLevel.md) | | [optional] **completedAt** | [**DateTime**](DateTime.md) | When the authentication challenge was completed. | [optional] **method** | **String** | | [optional] +**organization** | **String** | The Organization id used for authentication | [optional] **provider** | **String** | OIDC or SAML provider id used for authentication | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dart/doc/SettingsFlow.md b/clients/kratos/dart/doc/SettingsFlow.md index 179b2cf59e3..ab7b355e6e5 100644 --- a/clients/kratos/dart/doc/SettingsFlow.md +++ b/clients/kratos/dart/doc/SettingsFlow.md @@ -16,7 +16,7 @@ Name | Type | Description | Notes **issuedAt** | [**DateTime**](DateTime.md) | IssuedAt is the time (UTC) when the flow occurred. | **requestUrl** | **String** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | **returnTo** | **String** | ReturnTo contains the requested return_to URL. | [optional] -**state** | [**SettingsFlowState**](SettingsFlowState.md) | | +**state** | [**JsonObject**](.md) | State represents the state of this flow. It knows two states: show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent. | **type** | **String** | The flow type can either be `api` or `browser`. | **ui** | [**UiContainer**](UiContainer.md) | | diff --git a/clients/kratos/dart/doc/UpdateIdentityBody.md b/clients/kratos/dart/doc/UpdateIdentityBody.md index afb7eae1fb4..febe9cc4b69 100644 --- a/clients/kratos/dart/doc/UpdateIdentityBody.md +++ b/clients/kratos/dart/doc/UpdateIdentityBody.md @@ -12,7 +12,7 @@ Name | Type | Description | Notes **metadataAdmin** | [**JsonObject**](.md) | Store metadata about the user which is only accessible through admin APIs such as `GET /admin/identities/`. | [optional] **metadataPublic** | [**JsonObject**](.md) | Store metadata about the identity which the identity itself can see when calling for example the session endpoint. Do not store sensitive information (e.g. credit score) about the identity in this field. | [optional] **schemaId** | **String** | SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. If set will update the Identity's SchemaID. | -**state** | [**IdentityState**](IdentityState.md) | | +**state** | **String** | State is the identity's state. active StateActive inactive StateInactive | **traits** | [**JsonObject**](.md) | Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_id`. | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dart/doc/UpdateLoginFlowBody.md b/clients/kratos/dart/doc/UpdateLoginFlowBody.md index a692b5fd5b0..4f6d20b9354 100644 --- a/clients/kratos/dart/doc/UpdateLoginFlowBody.md +++ b/clients/kratos/dart/doc/UpdateLoginFlowBody.md @@ -8,17 +8,21 @@ import 'package:ory_kratos_client/api.dart'; ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**csrfToken** | **String** | Sending the anti-csrf token is only required for browser login flows. | [optional] -**identifier** | **String** | Identifier is the email or username of the user trying to log in. | -**method** | **String** | Method should be set to \"lookup_secret\" when logging in using the lookup_secret strategy. | +**csrfToken** | **String** | CSRFToken is the anti-CSRF token | +**identifier** | **String** | Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. | +**method** | **String** | Method should be set to \"code\" when logging in using the code strategy. | **password** | **String** | The user's password. | **passwordIdentifier** | **String** | Identifier is the email or username of the user trying to log in. This field is deprecated! | [optional] +**idToken** | **String** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional] +**idTokenNonce** | **String** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. | [optional] **provider** | **String** | The provider to register with | **traits** | [**JsonObject**](.md) | The identity traits. This is a placeholder for the registration flow. | [optional] **upstreamParameters** | [**JsonObject**](.md) | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] **totpCode** | **String** | The TOTP code. | **webauthnLogin** | **String** | Login a WebAuthn Security Key This must contain the ID of the WebAuthN connection. | [optional] **lookupSecret** | **String** | The lookup secret. | +**code** | **String** | Code is the 6 digits code sent to the user | [optional] +**resend** | **String** | Resend is set when the user wants to resend the code | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dart/doc/UpdateLoginFlowWithCodeMethod.md b/clients/kratos/dart/doc/UpdateLoginFlowWithCodeMethod.md new file mode 100644 index 00000000000..705dcaf5ecc --- /dev/null +++ b/clients/kratos/dart/doc/UpdateLoginFlowWithCodeMethod.md @@ -0,0 +1,19 @@ +# ory_kratos_client.model.UpdateLoginFlowWithCodeMethod + +## Load the model package +```dart +import 'package:ory_kratos_client/api.dart'; +``` + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **String** | Code is the 6 digits code sent to the user | [optional] +**csrfToken** | **String** | CSRFToken is the anti-CSRF token | +**identifier** | **String** | Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. | [optional] +**method** | **String** | Method should be set to \"code\" when logging in using the code strategy. | +**resend** | **String** | Resend is set when the user wants to resend the code | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/clients/kratos/dart/doc/UpdateLoginFlowWithOidcMethod.md b/clients/kratos/dart/doc/UpdateLoginFlowWithOidcMethod.md index 334a745f4b5..df002efacfe 100644 --- a/clients/kratos/dart/doc/UpdateLoginFlowWithOidcMethod.md +++ b/clients/kratos/dart/doc/UpdateLoginFlowWithOidcMethod.md @@ -9,6 +9,8 @@ import 'package:ory_kratos_client/api.dart'; Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **csrfToken** | **String** | The CSRF Token | [optional] +**idToken** | **String** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional] +**idTokenNonce** | **String** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. | [optional] **method** | **String** | Method to use This field must be set to `oidc` when using the oidc method. | **provider** | **String** | The provider to register with | **traits** | [**JsonObject**](.md) | The identity traits. This is a placeholder for the registration flow. | [optional] diff --git a/clients/kratos/dart/doc/UpdateRegistrationFlowBody.md b/clients/kratos/dart/doc/UpdateRegistrationFlowBody.md index f0cc93276e0..e9383253336 100644 --- a/clients/kratos/dart/doc/UpdateRegistrationFlowBody.md +++ b/clients/kratos/dart/doc/UpdateRegistrationFlowBody.md @@ -8,15 +8,19 @@ import 'package:ory_kratos_client/api.dart'; ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**csrfToken** | **String** | CSRFToken is the anti-CSRF token | [optional] -**method** | **String** | Method Should be set to \"webauthn\" when trying to add, update, or remove a webAuthn pairing. | +**csrfToken** | **String** | The CSRF Token | [optional] +**method** | **String** | Method to use This field must be set to `code` when using the code method. | **password** | **String** | Password to sign the user up with | **traits** | [**JsonObject**](.md) | The identity's traits | **transientPayload** | [**JsonObject**](.md) | Transient data to pass along to any webhooks | [optional] +**idToken** | **String** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional] +**idTokenNonce** | **String** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. | [optional] **provider** | **String** | The provider to register with | **upstreamParameters** | [**JsonObject**](.md) | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] **webauthnRegister** | **String** | Register a WebAuthn Security Key It is expected that the JSON returned by the WebAuthn registration process is included here. | [optional] **webauthnRegisterDisplayname** | **String** | Name of the WebAuthn Security Key to be Added A human-readable name for the security key which will be added. | [optional] +**code** | **String** | The OTP Code sent to the user | [optional] +**resend** | **String** | Resend restarts the flow with a new code | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dart/doc/UpdateRegistrationFlowWithCodeMethod.md b/clients/kratos/dart/doc/UpdateRegistrationFlowWithCodeMethod.md new file mode 100644 index 00000000000..07207350217 --- /dev/null +++ b/clients/kratos/dart/doc/UpdateRegistrationFlowWithCodeMethod.md @@ -0,0 +1,20 @@ +# ory_kratos_client.model.UpdateRegistrationFlowWithCodeMethod + +## Load the model package +```dart +import 'package:ory_kratos_client/api.dart'; +``` + +## Properties +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**code** | **String** | The OTP Code sent to the user | [optional] +**csrfToken** | **String** | The CSRF Token | [optional] +**method** | **String** | Method to use This field must be set to `code` when using the code method. | +**resend** | **String** | Resend restarts the flow with a new code | [optional] +**traits** | [**JsonObject**](.md) | The identity's traits | +**transientPayload** | [**JsonObject**](.md) | Transient data to pass along to any webhooks | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + + diff --git a/clients/kratos/dart/doc/UpdateRegistrationFlowWithOidcMethod.md b/clients/kratos/dart/doc/UpdateRegistrationFlowWithOidcMethod.md index e39be96f70d..1dcbba1fd77 100644 --- a/clients/kratos/dart/doc/UpdateRegistrationFlowWithOidcMethod.md +++ b/clients/kratos/dart/doc/UpdateRegistrationFlowWithOidcMethod.md @@ -9,6 +9,8 @@ import 'package:ory_kratos_client/api.dart'; Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **csrfToken** | **String** | The CSRF Token | [optional] +**idToken** | **String** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional] +**idTokenNonce** | **String** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. | [optional] **method** | **String** | Method to use This field must be set to `oidc` when using the oidc method. | **provider** | **String** | The provider to register with | **traits** | [**JsonObject**](.md) | The identity traits | [optional] diff --git a/clients/kratos/dart/doc/VerifiableIdentityAddress.md b/clients/kratos/dart/doc/VerifiableIdentityAddress.md index 10f11b1f1e9..73a0ace461b 100644 --- a/clients/kratos/dart/doc/VerifiableIdentityAddress.md +++ b/clients/kratos/dart/doc/VerifiableIdentityAddress.md @@ -15,7 +15,7 @@ Name | Type | Description | Notes **value** | **String** | The address value example foo@user.com | **verified** | **bool** | Indicates if the address has already been verified | **verifiedAt** | [**DateTime**](DateTime.md) | | [optional] -**via** | **String** | VerifiableAddressType must not exceed 16 characters as that is the limitation in the SQL Schema | +**via** | **String** | The delivery method | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dart/doc/VerificationFlow.md b/clients/kratos/dart/doc/VerificationFlow.md index 6b5dde8fc6f..3bd9c44639d 100644 --- a/clients/kratos/dart/doc/VerificationFlow.md +++ b/clients/kratos/dart/doc/VerificationFlow.md @@ -14,7 +14,7 @@ Name | Type | Description | Notes **issuedAt** | [**DateTime**](DateTime.md) | IssuedAt is the time (UTC) when the request occurred. | [optional] **requestUrl** | **String** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | [optional] **returnTo** | **String** | ReturnTo contains the requested return_to URL. | [optional] -**state** | [**VerificationFlowState**](VerificationFlowState.md) | | +**state** | [**JsonObject**](.md) | State represents the state of this request: choose_method: ask the user to choose a method (e.g. verify your email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the verification challenge was passed. | **type** | **String** | The flow type can either be `api` or `browser`. | **ui** | [**UiContainer**](UiContainer.md) | | diff --git a/clients/kratos/dart/lib/ory_kratos_client.dart b/clients/kratos/dart/lib/ory_kratos_client.dart index 720f0f8ef15..3c72d347e3c 100644 --- a/clients/kratos/dart/lib/ory_kratos_client.dart +++ b/clients/kratos/dart/lib/ory_kratos_client.dart @@ -16,8 +16,13 @@ export 'package:ory_kratos_client/src/api/metadata_api.dart'; export 'package:ory_kratos_client/src/model/authenticator_assurance_level.dart'; export 'package:ory_kratos_client/src/model/batch_patch_identities_response.dart'; +export 'package:ory_kratos_client/src/model/consistency_request_parameters.dart'; export 'package:ory_kratos_client/src/model/continue_with.dart'; +export 'package:ory_kratos_client/src/model/continue_with_recovery_ui.dart'; +export 'package:ory_kratos_client/src/model/continue_with_recovery_ui_flow.dart'; export 'package:ory_kratos_client/src/model/continue_with_set_ory_session_token.dart'; +export 'package:ory_kratos_client/src/model/continue_with_settings_ui.dart'; +export 'package:ory_kratos_client/src/model/continue_with_settings_ui_flow.dart'; export 'package:ory_kratos_client/src/model/continue_with_verification_ui.dart'; export 'package:ory_kratos_client/src/model/continue_with_verification_ui_flow.dart'; export 'package:ory_kratos_client/src/model/courier_message_status.dart'; @@ -37,14 +42,13 @@ export 'package:ory_kratos_client/src/model/health_not_ready_status.dart'; export 'package:ory_kratos_client/src/model/health_status.dart'; export 'package:ory_kratos_client/src/model/identity.dart'; export 'package:ory_kratos_client/src/model/identity_credentials.dart'; +export 'package:ory_kratos_client/src/model/identity_credentials_code.dart'; export 'package:ory_kratos_client/src/model/identity_credentials_oidc.dart'; export 'package:ory_kratos_client/src/model/identity_credentials_oidc_provider.dart'; export 'package:ory_kratos_client/src/model/identity_credentials_password.dart'; -export 'package:ory_kratos_client/src/model/identity_credentials_type.dart'; export 'package:ory_kratos_client/src/model/identity_patch.dart'; export 'package:ory_kratos_client/src/model/identity_patch_response.dart'; export 'package:ory_kratos_client/src/model/identity_schema_container.dart'; -export 'package:ory_kratos_client/src/model/identity_state.dart'; export 'package:ory_kratos_client/src/model/identity_with_credentials.dart'; export 'package:ory_kratos_client/src/model/identity_with_credentials_oidc.dart'; export 'package:ory_kratos_client/src/model/identity_with_credentials_oidc_config.dart'; @@ -55,6 +59,7 @@ export 'package:ory_kratos_client/src/model/is_alive200_response.dart'; export 'package:ory_kratos_client/src/model/is_ready503_response.dart'; export 'package:ory_kratos_client/src/model/json_patch.dart'; export 'package:ory_kratos_client/src/model/login_flow.dart'; +export 'package:ory_kratos_client/src/model/login_flow_state.dart'; export 'package:ory_kratos_client/src/model/logout_flow.dart'; export 'package:ory_kratos_client/src/model/message.dart'; export 'package:ory_kratos_client/src/model/message_dispatch.dart'; @@ -62,7 +67,6 @@ export 'package:ory_kratos_client/src/model/needs_privileged_session_error.dart' export 'package:ory_kratos_client/src/model/o_auth2_client.dart'; export 'package:ory_kratos_client/src/model/o_auth2_consent_request_open_id_connect_context.dart'; export 'package:ory_kratos_client/src/model/o_auth2_login_request.dart'; -export 'package:ory_kratos_client/src/model/pagination.dart'; export 'package:ory_kratos_client/src/model/patch_identities_body.dart'; export 'package:ory_kratos_client/src/model/perform_native_logout_body.dart'; export 'package:ory_kratos_client/src/model/recovery_code_for_identity.dart'; @@ -71,6 +75,7 @@ export 'package:ory_kratos_client/src/model/recovery_flow_state.dart'; export 'package:ory_kratos_client/src/model/recovery_identity_address.dart'; export 'package:ory_kratos_client/src/model/recovery_link_for_identity.dart'; export 'package:ory_kratos_client/src/model/registration_flow.dart'; +export 'package:ory_kratos_client/src/model/registration_flow_state.dart'; export 'package:ory_kratos_client/src/model/self_service_flow_expired_error.dart'; export 'package:ory_kratos_client/src/model/session.dart'; export 'package:ory_kratos_client/src/model/session_authentication_method.dart'; @@ -94,6 +99,7 @@ export 'package:ory_kratos_client/src/model/ui_node_text_attributes.dart'; export 'package:ory_kratos_client/src/model/ui_text.dart'; export 'package:ory_kratos_client/src/model/update_identity_body.dart'; export 'package:ory_kratos_client/src/model/update_login_flow_body.dart'; +export 'package:ory_kratos_client/src/model/update_login_flow_with_code_method.dart'; export 'package:ory_kratos_client/src/model/update_login_flow_with_lookup_secret_method.dart'; export 'package:ory_kratos_client/src/model/update_login_flow_with_oidc_method.dart'; export 'package:ory_kratos_client/src/model/update_login_flow_with_password_method.dart'; @@ -103,6 +109,7 @@ export 'package:ory_kratos_client/src/model/update_recovery_flow_body.dart'; export 'package:ory_kratos_client/src/model/update_recovery_flow_with_code_method.dart'; export 'package:ory_kratos_client/src/model/update_recovery_flow_with_link_method.dart'; export 'package:ory_kratos_client/src/model/update_registration_flow_body.dart'; +export 'package:ory_kratos_client/src/model/update_registration_flow_with_code_method.dart'; export 'package:ory_kratos_client/src/model/update_registration_flow_with_oidc_method.dart'; export 'package:ory_kratos_client/src/model/update_registration_flow_with_password_method.dart'; export 'package:ory_kratos_client/src/model/update_registration_flow_with_web_authn_method.dart'; diff --git a/clients/kratos/dart/lib/src/api/frontend_api.dart b/clients/kratos/dart/lib/src/api/frontend_api.dart index e904e543b95..73d6a5bbfa2 100644 --- a/clients/kratos/dart/lib/src/api/frontend_api.dart +++ b/clients/kratos/dart/lib/src/api/frontend_api.dart @@ -46,6 +46,7 @@ class FrontendApi { /// * [returnTo] - The URL to return the browser to after the flow was completed. /// * [cookie] - HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. /// * [loginChallenge] - An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). + /// * [organization] - An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. /// * [cancelToken] - A [CancelToken] that can be used to cancel the operation /// * [headers] - Can be used to add additional headers to the request /// * [extras] - Can be used to add flags to the request @@ -61,6 +62,7 @@ class FrontendApi { String? returnTo, String? cookie, String? loginChallenge, + String? organization, CancelToken? cancelToken, Map? headers, Map? extra, @@ -87,6 +89,7 @@ class FrontendApi { if (aal != null) r'aal': encodeQueryParameter(_serializers, aal, const FullType(String)), if (returnTo != null) r'return_to': encodeQueryParameter(_serializers, returnTo, const FullType(String)), if (loginChallenge != null) r'login_challenge': encodeQueryParameter(_serializers, loginChallenge, const FullType(String)), + if (organization != null) r'organization': encodeQueryParameter(_serializers, organization, const FullType(String)), }; final _response = await _dio.request( @@ -293,12 +296,13 @@ class FrontendApi { } /// Create Registration Flow for Browsers - /// This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Parameters: /// * [returnTo] - The URL to return the browser to after the flow was completed. /// * [loginChallenge] - Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. /// * [afterVerificationReturnTo] - The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. + /// * [organization] /// * [cancelToken] - A [CancelToken] that can be used to cancel the operation /// * [headers] - Can be used to add additional headers to the request /// * [extras] - Can be used to add flags to the request @@ -312,6 +316,7 @@ class FrontendApi { String? returnTo, String? loginChallenge, String? afterVerificationReturnTo, + String? organization, CancelToken? cancelToken, Map? headers, Map? extra, @@ -336,6 +341,7 @@ class FrontendApi { if (returnTo != null) r'return_to': encodeQueryParameter(_serializers, returnTo, const FullType(String)), if (loginChallenge != null) r'login_challenge': encodeQueryParameter(_serializers, loginChallenge, const FullType(String)), if (afterVerificationReturnTo != null) r'after_verification_return_to': encodeQueryParameter(_serializers, afterVerificationReturnTo, const FullType(String)), + if (organization != null) r'organization': encodeQueryParameter(_serializers, organization, const FullType(String)), }; final _response = await _dio.request( @@ -550,6 +556,7 @@ class FrontendApi { /// * [xSessionToken] - The Session Token of the Identity performing the settings flow. /// * [returnSessionTokenExchangeCode] - EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. /// * [returnTo] - The URL to return the browser to after the flow was completed. + /// * [via] - Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. /// * [cancelToken] - A [CancelToken] that can be used to cancel the operation /// * [headers] - Can be used to add additional headers to the request /// * [extras] - Can be used to add flags to the request @@ -565,6 +572,7 @@ class FrontendApi { String? xSessionToken, bool? returnSessionTokenExchangeCode, String? returnTo, + String? via, CancelToken? cancelToken, Map? headers, Map? extra, @@ -591,6 +599,7 @@ class FrontendApi { if (aal != null) r'aal': encodeQueryParameter(_serializers, aal, const FullType(String)), if (returnSessionTokenExchangeCode != null) r'return_session_token_exchange_code': encodeQueryParameter(_serializers, returnSessionTokenExchangeCode, const FullType(bool)), if (returnTo != null) r'return_to': encodeQueryParameter(_serializers, returnTo, const FullType(String)), + if (via != null) r'via': encodeQueryParameter(_serializers, via, const FullType(String)), }; final _response = await _dio.request( @@ -634,7 +643,7 @@ class FrontendApi { } /// Create Recovery Flow for Native Apps - /// This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Parameters: /// * [cancelToken] - A [CancelToken] that can be used to cancel the operation @@ -1725,8 +1734,10 @@ class FrontendApi { /// This endpoints returns all other active sessions that belong to the logged-in user. The current session can be retrieved by calling the `/sessions/whoami` endpoint. /// /// Parameters: - /// * [perPage] - Items per Page This is the number of items per page. - /// * [page] - Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. + /// * [perPage] - Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. + /// * [page] - Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. + /// * [pageSize] - Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + /// * [pageToken] - Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). /// * [xSessionToken] - Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. /// * [cookie] - Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. /// * [cancelToken] - A [CancelToken] that can be used to cancel the operation @@ -1740,7 +1751,9 @@ class FrontendApi { /// Throws [DioError] if API call or serialization fails Future>> listMySessions({ int? perPage = 250, - int? page = 1, + int? page, + int? pageSize = 250, + String? pageToken = '1', String? xSessionToken, String? cookie, CancelToken? cancelToken, @@ -1768,6 +1781,8 @@ class FrontendApi { final _queryParameters = { if (perPage != null) r'per_page': encodeQueryParameter(_serializers, perPage, const FullType(int)), if (page != null) r'page': encodeQueryParameter(_serializers, page, const FullType(int)), + if (pageSize != null) r'page_size': encodeQueryParameter(_serializers, pageSize, const FullType(int)), + if (pageToken != null) r'page_token': encodeQueryParameter(_serializers, pageToken, const FullType(String)), }; final _response = await _dio.request( @@ -1878,11 +1893,12 @@ class FrontendApi { } /// Check Who the Current HTTP Session Belongs To - /// Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. + /// Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` When using a token template, the token is included in the `tokenized` field of the session. ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\", { tokenize_as: \"example-jwt-template\" }) console.log(session.tokenized) // The JWT ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. /// /// Parameters: /// * [xSessionToken] - Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. /// * [cookie] - Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. + /// * [tokenizeAs] - Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). /// * [cancelToken] - A [CancelToken] that can be used to cancel the operation /// * [headers] - Can be used to add additional headers to the request /// * [extras] - Can be used to add flags to the request @@ -1895,6 +1911,7 @@ class FrontendApi { Future> toSession({ String? xSessionToken, String? cookie, + String? tokenizeAs, CancelToken? cancelToken, Map? headers, Map? extra, @@ -1917,9 +1934,14 @@ class FrontendApi { validateStatus: validateStatus, ); + final _queryParameters = { + if (tokenizeAs != null) r'tokenize_as': encodeQueryParameter(_serializers, tokenizeAs, const FullType(String)), + }; + final _response = await _dio.request( _path, options: _options, + queryParameters: _queryParameters, cancelToken: cancelToken, onSendProgress: onSendProgress, onReceiveProgress: onReceiveProgress, @@ -1957,7 +1979,7 @@ class FrontendApi { } /// Submit a Login Flow - /// :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Parameters: /// * [flow] - The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). @@ -2123,8 +2145,8 @@ class FrontendApi { return _response; } - /// Complete Recovery Flow - /// Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// Update Recovery Flow + /// Use this endpoint to update a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Parameters: /// * [flow] - The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). diff --git a/clients/kratos/dart/lib/src/api/identity_api.dart b/clients/kratos/dart/lib/src/api/identity_api.dart index 107c89ee0c4..bc1f49c1040 100644 --- a/clients/kratos/dart/lib/src/api/identity_api.dart +++ b/clients/kratos/dart/lib/src/api/identity_api.dart @@ -342,6 +342,7 @@ class IdentityApi { /// This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account. /// /// Parameters: + /// * [returnTo] /// * [createRecoveryLinkForIdentityBody] /// * [cancelToken] - A [CancelToken] that can be used to cancel the operation /// * [headers] - Can be used to add additional headers to the request @@ -353,6 +354,7 @@ class IdentityApi { /// Returns a [Future] containing a [Response] with a [RecoveryLinkForIdentity] as data /// Throws [DioError] if API call or serialization fails Future> createRecoveryLinkForIdentity({ + String? returnTo, CreateRecoveryLinkForIdentityBody? createRecoveryLinkForIdentityBody, CancelToken? cancelToken, Map? headers, @@ -382,6 +384,10 @@ class IdentityApi { validateStatus: validateStatus, ); + final _queryParameters = { + if (returnTo != null) r'return_to': encodeQueryParameter(_serializers, returnTo, const FullType(String)), + }; + dynamic _bodyData; try { @@ -393,6 +399,7 @@ class IdentityApi { requestOptions: _options.compose( _dio.options, _path, + queryParameters: _queryParameters, ), type: DioErrorType.unknown, error: error, @@ -404,6 +411,7 @@ class IdentityApi { _path, data: _bodyData, options: _options, + queryParameters: _queryParameters, cancelToken: cancelToken, onSendProgress: onSendProgress, onReceiveProgress: onReceiveProgress, @@ -499,7 +507,7 @@ class IdentityApi { /// /// Parameters: /// * [id] - ID is the identity's ID. - /// * [type] - Type is the credential's Type. One of totp, webauthn, lookup + /// * [type] - Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode /// * [cancelToken] - A [CancelToken] that can be used to cancel the operation /// * [headers] - Can be used to add additional headers to the request /// * [extras] - Can be used to add flags to the request @@ -997,9 +1005,14 @@ class IdentityApi { /// Lists all [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model) in the system. /// /// Parameters: - /// * [perPage] - Items per Page This is the number of items per page. - /// * [page] - Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. - /// * [credentialsIdentifier] - CredentialsIdentifier is the identifier (username, email) of the credentials to look up. + /// * [perPage] - Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. + /// * [page] - Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. + /// * [pageSize] - Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + /// * [pageToken] - Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + /// * [consistency] - Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. + /// * [ids] - List of ids used to filter identities. If this list is empty, then no filter will be applied. + /// * [credentialsIdentifier] - CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. + /// * [previewCredentialsIdentifierSimilar] - This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. /// * [cancelToken] - A [CancelToken] that can be used to cancel the operation /// * [headers] - Can be used to add additional headers to the request /// * [extras] - Can be used to add flags to the request @@ -1011,8 +1024,13 @@ class IdentityApi { /// Throws [DioError] if API call or serialization fails Future>> listIdentities({ int? perPage = 250, - int? page = 1, + int? page, + int? pageSize = 250, + String? pageToken = '1', + String? consistency, + BuiltList? ids, String? credentialsIdentifier, + String? previewCredentialsIdentifierSimilar, CancelToken? cancelToken, Map? headers, Map? extra, @@ -1043,7 +1061,12 @@ class IdentityApi { final _queryParameters = { if (perPage != null) r'per_page': encodeQueryParameter(_serializers, perPage, const FullType(int)), if (page != null) r'page': encodeQueryParameter(_serializers, page, const FullType(int)), + if (pageSize != null) r'page_size': encodeQueryParameter(_serializers, pageSize, const FullType(int)), + if (pageToken != null) r'page_token': encodeQueryParameter(_serializers, pageToken, const FullType(String)), + if (consistency != null) r'consistency': encodeQueryParameter(_serializers, consistency, const FullType(String)), + if (ids != null) r'ids': encodeCollectionQueryParameter(_serializers, ids, const FullType(BuiltList, [FullType(String)]), format: ListFormat.multi,), if (credentialsIdentifier != null) r'credentials_identifier': encodeQueryParameter(_serializers, credentialsIdentifier, const FullType(String)), + if (previewCredentialsIdentifierSimilar != null) r'preview_credentials_identifier_similar': encodeQueryParameter(_serializers, previewCredentialsIdentifierSimilar, const FullType(String)), }; final _response = await _dio.request( @@ -1090,8 +1113,10 @@ class IdentityApi { /// Returns a list of all identity schemas currently in use. /// /// Parameters: - /// * [perPage] - Items per Page This is the number of items per page. - /// * [page] - Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. + /// * [perPage] - Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. + /// * [page] - Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. + /// * [pageSize] - Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + /// * [pageToken] - Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). /// * [cancelToken] - A [CancelToken] that can be used to cancel the operation /// * [headers] - Can be used to add additional headers to the request /// * [extras] - Can be used to add flags to the request @@ -1103,7 +1128,9 @@ class IdentityApi { /// Throws [DioError] if API call or serialization fails Future>> listIdentitySchemas({ int? perPage = 250, - int? page = 1, + int? page, + int? pageSize = 250, + String? pageToken = '1', CancelToken? cancelToken, Map? headers, Map? extra, @@ -1127,6 +1154,8 @@ class IdentityApi { final _queryParameters = { if (perPage != null) r'per_page': encodeQueryParameter(_serializers, perPage, const FullType(int)), if (page != null) r'page': encodeQueryParameter(_serializers, page, const FullType(int)), + if (pageSize != null) r'page_size': encodeQueryParameter(_serializers, pageSize, const FullType(int)), + if (pageToken != null) r'page_token': encodeQueryParameter(_serializers, pageToken, const FullType(String)), }; final _response = await _dio.request( @@ -1174,8 +1203,10 @@ class IdentityApi { /// /// Parameters: /// * [id] - ID is the identity's ID. - /// * [perPage] - Items per Page This is the number of items per page. - /// * [page] - Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. + /// * [perPage] - Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. + /// * [page] - Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. + /// * [pageSize] - Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + /// * [pageToken] - Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). /// * [active] - Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. /// * [cancelToken] - A [CancelToken] that can be used to cancel the operation /// * [headers] - Can be used to add additional headers to the request @@ -1189,7 +1220,9 @@ class IdentityApi { Future>> listIdentitySessions({ required String id, int? perPage = 250, - int? page = 1, + int? page, + int? pageSize = 250, + String? pageToken = '1', bool? active, CancelToken? cancelToken, Map? headers, @@ -1221,6 +1254,8 @@ class IdentityApi { final _queryParameters = { if (perPage != null) r'per_page': encodeQueryParameter(_serializers, perPage, const FullType(int)), if (page != null) r'page': encodeQueryParameter(_serializers, page, const FullType(int)), + if (pageSize != null) r'page_size': encodeQueryParameter(_serializers, pageSize, const FullType(int)), + if (pageToken != null) r'page_token': encodeQueryParameter(_serializers, pageToken, const FullType(String)), if (active != null) r'active': encodeQueryParameter(_serializers, active, const FullType(bool)), }; diff --git a/clients/kratos/dart/lib/src/model/consistency_request_parameters.dart b/clients/kratos/dart/lib/src/model/consistency_request_parameters.dart new file mode 100644 index 00000000000..c522f1680b5 --- /dev/null +++ b/clients/kratos/dart/lib/src/model/consistency_request_parameters.dart @@ -0,0 +1,131 @@ +// +// AUTO-GENERATED FILE, DO NOT MODIFY! +// + +// ignore_for_file: unused_element +import 'package:built_collection/built_collection.dart'; +import 'package:built_value/built_value.dart'; +import 'package:built_value/serializer.dart'; + +part 'consistency_request_parameters.g.dart'; + +/// Control API consistency guarantees +/// +/// Properties: +/// * [consistency] - Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. +@BuiltValue() +abstract class ConsistencyRequestParameters implements Built { + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. + @BuiltValueField(wireName: r'consistency') + ConsistencyRequestParametersConsistencyEnum? get consistency; + // enum consistencyEnum { , strong, eventual, }; + + ConsistencyRequestParameters._(); + + factory ConsistencyRequestParameters([void updates(ConsistencyRequestParametersBuilder b)]) = _$ConsistencyRequestParameters; + + @BuiltValueHook(initializeBuilder: true) + static void _defaults(ConsistencyRequestParametersBuilder b) => b; + + @BuiltValueSerializer(custom: true) + static Serializer get serializer => _$ConsistencyRequestParametersSerializer(); +} + +class _$ConsistencyRequestParametersSerializer implements PrimitiveSerializer { + @override + final Iterable types = const [ConsistencyRequestParameters, _$ConsistencyRequestParameters]; + + @override + final String wireName = r'ConsistencyRequestParameters'; + + Iterable _serializeProperties( + Serializers serializers, + ConsistencyRequestParameters object, { + FullType specifiedType = FullType.unspecified, + }) sync* { + if (object.consistency != null) { + yield r'consistency'; + yield serializers.serialize( + object.consistency, + specifiedType: const FullType(ConsistencyRequestParametersConsistencyEnum), + ); + } + } + + @override + Object serialize( + Serializers serializers, + ConsistencyRequestParameters object, { + FullType specifiedType = FullType.unspecified, + }) { + return _serializeProperties(serializers, object, specifiedType: specifiedType).toList(); + } + + void _deserializeProperties( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + required List serializedList, + required ConsistencyRequestParametersBuilder result, + required List unhandled, + }) { + for (var i = 0; i < serializedList.length; i += 2) { + final key = serializedList[i] as String; + final value = serializedList[i + 1]; + switch (key) { + case r'consistency': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(ConsistencyRequestParametersConsistencyEnum), + ) as ConsistencyRequestParametersConsistencyEnum; + result.consistency = valueDes; + break; + default: + unhandled.add(key); + unhandled.add(value); + break; + } + } + } + + @override + ConsistencyRequestParameters deserialize( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + }) { + final result = ConsistencyRequestParametersBuilder(); + final serializedList = (serialized as Iterable).toList(); + final unhandled = []; + _deserializeProperties( + serializers, + serialized, + specifiedType: specifiedType, + serializedList: serializedList, + unhandled: unhandled, + result: result, + ); + return result.build(); + } +} + +class ConsistencyRequestParametersConsistencyEnum extends EnumClass { + + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. + @BuiltValueEnumConst(wireName: r'') + static const ConsistencyRequestParametersConsistencyEnum empty = _$consistencyRequestParametersConsistencyEnum_empty; + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. + @BuiltValueEnumConst(wireName: r'strong') + static const ConsistencyRequestParametersConsistencyEnum strong = _$consistencyRequestParametersConsistencyEnum_strong; + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. + @BuiltValueEnumConst(wireName: r'eventual') + static const ConsistencyRequestParametersConsistencyEnum eventual = _$consistencyRequestParametersConsistencyEnum_eventual; + + static Serializer get serializer => _$consistencyRequestParametersConsistencyEnumSerializer; + + const ConsistencyRequestParametersConsistencyEnum._(String name): super(name); + + static BuiltSet get values => _$consistencyRequestParametersConsistencyEnumValues; + static ConsistencyRequestParametersConsistencyEnum valueOf(String name) => _$consistencyRequestParametersConsistencyEnumValueOf(name); +} + diff --git a/clients/kratos/dart/lib/src/model/consistency_request_parameters.g.dart b/clients/kratos/dart/lib/src/model/consistency_request_parameters.g.dart new file mode 100644 index 00000000000..73eba5b62ec --- /dev/null +++ b/clients/kratos/dart/lib/src/model/consistency_request_parameters.g.dart @@ -0,0 +1,169 @@ +// GENERATED CODE - DO NOT MODIFY BY HAND + +part of 'consistency_request_parameters.dart'; + +// ************************************************************************** +// BuiltValueGenerator +// ************************************************************************** + +const ConsistencyRequestParametersConsistencyEnum + _$consistencyRequestParametersConsistencyEnum_empty = + const ConsistencyRequestParametersConsistencyEnum._('empty'); +const ConsistencyRequestParametersConsistencyEnum + _$consistencyRequestParametersConsistencyEnum_strong = + const ConsistencyRequestParametersConsistencyEnum._('strong'); +const ConsistencyRequestParametersConsistencyEnum + _$consistencyRequestParametersConsistencyEnum_eventual = + const ConsistencyRequestParametersConsistencyEnum._('eventual'); + +ConsistencyRequestParametersConsistencyEnum + _$consistencyRequestParametersConsistencyEnumValueOf(String name) { + switch (name) { + case 'empty': + return _$consistencyRequestParametersConsistencyEnum_empty; + case 'strong': + return _$consistencyRequestParametersConsistencyEnum_strong; + case 'eventual': + return _$consistencyRequestParametersConsistencyEnum_eventual; + default: + throw new ArgumentError(name); + } +} + +final BuiltSet + _$consistencyRequestParametersConsistencyEnumValues = new BuiltSet< + ConsistencyRequestParametersConsistencyEnum>(const [ + _$consistencyRequestParametersConsistencyEnum_empty, + _$consistencyRequestParametersConsistencyEnum_strong, + _$consistencyRequestParametersConsistencyEnum_eventual, +]); + +Serializer + _$consistencyRequestParametersConsistencyEnumSerializer = + new _$ConsistencyRequestParametersConsistencyEnumSerializer(); + +class _$ConsistencyRequestParametersConsistencyEnumSerializer + implements + PrimitiveSerializer { + static const Map _toWire = const { + 'empty': '', + 'strong': 'strong', + 'eventual': 'eventual', + }; + static const Map _fromWire = const { + '': 'empty', + 'strong': 'strong', + 'eventual': 'eventual', + }; + + @override + final Iterable types = const [ + ConsistencyRequestParametersConsistencyEnum + ]; + @override + final String wireName = 'ConsistencyRequestParametersConsistencyEnum'; + + @override + Object serialize(Serializers serializers, + ConsistencyRequestParametersConsistencyEnum object, + {FullType specifiedType = FullType.unspecified}) => + _toWire[object.name] ?? object.name; + + @override + ConsistencyRequestParametersConsistencyEnum deserialize( + Serializers serializers, Object serialized, + {FullType specifiedType = FullType.unspecified}) => + ConsistencyRequestParametersConsistencyEnum.valueOf( + _fromWire[serialized] ?? (serialized is String ? serialized : '')); +} + +class _$ConsistencyRequestParameters extends ConsistencyRequestParameters { + @override + final ConsistencyRequestParametersConsistencyEnum? consistency; + + factory _$ConsistencyRequestParameters( + [void Function(ConsistencyRequestParametersBuilder)? updates]) => + (new ConsistencyRequestParametersBuilder()..update(updates))._build(); + + _$ConsistencyRequestParameters._({this.consistency}) : super._(); + + @override + ConsistencyRequestParameters rebuild( + void Function(ConsistencyRequestParametersBuilder) updates) => + (toBuilder()..update(updates)).build(); + + @override + ConsistencyRequestParametersBuilder toBuilder() => + new ConsistencyRequestParametersBuilder()..replace(this); + + @override + bool operator ==(Object other) { + if (identical(other, this)) return true; + return other is ConsistencyRequestParameters && + consistency == other.consistency; + } + + @override + int get hashCode { + var _$hash = 0; + _$hash = $jc(_$hash, consistency.hashCode); + _$hash = $jf(_$hash); + return _$hash; + } + + @override + String toString() { + return (newBuiltValueToStringHelper(r'ConsistencyRequestParameters') + ..add('consistency', consistency)) + .toString(); + } +} + +class ConsistencyRequestParametersBuilder + implements + Builder { + _$ConsistencyRequestParameters? _$v; + + ConsistencyRequestParametersConsistencyEnum? _consistency; + ConsistencyRequestParametersConsistencyEnum? get consistency => + _$this._consistency; + set consistency(ConsistencyRequestParametersConsistencyEnum? consistency) => + _$this._consistency = consistency; + + ConsistencyRequestParametersBuilder() { + ConsistencyRequestParameters._defaults(this); + } + + ConsistencyRequestParametersBuilder get _$this { + final $v = _$v; + if ($v != null) { + _consistency = $v.consistency; + _$v = null; + } + return this; + } + + @override + void replace(ConsistencyRequestParameters other) { + ArgumentError.checkNotNull(other, 'other'); + _$v = other as _$ConsistencyRequestParameters; + } + + @override + void update(void Function(ConsistencyRequestParametersBuilder)? updates) { + if (updates != null) updates(this); + } + + @override + ConsistencyRequestParameters build() => _build(); + + _$ConsistencyRequestParameters _build() { + final _$result = + _$v ?? new _$ConsistencyRequestParameters._(consistency: consistency); + replace(_$result); + return _$result; + } +} + +// ignore_for_file: deprecated_member_use_from_same_package,type=lint diff --git a/clients/kratos/dart/lib/src/model/continue_with.dart b/clients/kratos/dart/lib/src/model/continue_with.dart index 62d75a6858c..81f120a0532 100644 --- a/clients/kratos/dart/lib/src/model/continue_with.dart +++ b/clients/kratos/dart/lib/src/model/continue_with.dart @@ -3,10 +3,12 @@ // // ignore_for_file: unused_element +import 'package:ory_kratos_client/src/model/continue_with_recovery_ui_flow.dart'; +import 'package:ory_kratos_client/src/model/continue_with_settings_ui.dart'; import 'package:ory_kratos_client/src/model/continue_with_verification_ui.dart'; import 'package:built_collection/built_collection.dart'; -import 'package:ory_kratos_client/src/model/continue_with_verification_ui_flow.dart'; import 'package:ory_kratos_client/src/model/continue_with_set_ory_session_token.dart'; +import 'package:ory_kratos_client/src/model/continue_with_recovery_ui.dart'; import 'package:built_value/built_value.dart'; import 'package:built_value/serializer.dart'; import 'package:one_of/one_of.dart'; @@ -16,18 +18,20 @@ part 'continue_with.g.dart'; /// ContinueWith /// /// Properties: -/// * [action] - Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI +/// * [action] - Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString /// * [flow] /// * [orySessionToken] - Token is the token of the session @BuiltValue() abstract class ContinueWith implements Built { - /// One Of [ContinueWithSetOrySessionToken], [ContinueWithVerificationUi] + /// One Of [ContinueWithRecoveryUi], [ContinueWithSetOrySessionToken], [ContinueWithSettingsUi], [ContinueWithVerificationUi] OneOf get oneOf; static const String discriminatorFieldName = r'action'; static const Map discriminatorMapping = { r'set_ory_session_token': ContinueWithSetOrySessionToken, + r'show_recovery_ui': ContinueWithRecoveryUi, + r'show_settings_ui': ContinueWithSettingsUi, r'show_verification_ui': ContinueWithVerificationUi, }; @@ -47,6 +51,12 @@ extension ContinueWithDiscriminatorExt on ContinueWith { if (this is ContinueWithSetOrySessionToken) { return r'set_ory_session_token'; } + if (this is ContinueWithRecoveryUi) { + return r'show_recovery_ui'; + } + if (this is ContinueWithSettingsUi) { + return r'show_settings_ui'; + } if (this is ContinueWithVerificationUi) { return r'show_verification_ui'; } @@ -58,6 +68,12 @@ extension ContinueWithBuilderDiscriminatorExt on ContinueWithBuilder { if (this is ContinueWithSetOrySessionTokenBuilder) { return r'set_ory_session_token'; } + if (this is ContinueWithRecoveryUiBuilder) { + return r'show_recovery_ui'; + } + if (this is ContinueWithSettingsUiBuilder) { + return r'show_settings_ui'; + } if (this is ContinueWithVerificationUiBuilder) { return r'show_verification_ui'; } @@ -101,7 +117,7 @@ class _$ContinueWithSerializer implements PrimitiveSerializer { final discIndex = serializedList.indexOf(ContinueWith.discriminatorFieldName) + 1; final discValue = serializers.deserialize(serializedList[discIndex], specifiedType: FullType(String)) as String; oneOfDataSrc = serialized; - final oneOfTypes = [ContinueWithSetOrySessionToken, ContinueWithVerificationUi, ]; + final oneOfTypes = [ContinueWithSetOrySessionToken, ContinueWithRecoveryUi, ContinueWithSettingsUi, ContinueWithVerificationUi, ]; Object oneOfResult; Type oneOfType; switch (discValue) { @@ -112,6 +128,20 @@ class _$ContinueWithSerializer implements PrimitiveSerializer { ) as ContinueWithSetOrySessionToken; oneOfType = ContinueWithSetOrySessionToken; break; + case r'show_recovery_ui': + oneOfResult = serializers.deserialize( + oneOfDataSrc, + specifiedType: FullType(ContinueWithRecoveryUi), + ) as ContinueWithRecoveryUi; + oneOfType = ContinueWithRecoveryUi; + break; + case r'show_settings_ui': + oneOfResult = serializers.deserialize( + oneOfDataSrc, + specifiedType: FullType(ContinueWithSettingsUi), + ) as ContinueWithSettingsUi; + oneOfType = ContinueWithSettingsUi; + break; case r'show_verification_ui': oneOfResult = serializers.deserialize( oneOfDataSrc, @@ -129,12 +159,9 @@ class _$ContinueWithSerializer implements PrimitiveSerializer { class ContinueWithActionEnum extends EnumClass { - /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI - @BuiltValueEnumConst(wireName: r'set_ory_session_token') - static const ContinueWithActionEnum setOrySessionToken = _$continueWithActionEnum_setOrySessionToken; - /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI - @BuiltValueEnumConst(wireName: r'show_verification_ui') - static const ContinueWithActionEnum showVerificationUi = _$continueWithActionEnum_showVerificationUi; + /// Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString + @BuiltValueEnumConst(wireName: r'show_recovery_ui') + static const ContinueWithActionEnum showRecoveryUi = _$continueWithActionEnum_showRecoveryUi; static Serializer get serializer => _$continueWithActionEnumSerializer; diff --git a/clients/kratos/dart/lib/src/model/continue_with.g.dart b/clients/kratos/dart/lib/src/model/continue_with.g.dart index ca191957a14..87ac2ba4c0a 100644 --- a/clients/kratos/dart/lib/src/model/continue_with.g.dart +++ b/clients/kratos/dart/lib/src/model/continue_with.g.dart @@ -6,17 +6,13 @@ part of 'continue_with.dart'; // BuiltValueGenerator // ************************************************************************** -const ContinueWithActionEnum _$continueWithActionEnum_setOrySessionToken = - const ContinueWithActionEnum._('setOrySessionToken'); -const ContinueWithActionEnum _$continueWithActionEnum_showVerificationUi = - const ContinueWithActionEnum._('showVerificationUi'); +const ContinueWithActionEnum _$continueWithActionEnum_showRecoveryUi = + const ContinueWithActionEnum._('showRecoveryUi'); ContinueWithActionEnum _$continueWithActionEnumValueOf(String name) { switch (name) { - case 'setOrySessionToken': - return _$continueWithActionEnum_setOrySessionToken; - case 'showVerificationUi': - return _$continueWithActionEnum_showVerificationUi; + case 'showRecoveryUi': + return _$continueWithActionEnum_showRecoveryUi; default: throw new ArgumentError(name); } @@ -24,8 +20,7 @@ ContinueWithActionEnum _$continueWithActionEnumValueOf(String name) { final BuiltSet _$continueWithActionEnumValues = new BuiltSet(const [ - _$continueWithActionEnum_setOrySessionToken, - _$continueWithActionEnum_showVerificationUi, + _$continueWithActionEnum_showRecoveryUi, ]); Serializer _$continueWithActionEnumSerializer = @@ -34,12 +29,10 @@ Serializer _$continueWithActionEnumSerializer = class _$ContinueWithActionEnumSerializer implements PrimitiveSerializer { static const Map _toWire = const { - 'setOrySessionToken': 'set_ory_session_token', - 'showVerificationUi': 'show_verification_ui', + 'showRecoveryUi': 'show_recovery_ui', }; static const Map _fromWire = const { - 'set_ory_session_token': 'setOrySessionToken', - 'show_verification_ui': 'showVerificationUi', + 'show_recovery_ui': 'showRecoveryUi', }; @override diff --git a/clients/kratos/dart/lib/src/model/continue_with_recovery_ui.dart b/clients/kratos/dart/lib/src/model/continue_with_recovery_ui.dart new file mode 100644 index 00000000000..1b211023a23 --- /dev/null +++ b/clients/kratos/dart/lib/src/model/continue_with_recovery_ui.dart @@ -0,0 +1,140 @@ +// +// AUTO-GENERATED FILE, DO NOT MODIFY! +// + +// ignore_for_file: unused_element +import 'package:ory_kratos_client/src/model/continue_with_recovery_ui_flow.dart'; +import 'package:built_collection/built_collection.dart'; +import 'package:built_value/built_value.dart'; +import 'package:built_value/serializer.dart'; + +part 'continue_with_recovery_ui.g.dart'; + +/// Indicates, that the UI flow could be continued by showing a recovery ui +/// +/// Properties: +/// * [action] - Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString +/// * [flow] +@BuiltValue() +abstract class ContinueWithRecoveryUi implements Built { + /// Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString + @BuiltValueField(wireName: r'action') + ContinueWithRecoveryUiActionEnum get action; + // enum actionEnum { show_recovery_ui, }; + + @BuiltValueField(wireName: r'flow') + ContinueWithRecoveryUiFlow get flow; + + ContinueWithRecoveryUi._(); + + factory ContinueWithRecoveryUi([void updates(ContinueWithRecoveryUiBuilder b)]) = _$ContinueWithRecoveryUi; + + @BuiltValueHook(initializeBuilder: true) + static void _defaults(ContinueWithRecoveryUiBuilder b) => b; + + @BuiltValueSerializer(custom: true) + static Serializer get serializer => _$ContinueWithRecoveryUiSerializer(); +} + +class _$ContinueWithRecoveryUiSerializer implements PrimitiveSerializer { + @override + final Iterable types = const [ContinueWithRecoveryUi, _$ContinueWithRecoveryUi]; + + @override + final String wireName = r'ContinueWithRecoveryUi'; + + Iterable _serializeProperties( + Serializers serializers, + ContinueWithRecoveryUi object, { + FullType specifiedType = FullType.unspecified, + }) sync* { + yield r'action'; + yield serializers.serialize( + object.action, + specifiedType: const FullType(ContinueWithRecoveryUiActionEnum), + ); + yield r'flow'; + yield serializers.serialize( + object.flow, + specifiedType: const FullType(ContinueWithRecoveryUiFlow), + ); + } + + @override + Object serialize( + Serializers serializers, + ContinueWithRecoveryUi object, { + FullType specifiedType = FullType.unspecified, + }) { + return _serializeProperties(serializers, object, specifiedType: specifiedType).toList(); + } + + void _deserializeProperties( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + required List serializedList, + required ContinueWithRecoveryUiBuilder result, + required List unhandled, + }) { + for (var i = 0; i < serializedList.length; i += 2) { + final key = serializedList[i] as String; + final value = serializedList[i + 1]; + switch (key) { + case r'action': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(ContinueWithRecoveryUiActionEnum), + ) as ContinueWithRecoveryUiActionEnum; + result.action = valueDes; + break; + case r'flow': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(ContinueWithRecoveryUiFlow), + ) as ContinueWithRecoveryUiFlow; + result.flow.replace(valueDes); + break; + default: + unhandled.add(key); + unhandled.add(value); + break; + } + } + } + + @override + ContinueWithRecoveryUi deserialize( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + }) { + final result = ContinueWithRecoveryUiBuilder(); + final serializedList = (serialized as Iterable).toList(); + final unhandled = []; + _deserializeProperties( + serializers, + serialized, + specifiedType: specifiedType, + serializedList: serializedList, + unhandled: unhandled, + result: result, + ); + return result.build(); + } +} + +class ContinueWithRecoveryUiActionEnum extends EnumClass { + + /// Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString + @BuiltValueEnumConst(wireName: r'show_recovery_ui') + static const ContinueWithRecoveryUiActionEnum showRecoveryUi = _$continueWithRecoveryUiActionEnum_showRecoveryUi; + + static Serializer get serializer => _$continueWithRecoveryUiActionEnumSerializer; + + const ContinueWithRecoveryUiActionEnum._(String name): super(name); + + static BuiltSet get values => _$continueWithRecoveryUiActionEnumValues; + static ContinueWithRecoveryUiActionEnum valueOf(String name) => _$continueWithRecoveryUiActionEnumValueOf(name); +} + diff --git a/clients/kratos/dart/lib/src/model/continue_with_recovery_ui.g.dart b/clients/kratos/dart/lib/src/model/continue_with_recovery_ui.g.dart new file mode 100644 index 00000000000..d14b80ea813 --- /dev/null +++ b/clients/kratos/dart/lib/src/model/continue_with_recovery_ui.g.dart @@ -0,0 +1,180 @@ +// GENERATED CODE - DO NOT MODIFY BY HAND + +part of 'continue_with_recovery_ui.dart'; + +// ************************************************************************** +// BuiltValueGenerator +// ************************************************************************** + +const ContinueWithRecoveryUiActionEnum + _$continueWithRecoveryUiActionEnum_showRecoveryUi = + const ContinueWithRecoveryUiActionEnum._('showRecoveryUi'); + +ContinueWithRecoveryUiActionEnum _$continueWithRecoveryUiActionEnumValueOf( + String name) { + switch (name) { + case 'showRecoveryUi': + return _$continueWithRecoveryUiActionEnum_showRecoveryUi; + default: + throw new ArgumentError(name); + } +} + +final BuiltSet + _$continueWithRecoveryUiActionEnumValues = new BuiltSet< + ContinueWithRecoveryUiActionEnum>(const [ + _$continueWithRecoveryUiActionEnum_showRecoveryUi, +]); + +Serializer + _$continueWithRecoveryUiActionEnumSerializer = + new _$ContinueWithRecoveryUiActionEnumSerializer(); + +class _$ContinueWithRecoveryUiActionEnumSerializer + implements PrimitiveSerializer { + static const Map _toWire = const { + 'showRecoveryUi': 'show_recovery_ui', + }; + static const Map _fromWire = const { + 'show_recovery_ui': 'showRecoveryUi', + }; + + @override + final Iterable types = const [ContinueWithRecoveryUiActionEnum]; + @override + final String wireName = 'ContinueWithRecoveryUiActionEnum'; + + @override + Object serialize( + Serializers serializers, ContinueWithRecoveryUiActionEnum object, + {FullType specifiedType = FullType.unspecified}) => + _toWire[object.name] ?? object.name; + + @override + ContinueWithRecoveryUiActionEnum deserialize( + Serializers serializers, Object serialized, + {FullType specifiedType = FullType.unspecified}) => + ContinueWithRecoveryUiActionEnum.valueOf( + _fromWire[serialized] ?? (serialized is String ? serialized : '')); +} + +class _$ContinueWithRecoveryUi extends ContinueWithRecoveryUi { + @override + final ContinueWithRecoveryUiActionEnum action; + @override + final ContinueWithRecoveryUiFlow flow; + + factory _$ContinueWithRecoveryUi( + [void Function(ContinueWithRecoveryUiBuilder)? updates]) => + (new ContinueWithRecoveryUiBuilder()..update(updates))._build(); + + _$ContinueWithRecoveryUi._({required this.action, required this.flow}) + : super._() { + BuiltValueNullFieldError.checkNotNull( + action, r'ContinueWithRecoveryUi', 'action'); + BuiltValueNullFieldError.checkNotNull( + flow, r'ContinueWithRecoveryUi', 'flow'); + } + + @override + ContinueWithRecoveryUi rebuild( + void Function(ContinueWithRecoveryUiBuilder) updates) => + (toBuilder()..update(updates)).build(); + + @override + ContinueWithRecoveryUiBuilder toBuilder() => + new ContinueWithRecoveryUiBuilder()..replace(this); + + @override + bool operator ==(Object other) { + if (identical(other, this)) return true; + return other is ContinueWithRecoveryUi && + action == other.action && + flow == other.flow; + } + + @override + int get hashCode { + var _$hash = 0; + _$hash = $jc(_$hash, action.hashCode); + _$hash = $jc(_$hash, flow.hashCode); + _$hash = $jf(_$hash); + return _$hash; + } + + @override + String toString() { + return (newBuiltValueToStringHelper(r'ContinueWithRecoveryUi') + ..add('action', action) + ..add('flow', flow)) + .toString(); + } +} + +class ContinueWithRecoveryUiBuilder + implements Builder { + _$ContinueWithRecoveryUi? _$v; + + ContinueWithRecoveryUiActionEnum? _action; + ContinueWithRecoveryUiActionEnum? get action => _$this._action; + set action(ContinueWithRecoveryUiActionEnum? action) => + _$this._action = action; + + ContinueWithRecoveryUiFlowBuilder? _flow; + ContinueWithRecoveryUiFlowBuilder get flow => + _$this._flow ??= new ContinueWithRecoveryUiFlowBuilder(); + set flow(ContinueWithRecoveryUiFlowBuilder? flow) => _$this._flow = flow; + + ContinueWithRecoveryUiBuilder() { + ContinueWithRecoveryUi._defaults(this); + } + + ContinueWithRecoveryUiBuilder get _$this { + final $v = _$v; + if ($v != null) { + _action = $v.action; + _flow = $v.flow.toBuilder(); + _$v = null; + } + return this; + } + + @override + void replace(ContinueWithRecoveryUi other) { + ArgumentError.checkNotNull(other, 'other'); + _$v = other as _$ContinueWithRecoveryUi; + } + + @override + void update(void Function(ContinueWithRecoveryUiBuilder)? updates) { + if (updates != null) updates(this); + } + + @override + ContinueWithRecoveryUi build() => _build(); + + _$ContinueWithRecoveryUi _build() { + _$ContinueWithRecoveryUi _$result; + try { + _$result = _$v ?? + new _$ContinueWithRecoveryUi._( + action: BuiltValueNullFieldError.checkNotNull( + action, r'ContinueWithRecoveryUi', 'action'), + flow: flow.build()); + } catch (_) { + late String _$failedField; + try { + _$failedField = 'flow'; + flow.build(); + } catch (e) { + throw new BuiltValueNestedFieldError( + r'ContinueWithRecoveryUi', _$failedField, e.toString()); + } + rethrow; + } + replace(_$result); + return _$result; + } +} + +// ignore_for_file: deprecated_member_use_from_same_package,type=lint diff --git a/clients/kratos/dart/lib/src/model/continue_with_recovery_ui_flow.dart b/clients/kratos/dart/lib/src/model/continue_with_recovery_ui_flow.dart new file mode 100644 index 00000000000..d2d8c792bdb --- /dev/null +++ b/clients/kratos/dart/lib/src/model/continue_with_recovery_ui_flow.dart @@ -0,0 +1,126 @@ +// +// AUTO-GENERATED FILE, DO NOT MODIFY! +// + +// ignore_for_file: unused_element +import 'package:built_value/built_value.dart'; +import 'package:built_value/serializer.dart'; + +part 'continue_with_recovery_ui_flow.g.dart'; + +/// ContinueWithRecoveryUiFlow +/// +/// Properties: +/// * [id] - The ID of the recovery flow +/// * [url] - The URL of the recovery flow +@BuiltValue() +abstract class ContinueWithRecoveryUiFlow implements Built { + /// The ID of the recovery flow + @BuiltValueField(wireName: r'id') + String get id; + + /// The URL of the recovery flow + @BuiltValueField(wireName: r'url') + String? get url; + + ContinueWithRecoveryUiFlow._(); + + factory ContinueWithRecoveryUiFlow([void updates(ContinueWithRecoveryUiFlowBuilder b)]) = _$ContinueWithRecoveryUiFlow; + + @BuiltValueHook(initializeBuilder: true) + static void _defaults(ContinueWithRecoveryUiFlowBuilder b) => b; + + @BuiltValueSerializer(custom: true) + static Serializer get serializer => _$ContinueWithRecoveryUiFlowSerializer(); +} + +class _$ContinueWithRecoveryUiFlowSerializer implements PrimitiveSerializer { + @override + final Iterable types = const [ContinueWithRecoveryUiFlow, _$ContinueWithRecoveryUiFlow]; + + @override + final String wireName = r'ContinueWithRecoveryUiFlow'; + + Iterable _serializeProperties( + Serializers serializers, + ContinueWithRecoveryUiFlow object, { + FullType specifiedType = FullType.unspecified, + }) sync* { + yield r'id'; + yield serializers.serialize( + object.id, + specifiedType: const FullType(String), + ); + if (object.url != null) { + yield r'url'; + yield serializers.serialize( + object.url, + specifiedType: const FullType(String), + ); + } + } + + @override + Object serialize( + Serializers serializers, + ContinueWithRecoveryUiFlow object, { + FullType specifiedType = FullType.unspecified, + }) { + return _serializeProperties(serializers, object, specifiedType: specifiedType).toList(); + } + + void _deserializeProperties( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + required List serializedList, + required ContinueWithRecoveryUiFlowBuilder result, + required List unhandled, + }) { + for (var i = 0; i < serializedList.length; i += 2) { + final key = serializedList[i] as String; + final value = serializedList[i + 1]; + switch (key) { + case r'id': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.id = valueDes; + break; + case r'url': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.url = valueDes; + break; + default: + unhandled.add(key); + unhandled.add(value); + break; + } + } + } + + @override + ContinueWithRecoveryUiFlow deserialize( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + }) { + final result = ContinueWithRecoveryUiFlowBuilder(); + final serializedList = (serialized as Iterable).toList(); + final unhandled = []; + _deserializeProperties( + serializers, + serialized, + specifiedType: specifiedType, + serializedList: serializedList, + unhandled: unhandled, + result: result, + ); + return result.build(); + } +} + diff --git a/clients/kratos/dart/lib/src/model/continue_with_recovery_ui_flow.g.dart b/clients/kratos/dart/lib/src/model/continue_with_recovery_ui_flow.g.dart new file mode 100644 index 00000000000..74d969a1f60 --- /dev/null +++ b/clients/kratos/dart/lib/src/model/continue_with_recovery_ui_flow.g.dart @@ -0,0 +1,111 @@ +// GENERATED CODE - DO NOT MODIFY BY HAND + +part of 'continue_with_recovery_ui_flow.dart'; + +// ************************************************************************** +// BuiltValueGenerator +// ************************************************************************** + +class _$ContinueWithRecoveryUiFlow extends ContinueWithRecoveryUiFlow { + @override + final String id; + @override + final String? url; + + factory _$ContinueWithRecoveryUiFlow( + [void Function(ContinueWithRecoveryUiFlowBuilder)? updates]) => + (new ContinueWithRecoveryUiFlowBuilder()..update(updates))._build(); + + _$ContinueWithRecoveryUiFlow._({required this.id, this.url}) : super._() { + BuiltValueNullFieldError.checkNotNull( + id, r'ContinueWithRecoveryUiFlow', 'id'); + } + + @override + ContinueWithRecoveryUiFlow rebuild( + void Function(ContinueWithRecoveryUiFlowBuilder) updates) => + (toBuilder()..update(updates)).build(); + + @override + ContinueWithRecoveryUiFlowBuilder toBuilder() => + new ContinueWithRecoveryUiFlowBuilder()..replace(this); + + @override + bool operator ==(Object other) { + if (identical(other, this)) return true; + return other is ContinueWithRecoveryUiFlow && + id == other.id && + url == other.url; + } + + @override + int get hashCode { + var _$hash = 0; + _$hash = $jc(_$hash, id.hashCode); + _$hash = $jc(_$hash, url.hashCode); + _$hash = $jf(_$hash); + return _$hash; + } + + @override + String toString() { + return (newBuiltValueToStringHelper(r'ContinueWithRecoveryUiFlow') + ..add('id', id) + ..add('url', url)) + .toString(); + } +} + +class ContinueWithRecoveryUiFlowBuilder + implements + Builder { + _$ContinueWithRecoveryUiFlow? _$v; + + String? _id; + String? get id => _$this._id; + set id(String? id) => _$this._id = id; + + String? _url; + String? get url => _$this._url; + set url(String? url) => _$this._url = url; + + ContinueWithRecoveryUiFlowBuilder() { + ContinueWithRecoveryUiFlow._defaults(this); + } + + ContinueWithRecoveryUiFlowBuilder get _$this { + final $v = _$v; + if ($v != null) { + _id = $v.id; + _url = $v.url; + _$v = null; + } + return this; + } + + @override + void replace(ContinueWithRecoveryUiFlow other) { + ArgumentError.checkNotNull(other, 'other'); + _$v = other as _$ContinueWithRecoveryUiFlow; + } + + @override + void update(void Function(ContinueWithRecoveryUiFlowBuilder)? updates) { + if (updates != null) updates(this); + } + + @override + ContinueWithRecoveryUiFlow build() => _build(); + + _$ContinueWithRecoveryUiFlow _build() { + final _$result = _$v ?? + new _$ContinueWithRecoveryUiFlow._( + id: BuiltValueNullFieldError.checkNotNull( + id, r'ContinueWithRecoveryUiFlow', 'id'), + url: url); + replace(_$result); + return _$result; + } +} + +// ignore_for_file: deprecated_member_use_from_same_package,type=lint diff --git a/clients/kratos/dart/lib/src/model/continue_with_set_ory_session_token.dart b/clients/kratos/dart/lib/src/model/continue_with_set_ory_session_token.dart index cb2ad20cb4c..985e618e4e2 100644 --- a/clients/kratos/dart/lib/src/model/continue_with_set_ory_session_token.dart +++ b/clients/kratos/dart/lib/src/model/continue_with_set_ory_session_token.dart @@ -12,14 +12,14 @@ part 'continue_with_set_ory_session_token.g.dart'; /// Indicates that a session was issued, and the application should use this token for authenticated requests /// /// Properties: -/// * [action] - Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI +/// * [action] - Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionTokenString /// * [orySessionToken] - Token is the token of the session @BuiltValue() abstract class ContinueWithSetOrySessionToken implements Built { - /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI + /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionTokenString @BuiltValueField(wireName: r'action') ContinueWithSetOrySessionTokenActionEnum get action; - // enum actionEnum { set_ory_session_token, show_verification_ui, }; + // enum actionEnum { set_ory_session_token, }; /// Token is the token of the session @BuiltValueField(wireName: r'ory_session_token') @@ -126,12 +126,9 @@ class _$ContinueWithSetOrySessionTokenSerializer implements PrimitiveSerializer< class ContinueWithSetOrySessionTokenActionEnum extends EnumClass { - /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI + /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionTokenString @BuiltValueEnumConst(wireName: r'set_ory_session_token') static const ContinueWithSetOrySessionTokenActionEnum setOrySessionToken = _$continueWithSetOrySessionTokenActionEnum_setOrySessionToken; - /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI - @BuiltValueEnumConst(wireName: r'show_verification_ui') - static const ContinueWithSetOrySessionTokenActionEnum showVerificationUi = _$continueWithSetOrySessionTokenActionEnum_showVerificationUi; static Serializer get serializer => _$continueWithSetOrySessionTokenActionEnumSerializer; diff --git a/clients/kratos/dart/lib/src/model/continue_with_set_ory_session_token.g.dart b/clients/kratos/dart/lib/src/model/continue_with_set_ory_session_token.g.dart index 5ee54a3b442..5dea5b183ae 100644 --- a/clients/kratos/dart/lib/src/model/continue_with_set_ory_session_token.g.dart +++ b/clients/kratos/dart/lib/src/model/continue_with_set_ory_session_token.g.dart @@ -9,17 +9,12 @@ part of 'continue_with_set_ory_session_token.dart'; const ContinueWithSetOrySessionTokenActionEnum _$continueWithSetOrySessionTokenActionEnum_setOrySessionToken = const ContinueWithSetOrySessionTokenActionEnum._('setOrySessionToken'); -const ContinueWithSetOrySessionTokenActionEnum - _$continueWithSetOrySessionTokenActionEnum_showVerificationUi = - const ContinueWithSetOrySessionTokenActionEnum._('showVerificationUi'); ContinueWithSetOrySessionTokenActionEnum _$continueWithSetOrySessionTokenActionEnumValueOf(String name) { switch (name) { case 'setOrySessionToken': return _$continueWithSetOrySessionTokenActionEnum_setOrySessionToken; - case 'showVerificationUi': - return _$continueWithSetOrySessionTokenActionEnum_showVerificationUi; default: throw new ArgumentError(name); } @@ -29,7 +24,6 @@ final BuiltSet _$continueWithSetOrySessionTokenActionEnumValues = new BuiltSet< ContinueWithSetOrySessionTokenActionEnum>(const [ _$continueWithSetOrySessionTokenActionEnum_setOrySessionToken, - _$continueWithSetOrySessionTokenActionEnum_showVerificationUi, ]); Serializer @@ -40,11 +34,9 @@ class _$ContinueWithSetOrySessionTokenActionEnumSerializer implements PrimitiveSerializer { static const Map _toWire = const { 'setOrySessionToken': 'set_ory_session_token', - 'showVerificationUi': 'show_verification_ui', }; static const Map _fromWire = const { 'set_ory_session_token': 'setOrySessionToken', - 'show_verification_ui': 'showVerificationUi', }; @override diff --git a/clients/kratos/dart/lib/src/model/continue_with_settings_ui.dart b/clients/kratos/dart/lib/src/model/continue_with_settings_ui.dart new file mode 100644 index 00000000000..8c7ae4181bc --- /dev/null +++ b/clients/kratos/dart/lib/src/model/continue_with_settings_ui.dart @@ -0,0 +1,140 @@ +// +// AUTO-GENERATED FILE, DO NOT MODIFY! +// + +// ignore_for_file: unused_element +import 'package:built_collection/built_collection.dart'; +import 'package:ory_kratos_client/src/model/continue_with_settings_ui_flow.dart'; +import 'package:built_value/built_value.dart'; +import 'package:built_value/serializer.dart'; + +part 'continue_with_settings_ui.g.dart'; + +/// Indicates, that the UI flow could be continued by showing a settings ui +/// +/// Properties: +/// * [action] - Action will always be `show_settings_ui` show_settings_ui ContinueWithActionShowSettingsUIString +/// * [flow] +@BuiltValue() +abstract class ContinueWithSettingsUi implements Built { + /// Action will always be `show_settings_ui` show_settings_ui ContinueWithActionShowSettingsUIString + @BuiltValueField(wireName: r'action') + ContinueWithSettingsUiActionEnum get action; + // enum actionEnum { show_settings_ui, }; + + @BuiltValueField(wireName: r'flow') + ContinueWithSettingsUiFlow get flow; + + ContinueWithSettingsUi._(); + + factory ContinueWithSettingsUi([void updates(ContinueWithSettingsUiBuilder b)]) = _$ContinueWithSettingsUi; + + @BuiltValueHook(initializeBuilder: true) + static void _defaults(ContinueWithSettingsUiBuilder b) => b; + + @BuiltValueSerializer(custom: true) + static Serializer get serializer => _$ContinueWithSettingsUiSerializer(); +} + +class _$ContinueWithSettingsUiSerializer implements PrimitiveSerializer { + @override + final Iterable types = const [ContinueWithSettingsUi, _$ContinueWithSettingsUi]; + + @override + final String wireName = r'ContinueWithSettingsUi'; + + Iterable _serializeProperties( + Serializers serializers, + ContinueWithSettingsUi object, { + FullType specifiedType = FullType.unspecified, + }) sync* { + yield r'action'; + yield serializers.serialize( + object.action, + specifiedType: const FullType(ContinueWithSettingsUiActionEnum), + ); + yield r'flow'; + yield serializers.serialize( + object.flow, + specifiedType: const FullType(ContinueWithSettingsUiFlow), + ); + } + + @override + Object serialize( + Serializers serializers, + ContinueWithSettingsUi object, { + FullType specifiedType = FullType.unspecified, + }) { + return _serializeProperties(serializers, object, specifiedType: specifiedType).toList(); + } + + void _deserializeProperties( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + required List serializedList, + required ContinueWithSettingsUiBuilder result, + required List unhandled, + }) { + for (var i = 0; i < serializedList.length; i += 2) { + final key = serializedList[i] as String; + final value = serializedList[i + 1]; + switch (key) { + case r'action': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(ContinueWithSettingsUiActionEnum), + ) as ContinueWithSettingsUiActionEnum; + result.action = valueDes; + break; + case r'flow': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(ContinueWithSettingsUiFlow), + ) as ContinueWithSettingsUiFlow; + result.flow.replace(valueDes); + break; + default: + unhandled.add(key); + unhandled.add(value); + break; + } + } + } + + @override + ContinueWithSettingsUi deserialize( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + }) { + final result = ContinueWithSettingsUiBuilder(); + final serializedList = (serialized as Iterable).toList(); + final unhandled = []; + _deserializeProperties( + serializers, + serialized, + specifiedType: specifiedType, + serializedList: serializedList, + unhandled: unhandled, + result: result, + ); + return result.build(); + } +} + +class ContinueWithSettingsUiActionEnum extends EnumClass { + + /// Action will always be `show_settings_ui` show_settings_ui ContinueWithActionShowSettingsUIString + @BuiltValueEnumConst(wireName: r'show_settings_ui') + static const ContinueWithSettingsUiActionEnum showSettingsUi = _$continueWithSettingsUiActionEnum_showSettingsUi; + + static Serializer get serializer => _$continueWithSettingsUiActionEnumSerializer; + + const ContinueWithSettingsUiActionEnum._(String name): super(name); + + static BuiltSet get values => _$continueWithSettingsUiActionEnumValues; + static ContinueWithSettingsUiActionEnum valueOf(String name) => _$continueWithSettingsUiActionEnumValueOf(name); +} + diff --git a/clients/kratos/dart/lib/src/model/continue_with_settings_ui.g.dart b/clients/kratos/dart/lib/src/model/continue_with_settings_ui.g.dart new file mode 100644 index 00000000000..924c589b7eb --- /dev/null +++ b/clients/kratos/dart/lib/src/model/continue_with_settings_ui.g.dart @@ -0,0 +1,180 @@ +// GENERATED CODE - DO NOT MODIFY BY HAND + +part of 'continue_with_settings_ui.dart'; + +// ************************************************************************** +// BuiltValueGenerator +// ************************************************************************** + +const ContinueWithSettingsUiActionEnum + _$continueWithSettingsUiActionEnum_showSettingsUi = + const ContinueWithSettingsUiActionEnum._('showSettingsUi'); + +ContinueWithSettingsUiActionEnum _$continueWithSettingsUiActionEnumValueOf( + String name) { + switch (name) { + case 'showSettingsUi': + return _$continueWithSettingsUiActionEnum_showSettingsUi; + default: + throw new ArgumentError(name); + } +} + +final BuiltSet + _$continueWithSettingsUiActionEnumValues = new BuiltSet< + ContinueWithSettingsUiActionEnum>(const [ + _$continueWithSettingsUiActionEnum_showSettingsUi, +]); + +Serializer + _$continueWithSettingsUiActionEnumSerializer = + new _$ContinueWithSettingsUiActionEnumSerializer(); + +class _$ContinueWithSettingsUiActionEnumSerializer + implements PrimitiveSerializer { + static const Map _toWire = const { + 'showSettingsUi': 'show_settings_ui', + }; + static const Map _fromWire = const { + 'show_settings_ui': 'showSettingsUi', + }; + + @override + final Iterable types = const [ContinueWithSettingsUiActionEnum]; + @override + final String wireName = 'ContinueWithSettingsUiActionEnum'; + + @override + Object serialize( + Serializers serializers, ContinueWithSettingsUiActionEnum object, + {FullType specifiedType = FullType.unspecified}) => + _toWire[object.name] ?? object.name; + + @override + ContinueWithSettingsUiActionEnum deserialize( + Serializers serializers, Object serialized, + {FullType specifiedType = FullType.unspecified}) => + ContinueWithSettingsUiActionEnum.valueOf( + _fromWire[serialized] ?? (serialized is String ? serialized : '')); +} + +class _$ContinueWithSettingsUi extends ContinueWithSettingsUi { + @override + final ContinueWithSettingsUiActionEnum action; + @override + final ContinueWithSettingsUiFlow flow; + + factory _$ContinueWithSettingsUi( + [void Function(ContinueWithSettingsUiBuilder)? updates]) => + (new ContinueWithSettingsUiBuilder()..update(updates))._build(); + + _$ContinueWithSettingsUi._({required this.action, required this.flow}) + : super._() { + BuiltValueNullFieldError.checkNotNull( + action, r'ContinueWithSettingsUi', 'action'); + BuiltValueNullFieldError.checkNotNull( + flow, r'ContinueWithSettingsUi', 'flow'); + } + + @override + ContinueWithSettingsUi rebuild( + void Function(ContinueWithSettingsUiBuilder) updates) => + (toBuilder()..update(updates)).build(); + + @override + ContinueWithSettingsUiBuilder toBuilder() => + new ContinueWithSettingsUiBuilder()..replace(this); + + @override + bool operator ==(Object other) { + if (identical(other, this)) return true; + return other is ContinueWithSettingsUi && + action == other.action && + flow == other.flow; + } + + @override + int get hashCode { + var _$hash = 0; + _$hash = $jc(_$hash, action.hashCode); + _$hash = $jc(_$hash, flow.hashCode); + _$hash = $jf(_$hash); + return _$hash; + } + + @override + String toString() { + return (newBuiltValueToStringHelper(r'ContinueWithSettingsUi') + ..add('action', action) + ..add('flow', flow)) + .toString(); + } +} + +class ContinueWithSettingsUiBuilder + implements Builder { + _$ContinueWithSettingsUi? _$v; + + ContinueWithSettingsUiActionEnum? _action; + ContinueWithSettingsUiActionEnum? get action => _$this._action; + set action(ContinueWithSettingsUiActionEnum? action) => + _$this._action = action; + + ContinueWithSettingsUiFlowBuilder? _flow; + ContinueWithSettingsUiFlowBuilder get flow => + _$this._flow ??= new ContinueWithSettingsUiFlowBuilder(); + set flow(ContinueWithSettingsUiFlowBuilder? flow) => _$this._flow = flow; + + ContinueWithSettingsUiBuilder() { + ContinueWithSettingsUi._defaults(this); + } + + ContinueWithSettingsUiBuilder get _$this { + final $v = _$v; + if ($v != null) { + _action = $v.action; + _flow = $v.flow.toBuilder(); + _$v = null; + } + return this; + } + + @override + void replace(ContinueWithSettingsUi other) { + ArgumentError.checkNotNull(other, 'other'); + _$v = other as _$ContinueWithSettingsUi; + } + + @override + void update(void Function(ContinueWithSettingsUiBuilder)? updates) { + if (updates != null) updates(this); + } + + @override + ContinueWithSettingsUi build() => _build(); + + _$ContinueWithSettingsUi _build() { + _$ContinueWithSettingsUi _$result; + try { + _$result = _$v ?? + new _$ContinueWithSettingsUi._( + action: BuiltValueNullFieldError.checkNotNull( + action, r'ContinueWithSettingsUi', 'action'), + flow: flow.build()); + } catch (_) { + late String _$failedField; + try { + _$failedField = 'flow'; + flow.build(); + } catch (e) { + throw new BuiltValueNestedFieldError( + r'ContinueWithSettingsUi', _$failedField, e.toString()); + } + rethrow; + } + replace(_$result); + return _$result; + } +} + +// ignore_for_file: deprecated_member_use_from_same_package,type=lint diff --git a/clients/kratos/dart/lib/src/model/continue_with_settings_ui_flow.dart b/clients/kratos/dart/lib/src/model/continue_with_settings_ui_flow.dart new file mode 100644 index 00000000000..87eeb390589 --- /dev/null +++ b/clients/kratos/dart/lib/src/model/continue_with_settings_ui_flow.dart @@ -0,0 +1,107 @@ +// +// AUTO-GENERATED FILE, DO NOT MODIFY! +// + +// ignore_for_file: unused_element +import 'package:built_value/built_value.dart'; +import 'package:built_value/serializer.dart'; + +part 'continue_with_settings_ui_flow.g.dart'; + +/// ContinueWithSettingsUiFlow +/// +/// Properties: +/// * [id] - The ID of the settings flow +@BuiltValue() +abstract class ContinueWithSettingsUiFlow implements Built { + /// The ID of the settings flow + @BuiltValueField(wireName: r'id') + String get id; + + ContinueWithSettingsUiFlow._(); + + factory ContinueWithSettingsUiFlow([void updates(ContinueWithSettingsUiFlowBuilder b)]) = _$ContinueWithSettingsUiFlow; + + @BuiltValueHook(initializeBuilder: true) + static void _defaults(ContinueWithSettingsUiFlowBuilder b) => b; + + @BuiltValueSerializer(custom: true) + static Serializer get serializer => _$ContinueWithSettingsUiFlowSerializer(); +} + +class _$ContinueWithSettingsUiFlowSerializer implements PrimitiveSerializer { + @override + final Iterable types = const [ContinueWithSettingsUiFlow, _$ContinueWithSettingsUiFlow]; + + @override + final String wireName = r'ContinueWithSettingsUiFlow'; + + Iterable _serializeProperties( + Serializers serializers, + ContinueWithSettingsUiFlow object, { + FullType specifiedType = FullType.unspecified, + }) sync* { + yield r'id'; + yield serializers.serialize( + object.id, + specifiedType: const FullType(String), + ); + } + + @override + Object serialize( + Serializers serializers, + ContinueWithSettingsUiFlow object, { + FullType specifiedType = FullType.unspecified, + }) { + return _serializeProperties(serializers, object, specifiedType: specifiedType).toList(); + } + + void _deserializeProperties( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + required List serializedList, + required ContinueWithSettingsUiFlowBuilder result, + required List unhandled, + }) { + for (var i = 0; i < serializedList.length; i += 2) { + final key = serializedList[i] as String; + final value = serializedList[i + 1]; + switch (key) { + case r'id': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.id = valueDes; + break; + default: + unhandled.add(key); + unhandled.add(value); + break; + } + } + } + + @override + ContinueWithSettingsUiFlow deserialize( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + }) { + final result = ContinueWithSettingsUiFlowBuilder(); + final serializedList = (serialized as Iterable).toList(); + final unhandled = []; + _deserializeProperties( + serializers, + serialized, + specifiedType: specifiedType, + serializedList: serializedList, + unhandled: unhandled, + result: result, + ); + return result.build(); + } +} + diff --git a/clients/kratos/dart/lib/src/model/continue_with_settings_ui_flow.g.dart b/clients/kratos/dart/lib/src/model/continue_with_settings_ui_flow.g.dart new file mode 100644 index 00000000000..544075b3bd6 --- /dev/null +++ b/clients/kratos/dart/lib/src/model/continue_with_settings_ui_flow.g.dart @@ -0,0 +1,99 @@ +// GENERATED CODE - DO NOT MODIFY BY HAND + +part of 'continue_with_settings_ui_flow.dart'; + +// ************************************************************************** +// BuiltValueGenerator +// ************************************************************************** + +class _$ContinueWithSettingsUiFlow extends ContinueWithSettingsUiFlow { + @override + final String id; + + factory _$ContinueWithSettingsUiFlow( + [void Function(ContinueWithSettingsUiFlowBuilder)? updates]) => + (new ContinueWithSettingsUiFlowBuilder()..update(updates))._build(); + + _$ContinueWithSettingsUiFlow._({required this.id}) : super._() { + BuiltValueNullFieldError.checkNotNull( + id, r'ContinueWithSettingsUiFlow', 'id'); + } + + @override + ContinueWithSettingsUiFlow rebuild( + void Function(ContinueWithSettingsUiFlowBuilder) updates) => + (toBuilder()..update(updates)).build(); + + @override + ContinueWithSettingsUiFlowBuilder toBuilder() => + new ContinueWithSettingsUiFlowBuilder()..replace(this); + + @override + bool operator ==(Object other) { + if (identical(other, this)) return true; + return other is ContinueWithSettingsUiFlow && id == other.id; + } + + @override + int get hashCode { + var _$hash = 0; + _$hash = $jc(_$hash, id.hashCode); + _$hash = $jf(_$hash); + return _$hash; + } + + @override + String toString() { + return (newBuiltValueToStringHelper(r'ContinueWithSettingsUiFlow') + ..add('id', id)) + .toString(); + } +} + +class ContinueWithSettingsUiFlowBuilder + implements + Builder { + _$ContinueWithSettingsUiFlow? _$v; + + String? _id; + String? get id => _$this._id; + set id(String? id) => _$this._id = id; + + ContinueWithSettingsUiFlowBuilder() { + ContinueWithSettingsUiFlow._defaults(this); + } + + ContinueWithSettingsUiFlowBuilder get _$this { + final $v = _$v; + if ($v != null) { + _id = $v.id; + _$v = null; + } + return this; + } + + @override + void replace(ContinueWithSettingsUiFlow other) { + ArgumentError.checkNotNull(other, 'other'); + _$v = other as _$ContinueWithSettingsUiFlow; + } + + @override + void update(void Function(ContinueWithSettingsUiFlowBuilder)? updates) { + if (updates != null) updates(this); + } + + @override + ContinueWithSettingsUiFlow build() => _build(); + + _$ContinueWithSettingsUiFlow _build() { + final _$result = _$v ?? + new _$ContinueWithSettingsUiFlow._( + id: BuiltValueNullFieldError.checkNotNull( + id, r'ContinueWithSettingsUiFlow', 'id')); + replace(_$result); + return _$result; + } +} + +// ignore_for_file: deprecated_member_use_from_same_package,type=lint diff --git a/clients/kratos/dart/lib/src/model/continue_with_verification_ui.dart b/clients/kratos/dart/lib/src/model/continue_with_verification_ui.dart index 569f3a6967e..8c83adf9456 100644 --- a/clients/kratos/dart/lib/src/model/continue_with_verification_ui.dart +++ b/clients/kratos/dart/lib/src/model/continue_with_verification_ui.dart @@ -13,14 +13,14 @@ part 'continue_with_verification_ui.g.dart'; /// Indicates, that the UI flow could be continued by showing a verification ui /// /// Properties: -/// * [action] - Action will always be `show_verification_ui` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI +/// * [action] - Action will always be `show_verification_ui` show_verification_ui ContinueWithActionShowVerificationUIString /// * [flow] @BuiltValue() abstract class ContinueWithVerificationUi implements Built { - /// Action will always be `show_verification_ui` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI + /// Action will always be `show_verification_ui` show_verification_ui ContinueWithActionShowVerificationUIString @BuiltValueField(wireName: r'action') ContinueWithVerificationUiActionEnum get action; - // enum actionEnum { set_ory_session_token, show_verification_ui, }; + // enum actionEnum { show_verification_ui, }; @BuiltValueField(wireName: r'flow') ContinueWithVerificationUiFlow get flow; @@ -126,10 +126,7 @@ class _$ContinueWithVerificationUiSerializer implements PrimitiveSerializer _$continueWithVerificationUiActionEnumValues = new BuiltSet< ContinueWithVerificationUiActionEnum>(const [ - _$continueWithVerificationUiActionEnum_setOrySessionToken, _$continueWithVerificationUiActionEnum_showVerificationUi, ]); @@ -39,11 +33,9 @@ Serializer class _$ContinueWithVerificationUiActionEnumSerializer implements PrimitiveSerializer { static const Map _toWire = const { - 'setOrySessionToken': 'set_ory_session_token', 'showVerificationUi': 'show_verification_ui', }; static const Map _fromWire = const { - 'set_ory_session_token': 'setOrySessionToken', 'show_verification_ui': 'showVerificationUi', }; diff --git a/clients/kratos/dart/lib/src/model/create_identity_body.dart b/clients/kratos/dart/lib/src/model/create_identity_body.dart index 65c25553b76..c6e1998de4b 100644 --- a/clients/kratos/dart/lib/src/model/create_identity_body.dart +++ b/clients/kratos/dart/lib/src/model/create_identity_body.dart @@ -7,7 +7,6 @@ import 'package:ory_kratos_client/src/model/identity_with_credentials.dart'; import 'package:ory_kratos_client/src/model/recovery_identity_address.dart'; import 'package:built_collection/built_collection.dart'; import 'package:ory_kratos_client/src/model/verifiable_identity_address.dart'; -import 'package:ory_kratos_client/src/model/identity_state.dart'; import 'package:built_value/json_object.dart'; import 'package:built_value/built_value.dart'; import 'package:built_value/serializer.dart'; @@ -22,7 +21,7 @@ part 'create_identity_body.g.dart'; /// * [metadataPublic] - Store metadata about the identity which the identity itself can see when calling for example the session endpoint. Do not store sensitive information (e.g. credit score) about the identity in this field. /// * [recoveryAddresses] - RecoveryAddresses contains all the addresses that can be used to recover an identity. Use this structure to import recovery addresses for an identity. Please keep in mind that the address needs to be represented in the Identity Schema or this field will be overwritten on the next identity update. /// * [schemaId] - SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. -/// * [state] +/// * [state] - State is the identity's state. active StateActive inactive StateInactive /// * [traits] - Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`. /// * [verifiableAddresses] - VerifiableAddresses contains all the addresses that can be verified by the user. Use this structure to import verified addresses for an identity. Please keep in mind that the address needs to be represented in the Identity Schema or this field will be overwritten on the next identity update. @BuiltValue() @@ -46,8 +45,9 @@ abstract class CreateIdentityBody implements Built get serializer => _$createIdentityBodyStateEnumSerializer; + + const CreateIdentityBodyStateEnum._(String name): super(name); + + static BuiltSet get values => _$createIdentityBodyStateEnumValues; + static CreateIdentityBodyStateEnum valueOf(String name) => _$createIdentityBodyStateEnumValueOf(name); +} + diff --git a/clients/kratos/dart/lib/src/model/create_identity_body.g.dart b/clients/kratos/dart/lib/src/model/create_identity_body.g.dart index 0ad29f1dc83..18d44ff454d 100644 --- a/clients/kratos/dart/lib/src/model/create_identity_body.g.dart +++ b/clients/kratos/dart/lib/src/model/create_identity_body.g.dart @@ -6,6 +6,62 @@ part of 'create_identity_body.dart'; // BuiltValueGenerator // ************************************************************************** +const CreateIdentityBodyStateEnum _$createIdentityBodyStateEnum_active = + const CreateIdentityBodyStateEnum._('active'); +const CreateIdentityBodyStateEnum _$createIdentityBodyStateEnum_inactive = + const CreateIdentityBodyStateEnum._('inactive'); + +CreateIdentityBodyStateEnum _$createIdentityBodyStateEnumValueOf(String name) { + switch (name) { + case 'active': + return _$createIdentityBodyStateEnum_active; + case 'inactive': + return _$createIdentityBodyStateEnum_inactive; + default: + throw new ArgumentError(name); + } +} + +final BuiltSet + _$createIdentityBodyStateEnumValues = new BuiltSet< + CreateIdentityBodyStateEnum>(const [ + _$createIdentityBodyStateEnum_active, + _$createIdentityBodyStateEnum_inactive, +]); + +Serializer + _$createIdentityBodyStateEnumSerializer = + new _$CreateIdentityBodyStateEnumSerializer(); + +class _$CreateIdentityBodyStateEnumSerializer + implements PrimitiveSerializer { + static const Map _toWire = const { + 'active': 'active', + 'inactive': 'inactive', + }; + static const Map _fromWire = const { + 'active': 'active', + 'inactive': 'inactive', + }; + + @override + final Iterable types = const [CreateIdentityBodyStateEnum]; + @override + final String wireName = 'CreateIdentityBodyStateEnum'; + + @override + Object serialize(Serializers serializers, CreateIdentityBodyStateEnum object, + {FullType specifiedType = FullType.unspecified}) => + _toWire[object.name] ?? object.name; + + @override + CreateIdentityBodyStateEnum deserialize( + Serializers serializers, Object serialized, + {FullType specifiedType = FullType.unspecified}) => + CreateIdentityBodyStateEnum.valueOf( + _fromWire[serialized] ?? (serialized is String ? serialized : '')); +} + class _$CreateIdentityBody extends CreateIdentityBody { @override final IdentityWithCredentials? credentials; @@ -18,7 +74,7 @@ class _$CreateIdentityBody extends CreateIdentityBody { @override final String schemaId; @override - final IdentityState? state; + final CreateIdentityBodyStateEnum? state; @override final JsonObject traits; @override @@ -128,9 +184,9 @@ class CreateIdentityBodyBuilder String? get schemaId => _$this._schemaId; set schemaId(String? schemaId) => _$this._schemaId = schemaId; - IdentityState? _state; - IdentityState? get state => _$this._state; - set state(IdentityState? state) => _$this._state = state; + CreateIdentityBodyStateEnum? _state; + CreateIdentityBodyStateEnum? get state => _$this._state; + set state(CreateIdentityBodyStateEnum? state) => _$this._state = state; JsonObject? _traits; JsonObject? get traits => _$this._traits; diff --git a/clients/kratos/dart/lib/src/model/identity.dart b/clients/kratos/dart/lib/src/model/identity.dart index c4cb7801dcd..7942dbf9ddc 100644 --- a/clients/kratos/dart/lib/src/model/identity.dart +++ b/clients/kratos/dart/lib/src/model/identity.dart @@ -7,7 +7,6 @@ import 'package:ory_kratos_client/src/model/identity_credentials.dart'; import 'package:ory_kratos_client/src/model/recovery_identity_address.dart'; import 'package:built_collection/built_collection.dart'; import 'package:ory_kratos_client/src/model/verifiable_identity_address.dart'; -import 'package:ory_kratos_client/src/model/identity_state.dart'; import 'package:built_value/json_object.dart'; import 'package:built_value/built_value.dart'; import 'package:built_value/serializer.dart'; @@ -22,10 +21,11 @@ part 'identity.g.dart'; /// * [id] - ID is the identity's unique identifier. The Identity ID can not be changed and can not be chosen. This ensures future compatibility and optimization for distributed stores such as CockroachDB. /// * [metadataAdmin] - NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- /// * [metadataPublic] - NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- +/// * [organizationId] /// * [recoveryAddresses] - RecoveryAddresses contains all the addresses that can be used to recover an identity. /// * [schemaId] - SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. /// * [schemaUrl] - SchemaURL is the URL of the endpoint where the identity's traits schema can be fetched from. format: url -/// * [state] +/// * [state] - State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive /// * [stateChangedAt] /// * [traits] - Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`. /// * [updatedAt] - UpdatedAt is a helper struct field for gobuffalo.pop. @@ -52,6 +52,9 @@ abstract class Identity implements Built { @BuiltValueField(wireName: r'metadata_public') JsonObject? get metadataPublic; + @BuiltValueField(wireName: r'organization_id') + String? get organizationId; + /// RecoveryAddresses contains all the addresses that can be used to recover an identity. @BuiltValueField(wireName: r'recovery_addresses') BuiltList? get recoveryAddresses; @@ -64,8 +67,9 @@ abstract class Identity implements Built { @BuiltValueField(wireName: r'schema_url') String get schemaUrl; + /// State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive @BuiltValueField(wireName: r'state') - IdentityState? get state; + IdentityStateEnum? get state; // enum stateEnum { active, inactive, }; @BuiltValueField(wireName: r'state_changed_at') @@ -139,6 +143,13 @@ class _$IdentitySerializer implements PrimitiveSerializer { specifiedType: const FullType.nullable(JsonObject), ); } + if (object.organizationId != null) { + yield r'organization_id'; + yield serializers.serialize( + object.organizationId, + specifiedType: const FullType.nullable(String), + ); + } if (object.recoveryAddresses != null) { yield r'recovery_addresses'; yield serializers.serialize( @@ -160,7 +171,7 @@ class _$IdentitySerializer implements PrimitiveSerializer { yield r'state'; yield serializers.serialize( object.state, - specifiedType: const FullType(IdentityState), + specifiedType: const FullType(IdentityStateEnum), ); } if (object.stateChangedAt != null) { @@ -249,6 +260,14 @@ class _$IdentitySerializer implements PrimitiveSerializer { if (valueDes == null) continue; result.metadataPublic = valueDes; break; + case r'organization_id': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType.nullable(String), + ) as String?; + if (valueDes == null) continue; + result.organizationId = valueDes; + break; case r'recovery_addresses': final valueDes = serializers.deserialize( value, @@ -273,8 +292,8 @@ class _$IdentitySerializer implements PrimitiveSerializer { case r'state': final valueDes = serializers.deserialize( value, - specifiedType: const FullType(IdentityState), - ) as IdentityState; + specifiedType: const FullType(IdentityStateEnum), + ) as IdentityStateEnum; result.state = valueDes; break; case r'state_changed_at': @@ -335,3 +354,20 @@ class _$IdentitySerializer implements PrimitiveSerializer { } } +class IdentityStateEnum extends EnumClass { + + /// State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive + @BuiltValueEnumConst(wireName: r'active') + static const IdentityStateEnum active = _$identityStateEnum_active; + /// State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive + @BuiltValueEnumConst(wireName: r'inactive') + static const IdentityStateEnum inactive = _$identityStateEnum_inactive; + + static Serializer get serializer => _$identityStateEnumSerializer; + + const IdentityStateEnum._(String name): super(name); + + static BuiltSet get values => _$identityStateEnumValues; + static IdentityStateEnum valueOf(String name) => _$identityStateEnumValueOf(name); +} + diff --git a/clients/kratos/dart/lib/src/model/identity.g.dart b/clients/kratos/dart/lib/src/model/identity.g.dart index 6a997de59b1..984cde84c93 100644 --- a/clients/kratos/dart/lib/src/model/identity.g.dart +++ b/clients/kratos/dart/lib/src/model/identity.g.dart @@ -6,6 +6,59 @@ part of 'identity.dart'; // BuiltValueGenerator // ************************************************************************** +const IdentityStateEnum _$identityStateEnum_active = + const IdentityStateEnum._('active'); +const IdentityStateEnum _$identityStateEnum_inactive = + const IdentityStateEnum._('inactive'); + +IdentityStateEnum _$identityStateEnumValueOf(String name) { + switch (name) { + case 'active': + return _$identityStateEnum_active; + case 'inactive': + return _$identityStateEnum_inactive; + default: + throw new ArgumentError(name); + } +} + +final BuiltSet _$identityStateEnumValues = + new BuiltSet(const [ + _$identityStateEnum_active, + _$identityStateEnum_inactive, +]); + +Serializer _$identityStateEnumSerializer = + new _$IdentityStateEnumSerializer(); + +class _$IdentityStateEnumSerializer + implements PrimitiveSerializer { + static const Map _toWire = const { + 'active': 'active', + 'inactive': 'inactive', + }; + static const Map _fromWire = const { + 'active': 'active', + 'inactive': 'inactive', + }; + + @override + final Iterable types = const [IdentityStateEnum]; + @override + final String wireName = 'IdentityStateEnum'; + + @override + Object serialize(Serializers serializers, IdentityStateEnum object, + {FullType specifiedType = FullType.unspecified}) => + _toWire[object.name] ?? object.name; + + @override + IdentityStateEnum deserialize(Serializers serializers, Object serialized, + {FullType specifiedType = FullType.unspecified}) => + IdentityStateEnum.valueOf( + _fromWire[serialized] ?? (serialized is String ? serialized : '')); +} + class _$Identity extends Identity { @override final DateTime? createdAt; @@ -18,13 +71,15 @@ class _$Identity extends Identity { @override final JsonObject? metadataPublic; @override + final String? organizationId; + @override final BuiltList? recoveryAddresses; @override final String schemaId; @override final String schemaUrl; @override - final IdentityState? state; + final IdentityStateEnum? state; @override final DateTime? stateChangedAt; @override @@ -43,6 +98,7 @@ class _$Identity extends Identity { required this.id, this.metadataAdmin, this.metadataPublic, + this.organizationId, this.recoveryAddresses, required this.schemaId, required this.schemaUrl, @@ -73,6 +129,7 @@ class _$Identity extends Identity { id == other.id && metadataAdmin == other.metadataAdmin && metadataPublic == other.metadataPublic && + organizationId == other.organizationId && recoveryAddresses == other.recoveryAddresses && schemaId == other.schemaId && schemaUrl == other.schemaUrl && @@ -91,6 +148,7 @@ class _$Identity extends Identity { _$hash = $jc(_$hash, id.hashCode); _$hash = $jc(_$hash, metadataAdmin.hashCode); _$hash = $jc(_$hash, metadataPublic.hashCode); + _$hash = $jc(_$hash, organizationId.hashCode); _$hash = $jc(_$hash, recoveryAddresses.hashCode); _$hash = $jc(_$hash, schemaId.hashCode); _$hash = $jc(_$hash, schemaUrl.hashCode); @@ -111,6 +169,7 @@ class _$Identity extends Identity { ..add('id', id) ..add('metadataAdmin', metadataAdmin) ..add('metadataPublic', metadataPublic) + ..add('organizationId', organizationId) ..add('recoveryAddresses', recoveryAddresses) ..add('schemaId', schemaId) ..add('schemaUrl', schemaUrl) @@ -150,6 +209,11 @@ class IdentityBuilder implements Builder { set metadataPublic(JsonObject? metadataPublic) => _$this._metadataPublic = metadataPublic; + String? _organizationId; + String? get organizationId => _$this._organizationId; + set organizationId(String? organizationId) => + _$this._organizationId = organizationId; + ListBuilder? _recoveryAddresses; ListBuilder get recoveryAddresses => _$this._recoveryAddresses ??= new ListBuilder(); @@ -165,9 +229,9 @@ class IdentityBuilder implements Builder { String? get schemaUrl => _$this._schemaUrl; set schemaUrl(String? schemaUrl) => _$this._schemaUrl = schemaUrl; - IdentityState? _state; - IdentityState? get state => _$this._state; - set state(IdentityState? state) => _$this._state = state; + IdentityStateEnum? _state; + IdentityStateEnum? get state => _$this._state; + set state(IdentityStateEnum? state) => _$this._state = state; DateTime? _stateChangedAt; DateTime? get stateChangedAt => _$this._stateChangedAt; @@ -202,6 +266,7 @@ class IdentityBuilder implements Builder { _id = $v.id; _metadataAdmin = $v.metadataAdmin; _metadataPublic = $v.metadataPublic; + _organizationId = $v.organizationId; _recoveryAddresses = $v.recoveryAddresses?.toBuilder(); _schemaId = $v.schemaId; _schemaUrl = $v.schemaUrl; @@ -239,6 +304,7 @@ class IdentityBuilder implements Builder { id: BuiltValueNullFieldError.checkNotNull(id, r'Identity', 'id'), metadataAdmin: metadataAdmin, metadataPublic: metadataPublic, + organizationId: organizationId, recoveryAddresses: _recoveryAddresses?.build(), schemaId: BuiltValueNullFieldError.checkNotNull( schemaId, r'Identity', 'schemaId'), diff --git a/clients/kratos/dart/lib/src/model/identity_credentials.dart b/clients/kratos/dart/lib/src/model/identity_credentials.dart index 9c75a043215..4c5f460a01d 100644 --- a/clients/kratos/dart/lib/src/model/identity_credentials.dart +++ b/clients/kratos/dart/lib/src/model/identity_credentials.dart @@ -4,7 +4,6 @@ // ignore_for_file: unused_element import 'package:built_collection/built_collection.dart'; -import 'package:ory_kratos_client/src/model/identity_credentials_type.dart'; import 'package:built_value/json_object.dart'; import 'package:built_value/built_value.dart'; import 'package:built_value/serializer.dart'; @@ -17,7 +16,7 @@ part 'identity_credentials.g.dart'; /// * [config] /// * [createdAt] - CreatedAt is a helper struct field for gobuffalo.pop. /// * [identifiers] - Identifiers represents a list of unique identifiers this credential type matches. -/// * [type] +/// * [type] - Type discriminates between different types of credentials. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode /// * [updatedAt] - UpdatedAt is a helper struct field for gobuffalo.pop. /// * [version] - Version refers to the version of the credential. Useful when changing the config schema. @BuiltValue() @@ -33,9 +32,10 @@ abstract class IdentityCredentials implements Built? get identifiers; + /// Type discriminates between different types of credentials. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode @BuiltValueField(wireName: r'type') - IdentityCredentialsType? get type; - // enum typeEnum { password, totp, oidc, webauthn, lookup_secret, }; + IdentityCredentialsTypeEnum? get type; + // enum typeEnum { password, oidc, totp, lookup_secret, webauthn, code, link_recovery, code_recovery, }; /// UpdatedAt is a helper struct field for gobuffalo.pop. @BuiltValueField(wireName: r'updated_at') @@ -93,7 +93,7 @@ class _$IdentityCredentialsSerializer implements PrimitiveSerializer get serializer => _$identityCredentialsTypeEnumSerializer; + + const IdentityCredentialsTypeEnum._(String name): super(name); + + static BuiltSet get values => _$identityCredentialsTypeEnumValues; + static IdentityCredentialsTypeEnum valueOf(String name) => _$identityCredentialsTypeEnumValueOf(name); +} + diff --git a/clients/kratos/dart/lib/src/model/identity_credentials.g.dart b/clients/kratos/dart/lib/src/model/identity_credentials.g.dart index 2d6931d3d17..3500cccf166 100644 --- a/clients/kratos/dart/lib/src/model/identity_credentials.g.dart +++ b/clients/kratos/dart/lib/src/model/identity_credentials.g.dart @@ -6,6 +6,104 @@ part of 'identity_credentials.dart'; // BuiltValueGenerator // ************************************************************************** +const IdentityCredentialsTypeEnum _$identityCredentialsTypeEnum_password = + const IdentityCredentialsTypeEnum._('password'); +const IdentityCredentialsTypeEnum _$identityCredentialsTypeEnum_oidc = + const IdentityCredentialsTypeEnum._('oidc'); +const IdentityCredentialsTypeEnum _$identityCredentialsTypeEnum_totp = + const IdentityCredentialsTypeEnum._('totp'); +const IdentityCredentialsTypeEnum _$identityCredentialsTypeEnum_lookupSecret = + const IdentityCredentialsTypeEnum._('lookupSecret'); +const IdentityCredentialsTypeEnum _$identityCredentialsTypeEnum_webauthn = + const IdentityCredentialsTypeEnum._('webauthn'); +const IdentityCredentialsTypeEnum _$identityCredentialsTypeEnum_code = + const IdentityCredentialsTypeEnum._('code'); +const IdentityCredentialsTypeEnum _$identityCredentialsTypeEnum_linkRecovery = + const IdentityCredentialsTypeEnum._('linkRecovery'); +const IdentityCredentialsTypeEnum _$identityCredentialsTypeEnum_codeRecovery = + const IdentityCredentialsTypeEnum._('codeRecovery'); + +IdentityCredentialsTypeEnum _$identityCredentialsTypeEnumValueOf(String name) { + switch (name) { + case 'password': + return _$identityCredentialsTypeEnum_password; + case 'oidc': + return _$identityCredentialsTypeEnum_oidc; + case 'totp': + return _$identityCredentialsTypeEnum_totp; + case 'lookupSecret': + return _$identityCredentialsTypeEnum_lookupSecret; + case 'webauthn': + return _$identityCredentialsTypeEnum_webauthn; + case 'code': + return _$identityCredentialsTypeEnum_code; + case 'linkRecovery': + return _$identityCredentialsTypeEnum_linkRecovery; + case 'codeRecovery': + return _$identityCredentialsTypeEnum_codeRecovery; + default: + throw new ArgumentError(name); + } +} + +final BuiltSet + _$identityCredentialsTypeEnumValues = new BuiltSet< + IdentityCredentialsTypeEnum>(const [ + _$identityCredentialsTypeEnum_password, + _$identityCredentialsTypeEnum_oidc, + _$identityCredentialsTypeEnum_totp, + _$identityCredentialsTypeEnum_lookupSecret, + _$identityCredentialsTypeEnum_webauthn, + _$identityCredentialsTypeEnum_code, + _$identityCredentialsTypeEnum_linkRecovery, + _$identityCredentialsTypeEnum_codeRecovery, +]); + +Serializer + _$identityCredentialsTypeEnumSerializer = + new _$IdentityCredentialsTypeEnumSerializer(); + +class _$IdentityCredentialsTypeEnumSerializer + implements PrimitiveSerializer { + static const Map _toWire = const { + 'password': 'password', + 'oidc': 'oidc', + 'totp': 'totp', + 'lookupSecret': 'lookup_secret', + 'webauthn': 'webauthn', + 'code': 'code', + 'linkRecovery': 'link_recovery', + 'codeRecovery': 'code_recovery', + }; + static const Map _fromWire = const { + 'password': 'password', + 'oidc': 'oidc', + 'totp': 'totp', + 'lookup_secret': 'lookupSecret', + 'webauthn': 'webauthn', + 'code': 'code', + 'link_recovery': 'linkRecovery', + 'code_recovery': 'codeRecovery', + }; + + @override + final Iterable types = const [IdentityCredentialsTypeEnum]; + @override + final String wireName = 'IdentityCredentialsTypeEnum'; + + @override + Object serialize(Serializers serializers, IdentityCredentialsTypeEnum object, + {FullType specifiedType = FullType.unspecified}) => + _toWire[object.name] ?? object.name; + + @override + IdentityCredentialsTypeEnum deserialize( + Serializers serializers, Object serialized, + {FullType specifiedType = FullType.unspecified}) => + IdentityCredentialsTypeEnum.valueOf( + _fromWire[serialized] ?? (serialized is String ? serialized : '')); +} + class _$IdentityCredentials extends IdentityCredentials { @override final JsonObject? config; @@ -14,7 +112,7 @@ class _$IdentityCredentials extends IdentityCredentials { @override final BuiltList? identifiers; @override - final IdentityCredentialsType? type; + final IdentityCredentialsTypeEnum? type; @override final DateTime? updatedAt; @override @@ -98,9 +196,9 @@ class IdentityCredentialsBuilder set identifiers(ListBuilder? identifiers) => _$this._identifiers = identifiers; - IdentityCredentialsType? _type; - IdentityCredentialsType? get type => _$this._type; - set type(IdentityCredentialsType? type) => _$this._type = type; + IdentityCredentialsTypeEnum? _type; + IdentityCredentialsTypeEnum? get type => _$this._type; + set type(IdentityCredentialsTypeEnum? type) => _$this._type = type; DateTime? _updatedAt; DateTime? get updatedAt => _$this._updatedAt; diff --git a/clients/kratos/dart/lib/src/model/identity_credentials_code.dart b/clients/kratos/dart/lib/src/model/identity_credentials_code.dart new file mode 100644 index 00000000000..a484de8e843 --- /dev/null +++ b/clients/kratos/dart/lib/src/model/identity_credentials_code.dart @@ -0,0 +1,128 @@ +// +// AUTO-GENERATED FILE, DO NOT MODIFY! +// + +// ignore_for_file: unused_element +import 'package:built_value/built_value.dart'; +import 'package:built_value/serializer.dart'; + +part 'identity_credentials_code.g.dart'; + +/// CredentialsCode represents a one time login/registration code +/// +/// Properties: +/// * [addressType] - The type of the address for this code +/// * [usedAt] +@BuiltValue() +abstract class IdentityCredentialsCode implements Built { + /// The type of the address for this code + @BuiltValueField(wireName: r'address_type') + String? get addressType; + + @BuiltValueField(wireName: r'used_at') + DateTime? get usedAt; + + IdentityCredentialsCode._(); + + factory IdentityCredentialsCode([void updates(IdentityCredentialsCodeBuilder b)]) = _$IdentityCredentialsCode; + + @BuiltValueHook(initializeBuilder: true) + static void _defaults(IdentityCredentialsCodeBuilder b) => b; + + @BuiltValueSerializer(custom: true) + static Serializer get serializer => _$IdentityCredentialsCodeSerializer(); +} + +class _$IdentityCredentialsCodeSerializer implements PrimitiveSerializer { + @override + final Iterable types = const [IdentityCredentialsCode, _$IdentityCredentialsCode]; + + @override + final String wireName = r'IdentityCredentialsCode'; + + Iterable _serializeProperties( + Serializers serializers, + IdentityCredentialsCode object, { + FullType specifiedType = FullType.unspecified, + }) sync* { + if (object.addressType != null) { + yield r'address_type'; + yield serializers.serialize( + object.addressType, + specifiedType: const FullType(String), + ); + } + if (object.usedAt != null) { + yield r'used_at'; + yield serializers.serialize( + object.usedAt, + specifiedType: const FullType.nullable(DateTime), + ); + } + } + + @override + Object serialize( + Serializers serializers, + IdentityCredentialsCode object, { + FullType specifiedType = FullType.unspecified, + }) { + return _serializeProperties(serializers, object, specifiedType: specifiedType).toList(); + } + + void _deserializeProperties( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + required List serializedList, + required IdentityCredentialsCodeBuilder result, + required List unhandled, + }) { + for (var i = 0; i < serializedList.length; i += 2) { + final key = serializedList[i] as String; + final value = serializedList[i + 1]; + switch (key) { + case r'address_type': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.addressType = valueDes; + break; + case r'used_at': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType.nullable(DateTime), + ) as DateTime?; + if (valueDes == null) continue; + result.usedAt = valueDes; + break; + default: + unhandled.add(key); + unhandled.add(value); + break; + } + } + } + + @override + IdentityCredentialsCode deserialize( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + }) { + final result = IdentityCredentialsCodeBuilder(); + final serializedList = (serialized as Iterable).toList(); + final unhandled = []; + _deserializeProperties( + serializers, + serialized, + specifiedType: specifiedType, + serializedList: serializedList, + unhandled: unhandled, + result: result, + ); + return result.build(); + } +} + diff --git a/clients/kratos/dart/lib/src/model/identity_credentials_code.g.dart b/clients/kratos/dart/lib/src/model/identity_credentials_code.g.dart new file mode 100644 index 00000000000..97ca16d441a --- /dev/null +++ b/clients/kratos/dart/lib/src/model/identity_credentials_code.g.dart @@ -0,0 +1,106 @@ +// GENERATED CODE - DO NOT MODIFY BY HAND + +part of 'identity_credentials_code.dart'; + +// ************************************************************************** +// BuiltValueGenerator +// ************************************************************************** + +class _$IdentityCredentialsCode extends IdentityCredentialsCode { + @override + final String? addressType; + @override + final DateTime? usedAt; + + factory _$IdentityCredentialsCode( + [void Function(IdentityCredentialsCodeBuilder)? updates]) => + (new IdentityCredentialsCodeBuilder()..update(updates))._build(); + + _$IdentityCredentialsCode._({this.addressType, this.usedAt}) : super._(); + + @override + IdentityCredentialsCode rebuild( + void Function(IdentityCredentialsCodeBuilder) updates) => + (toBuilder()..update(updates)).build(); + + @override + IdentityCredentialsCodeBuilder toBuilder() => + new IdentityCredentialsCodeBuilder()..replace(this); + + @override + bool operator ==(Object other) { + if (identical(other, this)) return true; + return other is IdentityCredentialsCode && + addressType == other.addressType && + usedAt == other.usedAt; + } + + @override + int get hashCode { + var _$hash = 0; + _$hash = $jc(_$hash, addressType.hashCode); + _$hash = $jc(_$hash, usedAt.hashCode); + _$hash = $jf(_$hash); + return _$hash; + } + + @override + String toString() { + return (newBuiltValueToStringHelper(r'IdentityCredentialsCode') + ..add('addressType', addressType) + ..add('usedAt', usedAt)) + .toString(); + } +} + +class IdentityCredentialsCodeBuilder + implements + Builder { + _$IdentityCredentialsCode? _$v; + + String? _addressType; + String? get addressType => _$this._addressType; + set addressType(String? addressType) => _$this._addressType = addressType; + + DateTime? _usedAt; + DateTime? get usedAt => _$this._usedAt; + set usedAt(DateTime? usedAt) => _$this._usedAt = usedAt; + + IdentityCredentialsCodeBuilder() { + IdentityCredentialsCode._defaults(this); + } + + IdentityCredentialsCodeBuilder get _$this { + final $v = _$v; + if ($v != null) { + _addressType = $v.addressType; + _usedAt = $v.usedAt; + _$v = null; + } + return this; + } + + @override + void replace(IdentityCredentialsCode other) { + ArgumentError.checkNotNull(other, 'other'); + _$v = other as _$IdentityCredentialsCode; + } + + @override + void update(void Function(IdentityCredentialsCodeBuilder)? updates) { + if (updates != null) updates(this); + } + + @override + IdentityCredentialsCode build() => _build(); + + _$IdentityCredentialsCode _build() { + final _$result = _$v ?? + new _$IdentityCredentialsCode._( + addressType: addressType, usedAt: usedAt); + replace(_$result); + return _$result; + } +} + +// ignore_for_file: deprecated_member_use_from_same_package,type=lint diff --git a/clients/kratos/dart/lib/src/model/identity_credentials_oidc_provider.dart b/clients/kratos/dart/lib/src/model/identity_credentials_oidc_provider.dart index 29b830a57c9..6faf3609670 100644 --- a/clients/kratos/dart/lib/src/model/identity_credentials_oidc_provider.dart +++ b/clients/kratos/dart/lib/src/model/identity_credentials_oidc_provider.dart @@ -14,6 +14,7 @@ part 'identity_credentials_oidc_provider.g.dart'; /// * [initialAccessToken] /// * [initialIdToken] /// * [initialRefreshToken] +/// * [organization] /// * [provider] /// * [subject] @BuiltValue() @@ -27,6 +28,9 @@ abstract class IdentityCredentialsOidcProvider implements Built _$this._initialRefreshToken = initialRefreshToken; + String? _organization; + String? get organization => _$this._organization; + set organization(String? organization) => _$this._organization = organization; + String? _provider; String? get provider => _$this._provider; set provider(String? provider) => _$this._provider = provider; @@ -114,6 +124,7 @@ class IdentityCredentialsOidcProviderBuilder _initialAccessToken = $v.initialAccessToken; _initialIdToken = $v.initialIdToken; _initialRefreshToken = $v.initialRefreshToken; + _organization = $v.organization; _provider = $v.provider; _subject = $v.subject; _$v = null; @@ -141,6 +152,7 @@ class IdentityCredentialsOidcProviderBuilder initialAccessToken: initialAccessToken, initialIdToken: initialIdToken, initialRefreshToken: initialRefreshToken, + organization: organization, provider: provider, subject: subject); replace(_$result); diff --git a/clients/kratos/dart/lib/src/model/identity_credentials_type.dart b/clients/kratos/dart/lib/src/model/identity_credentials_type.dart deleted file mode 100644 index 35374fe0557..00000000000 --- a/clients/kratos/dart/lib/src/model/identity_credentials_type.dart +++ /dev/null @@ -1,45 +0,0 @@ -// -// AUTO-GENERATED FILE, DO NOT MODIFY! -// - -// ignore_for_file: unused_element -import 'package:built_collection/built_collection.dart'; -import 'package:built_value/built_value.dart'; -import 'package:built_value/serializer.dart'; - -part 'identity_credentials_type.g.dart'; - -class IdentityCredentialsType extends EnumClass { - - /// and so on. - @BuiltValueEnumConst(wireName: r'password') - static const IdentityCredentialsType password = _$password; - /// and so on. - @BuiltValueEnumConst(wireName: r'totp') - static const IdentityCredentialsType totp = _$totp; - /// and so on. - @BuiltValueEnumConst(wireName: r'oidc') - static const IdentityCredentialsType oidc = _$oidc; - /// and so on. - @BuiltValueEnumConst(wireName: r'webauthn') - static const IdentityCredentialsType webauthn = _$webauthn; - /// and so on. - @BuiltValueEnumConst(wireName: r'lookup_secret') - static const IdentityCredentialsType lookupSecret = _$lookupSecret; - - static Serializer get serializer => _$identityCredentialsTypeSerializer; - - const IdentityCredentialsType._(String name): super(name); - - static BuiltSet get values => _$values; - static IdentityCredentialsType valueOf(String name) => _$valueOf(name); -} - -/// Optionally, enum_class can generate a mixin to go with your enum for use -/// with Angular. It exposes your enum constants as getters. So, if you mix it -/// in to your Dart component class, the values become available to the -/// corresponding Angular template. -/// -/// Trigger mixin generation by writing a line like this one next to your enum. -abstract class IdentityCredentialsTypeMixin = Object with _$IdentityCredentialsTypeMixin; - diff --git a/clients/kratos/dart/lib/src/model/identity_credentials_type.g.dart b/clients/kratos/dart/lib/src/model/identity_credentials_type.g.dart deleted file mode 100644 index 3c1d5fa3eb4..00000000000 --- a/clients/kratos/dart/lib/src/model/identity_credentials_type.g.dart +++ /dev/null @@ -1,99 +0,0 @@ -// GENERATED CODE - DO NOT MODIFY BY HAND - -part of 'identity_credentials_type.dart'; - -// ************************************************************************** -// BuiltValueGenerator -// ************************************************************************** - -const IdentityCredentialsType _$password = - const IdentityCredentialsType._('password'); -const IdentityCredentialsType _$totp = const IdentityCredentialsType._('totp'); -const IdentityCredentialsType _$oidc = const IdentityCredentialsType._('oidc'); -const IdentityCredentialsType _$webauthn = - const IdentityCredentialsType._('webauthn'); -const IdentityCredentialsType _$lookupSecret = - const IdentityCredentialsType._('lookupSecret'); - -IdentityCredentialsType _$valueOf(String name) { - switch (name) { - case 'password': - return _$password; - case 'totp': - return _$totp; - case 'oidc': - return _$oidc; - case 'webauthn': - return _$webauthn; - case 'lookupSecret': - return _$lookupSecret; - default: - throw new ArgumentError(name); - } -} - -final BuiltSet _$values = - new BuiltSet(const [ - _$password, - _$totp, - _$oidc, - _$webauthn, - _$lookupSecret, -]); - -class _$IdentityCredentialsTypeMeta { - const _$IdentityCredentialsTypeMeta(); - IdentityCredentialsType get password => _$password; - IdentityCredentialsType get totp => _$totp; - IdentityCredentialsType get oidc => _$oidc; - IdentityCredentialsType get webauthn => _$webauthn; - IdentityCredentialsType get lookupSecret => _$lookupSecret; - IdentityCredentialsType valueOf(String name) => _$valueOf(name); - BuiltSet get values => _$values; -} - -abstract class _$IdentityCredentialsTypeMixin { - // ignore: non_constant_identifier_names - _$IdentityCredentialsTypeMeta get IdentityCredentialsType => - const _$IdentityCredentialsTypeMeta(); -} - -Serializer _$identityCredentialsTypeSerializer = - new _$IdentityCredentialsTypeSerializer(); - -class _$IdentityCredentialsTypeSerializer - implements PrimitiveSerializer { - static const Map _toWire = const { - 'password': 'password', - 'totp': 'totp', - 'oidc': 'oidc', - 'webauthn': 'webauthn', - 'lookupSecret': 'lookup_secret', - }; - static const Map _fromWire = const { - 'password': 'password', - 'totp': 'totp', - 'oidc': 'oidc', - 'webauthn': 'webauthn', - 'lookup_secret': 'lookupSecret', - }; - - @override - final Iterable types = const [IdentityCredentialsType]; - @override - final String wireName = 'IdentityCredentialsType'; - - @override - Object serialize(Serializers serializers, IdentityCredentialsType object, - {FullType specifiedType = FullType.unspecified}) => - _toWire[object.name] ?? object.name; - - @override - IdentityCredentialsType deserialize( - Serializers serializers, Object serialized, - {FullType specifiedType = FullType.unspecified}) => - IdentityCredentialsType.valueOf( - _fromWire[serialized] ?? (serialized is String ? serialized : '')); -} - -// ignore_for_file: deprecated_member_use_from_same_package,type=lint diff --git a/clients/kratos/dart/lib/src/model/identity_state.dart b/clients/kratos/dart/lib/src/model/identity_state.dart deleted file mode 100644 index b306b3406c9..00000000000 --- a/clients/kratos/dart/lib/src/model/identity_state.dart +++ /dev/null @@ -1,36 +0,0 @@ -// -// AUTO-GENERATED FILE, DO NOT MODIFY! -// - -// ignore_for_file: unused_element -import 'package:built_collection/built_collection.dart'; -import 'package:built_value/built_value.dart'; -import 'package:built_value/serializer.dart'; - -part 'identity_state.g.dart'; - -class IdentityState extends EnumClass { - - /// The state can either be `active` or `inactive`. - @BuiltValueEnumConst(wireName: r'active') - static const IdentityState active = _$active; - /// The state can either be `active` or `inactive`. - @BuiltValueEnumConst(wireName: r'inactive') - static const IdentityState inactive = _$inactive; - - static Serializer get serializer => _$identityStateSerializer; - - const IdentityState._(String name): super(name); - - static BuiltSet get values => _$values; - static IdentityState valueOf(String name) => _$valueOf(name); -} - -/// Optionally, enum_class can generate a mixin to go with your enum for use -/// with Angular. It exposes your enum constants as getters. So, if you mix it -/// in to your Dart component class, the values become available to the -/// corresponding Angular template. -/// -/// Trigger mixin generation by writing a line like this one next to your enum. -abstract class IdentityStateMixin = Object with _$IdentityStateMixin; - diff --git a/clients/kratos/dart/lib/src/model/identity_state.g.dart b/clients/kratos/dart/lib/src/model/identity_state.g.dart deleted file mode 100644 index a6634243796..00000000000 --- a/clients/kratos/dart/lib/src/model/identity_state.g.dart +++ /dev/null @@ -1,72 +0,0 @@ -// GENERATED CODE - DO NOT MODIFY BY HAND - -part of 'identity_state.dart'; - -// ************************************************************************** -// BuiltValueGenerator -// ************************************************************************** - -const IdentityState _$active = const IdentityState._('active'); -const IdentityState _$inactive = const IdentityState._('inactive'); - -IdentityState _$valueOf(String name) { - switch (name) { - case 'active': - return _$active; - case 'inactive': - return _$inactive; - default: - throw new ArgumentError(name); - } -} - -final BuiltSet _$values = - new BuiltSet(const [ - _$active, - _$inactive, -]); - -class _$IdentityStateMeta { - const _$IdentityStateMeta(); - IdentityState get active => _$active; - IdentityState get inactive => _$inactive; - IdentityState valueOf(String name) => _$valueOf(name); - BuiltSet get values => _$values; -} - -abstract class _$IdentityStateMixin { - // ignore: non_constant_identifier_names - _$IdentityStateMeta get IdentityState => const _$IdentityStateMeta(); -} - -Serializer _$identityStateSerializer = - new _$IdentityStateSerializer(); - -class _$IdentityStateSerializer implements PrimitiveSerializer { - static const Map _toWire = const { - 'active': 'active', - 'inactive': 'inactive', - }; - static const Map _fromWire = const { - 'active': 'active', - 'inactive': 'inactive', - }; - - @override - final Iterable types = const [IdentityState]; - @override - final String wireName = 'IdentityState'; - - @override - Object serialize(Serializers serializers, IdentityState object, - {FullType specifiedType = FullType.unspecified}) => - _toWire[object.name] ?? object.name; - - @override - IdentityState deserialize(Serializers serializers, Object serialized, - {FullType specifiedType = FullType.unspecified}) => - IdentityState.valueOf( - _fromWire[serialized] ?? (serialized is String ? serialized : '')); -} - -// ignore_for_file: deprecated_member_use_from_same_package,type=lint diff --git a/clients/kratos/dart/lib/src/model/identity_with_credentials_password_config.dart b/clients/kratos/dart/lib/src/model/identity_with_credentials_password_config.dart index 68c2caf0253..9900c29ba5c 100644 --- a/clients/kratos/dart/lib/src/model/identity_with_credentials_password_config.dart +++ b/clients/kratos/dart/lib/src/model/identity_with_credentials_password_config.dart @@ -11,11 +11,11 @@ part 'identity_with_credentials_password_config.g.dart'; /// Create Identity and Import Password Credentials Configuration /// /// Properties: -/// * [hashedPassword] - The hashed password in [PHC format]( https://www.ory.sh/docs/kratos/concepts/credentials/username-email-password#hashed-password-format) +/// * [hashedPassword] - The hashed password in [PHC format](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities#hashed-passwords) /// * [password] - The password in plain text if no hash is available. @BuiltValue() abstract class IdentityWithCredentialsPasswordConfig implements Built { - /// The hashed password in [PHC format]( https://www.ory.sh/docs/kratos/concepts/credentials/username-email-password#hashed-password-format) + /// The hashed password in [PHC format](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities#hashed-passwords) @BuiltValueField(wireName: r'hashed_password') String? get hashedPassword; diff --git a/clients/kratos/dart/lib/src/model/login_flow.dart b/clients/kratos/dart/lib/src/model/login_flow.dart index 87cc0eb3d9b..3be1bcc3da5 100644 --- a/clients/kratos/dart/lib/src/model/login_flow.dart +++ b/clients/kratos/dart/lib/src/model/login_flow.dart @@ -4,9 +4,10 @@ // ignore_for_file: unused_element import 'package:ory_kratos_client/src/model/o_auth2_login_request.dart'; -import 'package:ory_kratos_client/src/model/identity_credentials_type.dart'; +import 'package:built_collection/built_collection.dart'; import 'package:ory_kratos_client/src/model/ui_container.dart'; import 'package:ory_kratos_client/src/model/authenticator_assurance_level.dart'; +import 'package:built_value/json_object.dart'; import 'package:built_value/built_value.dart'; import 'package:built_value/serializer.dart'; @@ -15,26 +16,29 @@ part 'login_flow.g.dart'; /// This object represents a login flow. A login flow is initiated at the \"Initiate Login API / Browser Flow\" endpoint by a client. Once a login flow is completed successfully, a session cookie or session token will be issued. /// /// Properties: -/// * [active] +/// * [active] - The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode /// * [createdAt] - CreatedAt is a helper struct field for gobuffalo.pop. /// * [expiresAt] - ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated. /// * [id] - ID represents the flow's unique ID. When performing the login flow, this represents the id in the login UI's query parameter: http:///?flow= /// * [issuedAt] - IssuedAt is the time (UTC) when the flow started. /// * [oauth2LoginChallenge] - Ory OAuth 2.0 Login Challenge. This value is set using the `login_challenge` query parameter of the registration and login endpoints. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. /// * [oauth2LoginRequest] +/// * [organizationId] /// * [refresh] - Refresh stores whether this login flow should enforce re-authentication. /// * [requestUrl] - RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. /// * [requestedAal] /// * [returnTo] - ReturnTo contains the requested return_to URL. /// * [sessionTokenExchangeCode] - SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the login flow has been completed. This is only set if the client has requested a session token exchange code, and if the flow is of type \"api\", and only on creating the login flow. +/// * [state] - State represents the state of this request: choose_method: ask the user to choose a method to sign in with sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. /// * [type] - The flow type can either be `api` or `browser`. /// * [ui] /// * [updatedAt] - UpdatedAt is a helper struct field for gobuffalo.pop. @BuiltValue() abstract class LoginFlow implements Built { + /// The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode @BuiltValueField(wireName: r'active') - IdentityCredentialsType? get active; - // enum activeEnum { password, totp, oidc, webauthn, lookup_secret, }; + LoginFlowActiveEnum? get active; + // enum activeEnum { password, oidc, totp, lookup_secret, webauthn, code, link_recovery, code_recovery, }; /// CreatedAt is a helper struct field for gobuffalo.pop. @BuiltValueField(wireName: r'created_at') @@ -59,6 +63,9 @@ abstract class LoginFlow implements Built { @BuiltValueField(wireName: r'oauth2_login_request') OAuth2LoginRequest? get oauth2LoginRequest; + @BuiltValueField(wireName: r'organization_id') + String? get organizationId; + /// Refresh stores whether this login flow should enforce re-authentication. @BuiltValueField(wireName: r'refresh') bool? get refresh; @@ -79,6 +86,10 @@ abstract class LoginFlow implements Built { @BuiltValueField(wireName: r'session_token_exchange_code') String? get sessionTokenExchangeCode; + /// State represents the state of this request: choose_method: ask the user to choose a method to sign in with sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. + @BuiltValueField(wireName: r'state') + JsonObject? get state; + /// The flow type can either be `api` or `browser`. @BuiltValueField(wireName: r'type') String get type; @@ -117,7 +128,7 @@ class _$LoginFlowSerializer implements PrimitiveSerializer { yield r'active'; yield serializers.serialize( object.active, - specifiedType: const FullType(IdentityCredentialsType), + specifiedType: const FullType(LoginFlowActiveEnum), ); } if (object.createdAt != null) { @@ -156,6 +167,13 @@ class _$LoginFlowSerializer implements PrimitiveSerializer { specifiedType: const FullType(OAuth2LoginRequest), ); } + if (object.organizationId != null) { + yield r'organization_id'; + yield serializers.serialize( + object.organizationId, + specifiedType: const FullType.nullable(String), + ); + } if (object.refresh != null) { yield r'refresh'; yield serializers.serialize( @@ -189,6 +207,11 @@ class _$LoginFlowSerializer implements PrimitiveSerializer { specifiedType: const FullType(String), ); } + yield r'state'; + yield object.state == null ? null : serializers.serialize( + object.state, + specifiedType: const FullType.nullable(JsonObject), + ); yield r'type'; yield serializers.serialize( object.type, @@ -232,8 +255,8 @@ class _$LoginFlowSerializer implements PrimitiveSerializer { case r'active': final valueDes = serializers.deserialize( value, - specifiedType: const FullType(IdentityCredentialsType), - ) as IdentityCredentialsType; + specifiedType: const FullType(LoginFlowActiveEnum), + ) as LoginFlowActiveEnum; result.active = valueDes; break; case r'created_at': @@ -278,6 +301,14 @@ class _$LoginFlowSerializer implements PrimitiveSerializer { ) as OAuth2LoginRequest; result.oauth2LoginRequest.replace(valueDes); break; + case r'organization_id': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType.nullable(String), + ) as String?; + if (valueDes == null) continue; + result.organizationId = valueDes; + break; case r'refresh': final valueDes = serializers.deserialize( value, @@ -313,6 +344,14 @@ class _$LoginFlowSerializer implements PrimitiveSerializer { ) as String; result.sessionTokenExchangeCode = valueDes; break; + case r'state': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType.nullable(JsonObject), + ) as JsonObject?; + if (valueDes == null) continue; + result.state = valueDes; + break; case r'type': final valueDes = serializers.deserialize( value, @@ -363,3 +402,38 @@ class _$LoginFlowSerializer implements PrimitiveSerializer { } } +class LoginFlowActiveEnum extends EnumClass { + + /// The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + @BuiltValueEnumConst(wireName: r'password') + static const LoginFlowActiveEnum password = _$loginFlowActiveEnum_password; + /// The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + @BuiltValueEnumConst(wireName: r'oidc') + static const LoginFlowActiveEnum oidc = _$loginFlowActiveEnum_oidc; + /// The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + @BuiltValueEnumConst(wireName: r'totp') + static const LoginFlowActiveEnum totp = _$loginFlowActiveEnum_totp; + /// The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + @BuiltValueEnumConst(wireName: r'lookup_secret') + static const LoginFlowActiveEnum lookupSecret = _$loginFlowActiveEnum_lookupSecret; + /// The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + @BuiltValueEnumConst(wireName: r'webauthn') + static const LoginFlowActiveEnum webauthn = _$loginFlowActiveEnum_webauthn; + /// The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + @BuiltValueEnumConst(wireName: r'code') + static const LoginFlowActiveEnum code = _$loginFlowActiveEnum_code; + /// The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + @BuiltValueEnumConst(wireName: r'link_recovery') + static const LoginFlowActiveEnum linkRecovery = _$loginFlowActiveEnum_linkRecovery; + /// The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + @BuiltValueEnumConst(wireName: r'code_recovery') + static const LoginFlowActiveEnum codeRecovery = _$loginFlowActiveEnum_codeRecovery; + + static Serializer get serializer => _$loginFlowActiveEnumSerializer; + + const LoginFlowActiveEnum._(String name): super(name); + + static BuiltSet get values => _$loginFlowActiveEnumValues; + static LoginFlowActiveEnum valueOf(String name) => _$loginFlowActiveEnumValueOf(name); +} + diff --git a/clients/kratos/dart/lib/src/model/login_flow.g.dart b/clients/kratos/dart/lib/src/model/login_flow.g.dart index 84fbee7fb39..79fd90cd4db 100644 --- a/clients/kratos/dart/lib/src/model/login_flow.g.dart +++ b/clients/kratos/dart/lib/src/model/login_flow.g.dart @@ -6,9 +6,104 @@ part of 'login_flow.dart'; // BuiltValueGenerator // ************************************************************************** +const LoginFlowActiveEnum _$loginFlowActiveEnum_password = + const LoginFlowActiveEnum._('password'); +const LoginFlowActiveEnum _$loginFlowActiveEnum_oidc = + const LoginFlowActiveEnum._('oidc'); +const LoginFlowActiveEnum _$loginFlowActiveEnum_totp = + const LoginFlowActiveEnum._('totp'); +const LoginFlowActiveEnum _$loginFlowActiveEnum_lookupSecret = + const LoginFlowActiveEnum._('lookupSecret'); +const LoginFlowActiveEnum _$loginFlowActiveEnum_webauthn = + const LoginFlowActiveEnum._('webauthn'); +const LoginFlowActiveEnum _$loginFlowActiveEnum_code = + const LoginFlowActiveEnum._('code'); +const LoginFlowActiveEnum _$loginFlowActiveEnum_linkRecovery = + const LoginFlowActiveEnum._('linkRecovery'); +const LoginFlowActiveEnum _$loginFlowActiveEnum_codeRecovery = + const LoginFlowActiveEnum._('codeRecovery'); + +LoginFlowActiveEnum _$loginFlowActiveEnumValueOf(String name) { + switch (name) { + case 'password': + return _$loginFlowActiveEnum_password; + case 'oidc': + return _$loginFlowActiveEnum_oidc; + case 'totp': + return _$loginFlowActiveEnum_totp; + case 'lookupSecret': + return _$loginFlowActiveEnum_lookupSecret; + case 'webauthn': + return _$loginFlowActiveEnum_webauthn; + case 'code': + return _$loginFlowActiveEnum_code; + case 'linkRecovery': + return _$loginFlowActiveEnum_linkRecovery; + case 'codeRecovery': + return _$loginFlowActiveEnum_codeRecovery; + default: + throw new ArgumentError(name); + } +} + +final BuiltSet _$loginFlowActiveEnumValues = + new BuiltSet(const [ + _$loginFlowActiveEnum_password, + _$loginFlowActiveEnum_oidc, + _$loginFlowActiveEnum_totp, + _$loginFlowActiveEnum_lookupSecret, + _$loginFlowActiveEnum_webauthn, + _$loginFlowActiveEnum_code, + _$loginFlowActiveEnum_linkRecovery, + _$loginFlowActiveEnum_codeRecovery, +]); + +Serializer _$loginFlowActiveEnumSerializer = + new _$LoginFlowActiveEnumSerializer(); + +class _$LoginFlowActiveEnumSerializer + implements PrimitiveSerializer { + static const Map _toWire = const { + 'password': 'password', + 'oidc': 'oidc', + 'totp': 'totp', + 'lookupSecret': 'lookup_secret', + 'webauthn': 'webauthn', + 'code': 'code', + 'linkRecovery': 'link_recovery', + 'codeRecovery': 'code_recovery', + }; + static const Map _fromWire = const { + 'password': 'password', + 'oidc': 'oidc', + 'totp': 'totp', + 'lookup_secret': 'lookupSecret', + 'webauthn': 'webauthn', + 'code': 'code', + 'link_recovery': 'linkRecovery', + 'code_recovery': 'codeRecovery', + }; + + @override + final Iterable types = const [LoginFlowActiveEnum]; + @override + final String wireName = 'LoginFlowActiveEnum'; + + @override + Object serialize(Serializers serializers, LoginFlowActiveEnum object, + {FullType specifiedType = FullType.unspecified}) => + _toWire[object.name] ?? object.name; + + @override + LoginFlowActiveEnum deserialize(Serializers serializers, Object serialized, + {FullType specifiedType = FullType.unspecified}) => + LoginFlowActiveEnum.valueOf( + _fromWire[serialized] ?? (serialized is String ? serialized : '')); +} + class _$LoginFlow extends LoginFlow { @override - final IdentityCredentialsType? active; + final LoginFlowActiveEnum? active; @override final DateTime? createdAt; @override @@ -22,6 +117,8 @@ class _$LoginFlow extends LoginFlow { @override final OAuth2LoginRequest? oauth2LoginRequest; @override + final String? organizationId; + @override final bool? refresh; @override final String requestUrl; @@ -32,6 +129,8 @@ class _$LoginFlow extends LoginFlow { @override final String? sessionTokenExchangeCode; @override + final JsonObject? state; + @override final String type; @override final UiContainer ui; @@ -49,11 +148,13 @@ class _$LoginFlow extends LoginFlow { required this.issuedAt, this.oauth2LoginChallenge, this.oauth2LoginRequest, + this.organizationId, this.refresh, required this.requestUrl, this.requestedAal, this.returnTo, this.sessionTokenExchangeCode, + this.state, required this.type, required this.ui, this.updatedAt}) @@ -85,11 +186,13 @@ class _$LoginFlow extends LoginFlow { issuedAt == other.issuedAt && oauth2LoginChallenge == other.oauth2LoginChallenge && oauth2LoginRequest == other.oauth2LoginRequest && + organizationId == other.organizationId && refresh == other.refresh && requestUrl == other.requestUrl && requestedAal == other.requestedAal && returnTo == other.returnTo && sessionTokenExchangeCode == other.sessionTokenExchangeCode && + state == other.state && type == other.type && ui == other.ui && updatedAt == other.updatedAt; @@ -105,11 +208,13 @@ class _$LoginFlow extends LoginFlow { _$hash = $jc(_$hash, issuedAt.hashCode); _$hash = $jc(_$hash, oauth2LoginChallenge.hashCode); _$hash = $jc(_$hash, oauth2LoginRequest.hashCode); + _$hash = $jc(_$hash, organizationId.hashCode); _$hash = $jc(_$hash, refresh.hashCode); _$hash = $jc(_$hash, requestUrl.hashCode); _$hash = $jc(_$hash, requestedAal.hashCode); _$hash = $jc(_$hash, returnTo.hashCode); _$hash = $jc(_$hash, sessionTokenExchangeCode.hashCode); + _$hash = $jc(_$hash, state.hashCode); _$hash = $jc(_$hash, type.hashCode); _$hash = $jc(_$hash, ui.hashCode); _$hash = $jc(_$hash, updatedAt.hashCode); @@ -127,11 +232,13 @@ class _$LoginFlow extends LoginFlow { ..add('issuedAt', issuedAt) ..add('oauth2LoginChallenge', oauth2LoginChallenge) ..add('oauth2LoginRequest', oauth2LoginRequest) + ..add('organizationId', organizationId) ..add('refresh', refresh) ..add('requestUrl', requestUrl) ..add('requestedAal', requestedAal) ..add('returnTo', returnTo) ..add('sessionTokenExchangeCode', sessionTokenExchangeCode) + ..add('state', state) ..add('type', type) ..add('ui', ui) ..add('updatedAt', updatedAt)) @@ -142,9 +249,9 @@ class _$LoginFlow extends LoginFlow { class LoginFlowBuilder implements Builder { _$LoginFlow? _$v; - IdentityCredentialsType? _active; - IdentityCredentialsType? get active => _$this._active; - set active(IdentityCredentialsType? active) => _$this._active = active; + LoginFlowActiveEnum? _active; + LoginFlowActiveEnum? get active => _$this._active; + set active(LoginFlowActiveEnum? active) => _$this._active = active; DateTime? _createdAt; DateTime? get createdAt => _$this._createdAt; @@ -173,6 +280,11 @@ class LoginFlowBuilder implements Builder { set oauth2LoginRequest(OAuth2LoginRequestBuilder? oauth2LoginRequest) => _$this._oauth2LoginRequest = oauth2LoginRequest; + String? _organizationId; + String? get organizationId => _$this._organizationId; + set organizationId(String? organizationId) => + _$this._organizationId = organizationId; + bool? _refresh; bool? get refresh => _$this._refresh; set refresh(bool? refresh) => _$this._refresh = refresh; @@ -195,6 +307,10 @@ class LoginFlowBuilder implements Builder { set sessionTokenExchangeCode(String? sessionTokenExchangeCode) => _$this._sessionTokenExchangeCode = sessionTokenExchangeCode; + JsonObject? _state; + JsonObject? get state => _$this._state; + set state(JsonObject? state) => _$this._state = state; + String? _type; String? get type => _$this._type; set type(String? type) => _$this._type = type; @@ -221,11 +337,13 @@ class LoginFlowBuilder implements Builder { _issuedAt = $v.issuedAt; _oauth2LoginChallenge = $v.oauth2LoginChallenge; _oauth2LoginRequest = $v.oauth2LoginRequest?.toBuilder(); + _organizationId = $v.organizationId; _refresh = $v.refresh; _requestUrl = $v.requestUrl; _requestedAal = $v.requestedAal; _returnTo = $v.returnTo; _sessionTokenExchangeCode = $v.sessionTokenExchangeCode; + _state = $v.state; _type = $v.type; _ui = $v.ui.toBuilder(); _updatedAt = $v.updatedAt; @@ -262,12 +380,14 @@ class LoginFlowBuilder implements Builder { issuedAt, r'LoginFlow', 'issuedAt'), oauth2LoginChallenge: oauth2LoginChallenge, oauth2LoginRequest: _oauth2LoginRequest?.build(), + organizationId: organizationId, refresh: refresh, requestUrl: BuiltValueNullFieldError.checkNotNull( requestUrl, r'LoginFlow', 'requestUrl'), requestedAal: requestedAal, returnTo: returnTo, sessionTokenExchangeCode: sessionTokenExchangeCode, + state: state, type: BuiltValueNullFieldError.checkNotNull( type, r'LoginFlow', 'type'), ui: ui.build(), diff --git a/clients/kratos/dart/lib/src/model/login_flow_state.dart b/clients/kratos/dart/lib/src/model/login_flow_state.dart new file mode 100644 index 00000000000..d12acceb82f --- /dev/null +++ b/clients/kratos/dart/lib/src/model/login_flow_state.dart @@ -0,0 +1,39 @@ +// +// AUTO-GENERATED FILE, DO NOT MODIFY! +// + +// ignore_for_file: unused_element +import 'package:built_collection/built_collection.dart'; +import 'package:built_value/built_value.dart'; +import 'package:built_value/serializer.dart'; + +part 'login_flow_state.g.dart'; + +class LoginFlowState extends EnumClass { + + /// The state represents the state of the login flow. choose_method: ask the user to choose a method (e.g. login account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. + @BuiltValueEnumConst(wireName: r'choose_method') + static const LoginFlowState chooseMethod = _$chooseMethod; + /// The state represents the state of the login flow. choose_method: ask the user to choose a method (e.g. login account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. + @BuiltValueEnumConst(wireName: r'sent_email') + static const LoginFlowState sentEmail = _$sentEmail; + /// The state represents the state of the login flow. choose_method: ask the user to choose a method (e.g. login account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. + @BuiltValueEnumConst(wireName: r'passed_challenge') + static const LoginFlowState passedChallenge = _$passedChallenge; + + static Serializer get serializer => _$loginFlowStateSerializer; + + const LoginFlowState._(String name): super(name); + + static BuiltSet get values => _$values; + static LoginFlowState valueOf(String name) => _$valueOf(name); +} + +/// Optionally, enum_class can generate a mixin to go with your enum for use +/// with Angular. It exposes your enum constants as getters. So, if you mix it +/// in to your Dart component class, the values become available to the +/// corresponding Angular template. +/// +/// Trigger mixin generation by writing a line like this one next to your enum. +abstract class LoginFlowStateMixin = Object with _$LoginFlowStateMixin; + diff --git a/clients/kratos/dart/lib/src/model/login_flow_state.g.dart b/clients/kratos/dart/lib/src/model/login_flow_state.g.dart new file mode 100644 index 00000000000..40dc8389ae0 --- /dev/null +++ b/clients/kratos/dart/lib/src/model/login_flow_state.g.dart @@ -0,0 +1,81 @@ +// GENERATED CODE - DO NOT MODIFY BY HAND + +part of 'login_flow_state.dart'; + +// ************************************************************************** +// BuiltValueGenerator +// ************************************************************************** + +const LoginFlowState _$chooseMethod = const LoginFlowState._('chooseMethod'); +const LoginFlowState _$sentEmail = const LoginFlowState._('sentEmail'); +const LoginFlowState _$passedChallenge = + const LoginFlowState._('passedChallenge'); + +LoginFlowState _$valueOf(String name) { + switch (name) { + case 'chooseMethod': + return _$chooseMethod; + case 'sentEmail': + return _$sentEmail; + case 'passedChallenge': + return _$passedChallenge; + default: + throw new ArgumentError(name); + } +} + +final BuiltSet _$values = + new BuiltSet(const [ + _$chooseMethod, + _$sentEmail, + _$passedChallenge, +]); + +class _$LoginFlowStateMeta { + const _$LoginFlowStateMeta(); + LoginFlowState get chooseMethod => _$chooseMethod; + LoginFlowState get sentEmail => _$sentEmail; + LoginFlowState get passedChallenge => _$passedChallenge; + LoginFlowState valueOf(String name) => _$valueOf(name); + BuiltSet get values => _$values; +} + +abstract class _$LoginFlowStateMixin { + // ignore: non_constant_identifier_names + _$LoginFlowStateMeta get LoginFlowState => const _$LoginFlowStateMeta(); +} + +Serializer _$loginFlowStateSerializer = + new _$LoginFlowStateSerializer(); + +class _$LoginFlowStateSerializer + implements PrimitiveSerializer { + static const Map _toWire = const { + 'chooseMethod': 'choose_method', + 'sentEmail': 'sent_email', + 'passedChallenge': 'passed_challenge', + }; + static const Map _fromWire = const { + 'choose_method': 'chooseMethod', + 'sent_email': 'sentEmail', + 'passed_challenge': 'passedChallenge', + }; + + @override + final Iterable types = const [LoginFlowState]; + @override + final String wireName = 'LoginFlowState'; + + @override + Object serialize(Serializers serializers, LoginFlowState object, + {FullType specifiedType = FullType.unspecified}) => + _toWire[object.name] ?? object.name; + + @override + LoginFlowState deserialize(Serializers serializers, Object serialized, + {FullType specifiedType = FullType.unspecified}) => + LoginFlowState.valueOf( + _fromWire[serialized] ?? (serialized is String ? serialized : '')); +} + +// ignore_for_file: deprecated_member_use_from_same_package,type=lint diff --git a/clients/kratos/dart/lib/src/model/message.dart b/clients/kratos/dart/lib/src/model/message.dart index 11502036bc4..0da41cc6868 100644 --- a/clients/kratos/dart/lib/src/model/message.dart +++ b/clients/kratos/dart/lib/src/model/message.dart @@ -16,6 +16,7 @@ part 'message.g.dart'; /// /// Properties: /// * [body] +/// * [channel] /// * [createdAt] - CreatedAt is a helper struct field for gobuffalo.pop. /// * [dispatches] - Dispatches store information about the attempts of delivering a message May contain an error if any happened, or just the `success` state. /// * [id] @@ -23,7 +24,7 @@ part 'message.g.dart'; /// * [sendCount] /// * [status] /// * [subject] -/// * [templateType] - recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub +/// * [templateType] - recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid /// * [type] /// * [updatedAt] - UpdatedAt is a helper struct field for gobuffalo.pop. @BuiltValue() @@ -31,6 +32,9 @@ abstract class Message implements Built { @BuiltValueField(wireName: r'body') String get body; + @BuiltValueField(wireName: r'channel') + String? get channel; + /// CreatedAt is a helper struct field for gobuffalo.pop. @BuiltValueField(wireName: r'created_at') DateTime get createdAt; @@ -55,10 +59,10 @@ abstract class Message implements Built { @BuiltValueField(wireName: r'subject') String get subject; - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid @BuiltValueField(wireName: r'template_type') MessageTemplateTypeEnum get templateType; - // enum templateTypeEnum { recovery_invalid, recovery_valid, recovery_code_invalid, recovery_code_valid, verification_invalid, verification_valid, verification_code_invalid, verification_code_valid, otp, stub, }; + // enum templateTypeEnum { recovery_invalid, recovery_valid, recovery_code_invalid, recovery_code_valid, verification_invalid, verification_valid, verification_code_invalid, verification_code_valid, stub, login_code_valid, registration_code_valid, }; @BuiltValueField(wireName: r'type') CourierMessageType get type; @@ -96,6 +100,13 @@ class _$MessageSerializer implements PrimitiveSerializer { object.body, specifiedType: const FullType(String), ); + if (object.channel != null) { + yield r'channel'; + yield serializers.serialize( + object.channel, + specifiedType: const FullType(String), + ); + } yield r'created_at'; yield serializers.serialize( object.createdAt, @@ -178,6 +189,13 @@ class _$MessageSerializer implements PrimitiveSerializer { ) as String; result.body = valueDes; break; + case r'channel': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.channel = valueDes; + break; case r'created_at': final valueDes = serializers.deserialize( value, @@ -279,36 +297,39 @@ class _$MessageSerializer implements PrimitiveSerializer { class MessageTemplateTypeEnum extends EnumClass { - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid @BuiltValueEnumConst(wireName: r'recovery_invalid') static const MessageTemplateTypeEnum recoveryInvalid = _$messageTemplateTypeEnum_recoveryInvalid; - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid @BuiltValueEnumConst(wireName: r'recovery_valid') static const MessageTemplateTypeEnum recoveryValid = _$messageTemplateTypeEnum_recoveryValid; - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid @BuiltValueEnumConst(wireName: r'recovery_code_invalid') static const MessageTemplateTypeEnum recoveryCodeInvalid = _$messageTemplateTypeEnum_recoveryCodeInvalid; - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid @BuiltValueEnumConst(wireName: r'recovery_code_valid') static const MessageTemplateTypeEnum recoveryCodeValid = _$messageTemplateTypeEnum_recoveryCodeValid; - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid @BuiltValueEnumConst(wireName: r'verification_invalid') static const MessageTemplateTypeEnum verificationInvalid = _$messageTemplateTypeEnum_verificationInvalid; - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid @BuiltValueEnumConst(wireName: r'verification_valid') static const MessageTemplateTypeEnum verificationValid = _$messageTemplateTypeEnum_verificationValid; - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid @BuiltValueEnumConst(wireName: r'verification_code_invalid') static const MessageTemplateTypeEnum verificationCodeInvalid = _$messageTemplateTypeEnum_verificationCodeInvalid; - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid @BuiltValueEnumConst(wireName: r'verification_code_valid') static const MessageTemplateTypeEnum verificationCodeValid = _$messageTemplateTypeEnum_verificationCodeValid; - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub - @BuiltValueEnumConst(wireName: r'otp') - static const MessageTemplateTypeEnum otp = _$messageTemplateTypeEnum_otp; - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid @BuiltValueEnumConst(wireName: r'stub') static const MessageTemplateTypeEnum stub = _$messageTemplateTypeEnum_stub; + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid + @BuiltValueEnumConst(wireName: r'login_code_valid') + static const MessageTemplateTypeEnum loginCodeValid = _$messageTemplateTypeEnum_loginCodeValid; + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid + @BuiltValueEnumConst(wireName: r'registration_code_valid') + static const MessageTemplateTypeEnum registrationCodeValid = _$messageTemplateTypeEnum_registrationCodeValid; static Serializer get serializer => _$messageTemplateTypeEnumSerializer; diff --git a/clients/kratos/dart/lib/src/model/message.g.dart b/clients/kratos/dart/lib/src/model/message.g.dart index 015ea820e90..b61038efe0e 100644 --- a/clients/kratos/dart/lib/src/model/message.g.dart +++ b/clients/kratos/dart/lib/src/model/message.g.dart @@ -23,10 +23,12 @@ const MessageTemplateTypeEnum const MessageTemplateTypeEnum._('verificationCodeInvalid'); const MessageTemplateTypeEnum _$messageTemplateTypeEnum_verificationCodeValid = const MessageTemplateTypeEnum._('verificationCodeValid'); -const MessageTemplateTypeEnum _$messageTemplateTypeEnum_otp = - const MessageTemplateTypeEnum._('otp'); const MessageTemplateTypeEnum _$messageTemplateTypeEnum_stub = const MessageTemplateTypeEnum._('stub'); +const MessageTemplateTypeEnum _$messageTemplateTypeEnum_loginCodeValid = + const MessageTemplateTypeEnum._('loginCodeValid'); +const MessageTemplateTypeEnum _$messageTemplateTypeEnum_registrationCodeValid = + const MessageTemplateTypeEnum._('registrationCodeValid'); MessageTemplateTypeEnum _$messageTemplateTypeEnumValueOf(String name) { switch (name) { @@ -46,10 +48,12 @@ MessageTemplateTypeEnum _$messageTemplateTypeEnumValueOf(String name) { return _$messageTemplateTypeEnum_verificationCodeInvalid; case 'verificationCodeValid': return _$messageTemplateTypeEnum_verificationCodeValid; - case 'otp': - return _$messageTemplateTypeEnum_otp; case 'stub': return _$messageTemplateTypeEnum_stub; + case 'loginCodeValid': + return _$messageTemplateTypeEnum_loginCodeValid; + case 'registrationCodeValid': + return _$messageTemplateTypeEnum_registrationCodeValid; default: throw new ArgumentError(name); } @@ -65,8 +69,9 @@ final BuiltSet _$messageTemplateTypeEnumValues = _$messageTemplateTypeEnum_verificationValid, _$messageTemplateTypeEnum_verificationCodeInvalid, _$messageTemplateTypeEnum_verificationCodeValid, - _$messageTemplateTypeEnum_otp, _$messageTemplateTypeEnum_stub, + _$messageTemplateTypeEnum_loginCodeValid, + _$messageTemplateTypeEnum_registrationCodeValid, ]); Serializer _$messageTemplateTypeEnumSerializer = @@ -83,8 +88,9 @@ class _$MessageTemplateTypeEnumSerializer 'verificationValid': 'verification_valid', 'verificationCodeInvalid': 'verification_code_invalid', 'verificationCodeValid': 'verification_code_valid', - 'otp': 'otp', 'stub': 'stub', + 'loginCodeValid': 'login_code_valid', + 'registrationCodeValid': 'registration_code_valid', }; static const Map _fromWire = const { 'recovery_invalid': 'recoveryInvalid', @@ -95,8 +101,9 @@ class _$MessageTemplateTypeEnumSerializer 'verification_valid': 'verificationValid', 'verification_code_invalid': 'verificationCodeInvalid', 'verification_code_valid': 'verificationCodeValid', - 'otp': 'otp', 'stub': 'stub', + 'login_code_valid': 'loginCodeValid', + 'registration_code_valid': 'registrationCodeValid', }; @override @@ -121,6 +128,8 @@ class _$Message extends Message { @override final String body; @override + final String? channel; + @override final DateTime createdAt; @override final BuiltList? dispatches; @@ -146,6 +155,7 @@ class _$Message extends Message { _$Message._( {required this.body, + this.channel, required this.createdAt, this.dispatches, required this.id, @@ -182,6 +192,7 @@ class _$Message extends Message { if (identical(other, this)) return true; return other is Message && body == other.body && + channel == other.channel && createdAt == other.createdAt && dispatches == other.dispatches && id == other.id && @@ -198,6 +209,7 @@ class _$Message extends Message { int get hashCode { var _$hash = 0; _$hash = $jc(_$hash, body.hashCode); + _$hash = $jc(_$hash, channel.hashCode); _$hash = $jc(_$hash, createdAt.hashCode); _$hash = $jc(_$hash, dispatches.hashCode); _$hash = $jc(_$hash, id.hashCode); @@ -216,6 +228,7 @@ class _$Message extends Message { String toString() { return (newBuiltValueToStringHelper(r'Message') ..add('body', body) + ..add('channel', channel) ..add('createdAt', createdAt) ..add('dispatches', dispatches) ..add('id', id) @@ -237,6 +250,10 @@ class MessageBuilder implements Builder { String? get body => _$this._body; set body(String? body) => _$this._body = body; + String? _channel; + String? get channel => _$this._channel; + set channel(String? channel) => _$this._channel = channel; + DateTime? _createdAt; DateTime? get createdAt => _$this._createdAt; set createdAt(DateTime? createdAt) => _$this._createdAt = createdAt; @@ -288,6 +305,7 @@ class MessageBuilder implements Builder { final $v = _$v; if ($v != null) { _body = $v.body; + _channel = $v.channel; _createdAt = $v.createdAt; _dispatches = $v.dispatches?.toBuilder(); _id = $v.id; @@ -324,6 +342,7 @@ class MessageBuilder implements Builder { new _$Message._( body: BuiltValueNullFieldError.checkNotNull( body, r'Message', 'body'), + channel: channel, createdAt: BuiltValueNullFieldError.checkNotNull( createdAt, r'Message', 'createdAt'), dispatches: _dispatches?.build(), diff --git a/clients/kratos/dart/lib/src/model/o_auth2_client.dart b/clients/kratos/dart/lib/src/model/o_auth2_client.dart index 9ab5a694aef..dadc98ba926 100644 --- a/clients/kratos/dart/lib/src/model/o_auth2_client.dart +++ b/clients/kratos/dart/lib/src/model/o_auth2_client.dart @@ -13,6 +13,7 @@ part 'o_auth2_client.g.dart'; /// OAuth2Client /// /// Properties: +/// * [accessTokenStrategy] - OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in `strategies.access_token`. /// * [allowedCorsOrigins] /// * [audience] /// * [authorizationCodeGrantAccessTokenLifespan] - Specify a time duration in milliseconds, seconds, minutes, hours. @@ -21,7 +22,7 @@ part 'o_auth2_client.g.dart'; /// * [backchannelLogoutSessionRequired] - OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. /// * [backchannelLogoutUri] - OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. /// * [clientCredentialsGrantAccessTokenLifespan] - Specify a time duration in milliseconds, seconds, minutes, hours. -/// * [clientId] - OAuth 2.0 Client ID The ID is autogenerated and immutable. +/// * [clientId] - OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. /// * [clientName] - OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. /// * [clientSecret] - OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. /// * [clientSecretExpiresAt] - OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. @@ -52,14 +53,20 @@ part 'o_auth2_client.g.dart'; /// * [responseTypes] /// * [scope] - OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. /// * [sectorIdentifierUri] - OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. +/// * [skipConsent] - SkipConsent skips the consent screen for this client. This field can only be set from the admin API. +/// * [skipLogoutConsent] - SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. /// * [subjectType] - OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. -/// * [tokenEndpointAuthMethod] - OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_post`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `client_secret_basic`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. +/// * [tokenEndpointAuthMethod] - OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. /// * [tokenEndpointAuthSigningAlg] - OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. /// * [tosUri] - OAuth 2.0 Client Terms of Service URI A URL string pointing to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. /// * [updatedAt] - OAuth 2.0 Client Last Update Date UpdatedAt returns the timestamp of the last update. /// * [userinfoSignedResponseAlg] - OpenID Connect Request Userinfo Signed Response Algorithm JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type. @BuiltValue() abstract class OAuth2Client implements Built { + /// OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in `strategies.access_token`. + @BuiltValueField(wireName: r'access_token_strategy') + String? get accessTokenStrategy; + @BuiltValueField(wireName: r'allowed_cors_origins') BuiltList? get allowedCorsOrigins; @@ -90,7 +97,7 @@ abstract class OAuth2Client implements Built @BuiltValueField(wireName: r'client_credentials_grant_access_token_lifespan') String? get clientCredentialsGrantAccessTokenLifespan; - /// OAuth 2.0 Client ID The ID is autogenerated and immutable. + /// OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. @BuiltValueField(wireName: r'client_id') String? get clientId; @@ -207,11 +214,19 @@ abstract class OAuth2Client implements Built @BuiltValueField(wireName: r'sector_identifier_uri') String? get sectorIdentifierUri; + /// SkipConsent skips the consent screen for this client. This field can only be set from the admin API. + @BuiltValueField(wireName: r'skip_consent') + bool? get skipConsent; + + /// SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. + @BuiltValueField(wireName: r'skip_logout_consent') + bool? get skipLogoutConsent; + /// OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. @BuiltValueField(wireName: r'subject_type') String? get subjectType; - /// OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_post`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `client_secret_basic`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. + /// OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. @BuiltValueField(wireName: r'token_endpoint_auth_method') String? get tokenEndpointAuthMethod; @@ -254,6 +269,13 @@ class _$OAuth2ClientSerializer implements PrimitiveSerializer { OAuth2Client object, { FullType specifiedType = FullType.unspecified, }) sync* { + if (object.accessTokenStrategy != null) { + yield r'access_token_strategy'; + yield serializers.serialize( + object.accessTokenStrategy, + specifiedType: const FullType(String), + ); + } if (object.allowedCorsOrigins != null) { yield r'allowed_cors_origins'; yield serializers.serialize( @@ -527,6 +549,20 @@ class _$OAuth2ClientSerializer implements PrimitiveSerializer { specifiedType: const FullType(String), ); } + if (object.skipConsent != null) { + yield r'skip_consent'; + yield serializers.serialize( + object.skipConsent, + specifiedType: const FullType(bool), + ); + } + if (object.skipLogoutConsent != null) { + yield r'skip_logout_consent'; + yield serializers.serialize( + object.skipLogoutConsent, + specifiedType: const FullType(bool), + ); + } if (object.subjectType != null) { yield r'subject_type'; yield serializers.serialize( @@ -592,6 +628,13 @@ class _$OAuth2ClientSerializer implements PrimitiveSerializer { final key = serializedList[i] as String; final value = serializedList[i + 1]; switch (key) { + case r'access_token_strategy': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.accessTokenStrategy = valueDes; + break; case r'allowed_cors_origins': final valueDes = serializers.deserialize( value, @@ -867,6 +910,20 @@ class _$OAuth2ClientSerializer implements PrimitiveSerializer { ) as String; result.sectorIdentifierUri = valueDes; break; + case r'skip_consent': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(bool), + ) as bool; + result.skipConsent = valueDes; + break; + case r'skip_logout_consent': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(bool), + ) as bool; + result.skipLogoutConsent = valueDes; + break; case r'subject_type': final valueDes = serializers.deserialize( value, diff --git a/clients/kratos/dart/lib/src/model/o_auth2_client.g.dart b/clients/kratos/dart/lib/src/model/o_auth2_client.g.dart index 760c747917c..60e04cb59a6 100644 --- a/clients/kratos/dart/lib/src/model/o_auth2_client.g.dart +++ b/clients/kratos/dart/lib/src/model/o_auth2_client.g.dart @@ -7,6 +7,8 @@ part of 'o_auth2_client.dart'; // ************************************************************************** class _$OAuth2Client extends OAuth2Client { + @override + final String? accessTokenStrategy; @override final BuiltList? allowedCorsOrigins; @override @@ -86,6 +88,10 @@ class _$OAuth2Client extends OAuth2Client { @override final String? sectorIdentifierUri; @override + final bool? skipConsent; + @override + final bool? skipLogoutConsent; + @override final String? subjectType; @override final String? tokenEndpointAuthMethod; @@ -102,7 +108,8 @@ class _$OAuth2Client extends OAuth2Client { (new OAuth2ClientBuilder()..update(updates))._build(); _$OAuth2Client._( - {this.allowedCorsOrigins, + {this.accessTokenStrategy, + this.allowedCorsOrigins, this.audience, this.authorizationCodeGrantAccessTokenLifespan, this.authorizationCodeGrantIdTokenLifespan, @@ -141,6 +148,8 @@ class _$OAuth2Client extends OAuth2Client { this.responseTypes, this.scope, this.sectorIdentifierUri, + this.skipConsent, + this.skipLogoutConsent, this.subjectType, this.tokenEndpointAuthMethod, this.tokenEndpointAuthSigningAlg, @@ -160,6 +169,7 @@ class _$OAuth2Client extends OAuth2Client { bool operator ==(Object other) { if (identical(other, this)) return true; return other is OAuth2Client && + accessTokenStrategy == other.accessTokenStrategy && allowedCorsOrigins == other.allowedCorsOrigins && audience == other.audience && authorizationCodeGrantAccessTokenLifespan == @@ -210,6 +220,8 @@ class _$OAuth2Client extends OAuth2Client { responseTypes == other.responseTypes && scope == other.scope && sectorIdentifierUri == other.sectorIdentifierUri && + skipConsent == other.skipConsent && + skipLogoutConsent == other.skipLogoutConsent && subjectType == other.subjectType && tokenEndpointAuthMethod == other.tokenEndpointAuthMethod && tokenEndpointAuthSigningAlg == other.tokenEndpointAuthSigningAlg && @@ -221,6 +233,7 @@ class _$OAuth2Client extends OAuth2Client { @override int get hashCode { var _$hash = 0; + _$hash = $jc(_$hash, accessTokenStrategy.hashCode); _$hash = $jc(_$hash, allowedCorsOrigins.hashCode); _$hash = $jc(_$hash, audience.hashCode); _$hash = $jc(_$hash, authorizationCodeGrantAccessTokenLifespan.hashCode); @@ -260,6 +273,8 @@ class _$OAuth2Client extends OAuth2Client { _$hash = $jc(_$hash, responseTypes.hashCode); _$hash = $jc(_$hash, scope.hashCode); _$hash = $jc(_$hash, sectorIdentifierUri.hashCode); + _$hash = $jc(_$hash, skipConsent.hashCode); + _$hash = $jc(_$hash, skipLogoutConsent.hashCode); _$hash = $jc(_$hash, subjectType.hashCode); _$hash = $jc(_$hash, tokenEndpointAuthMethod.hashCode); _$hash = $jc(_$hash, tokenEndpointAuthSigningAlg.hashCode); @@ -273,6 +288,7 @@ class _$OAuth2Client extends OAuth2Client { @override String toString() { return (newBuiltValueToStringHelper(r'OAuth2Client') + ..add('accessTokenStrategy', accessTokenStrategy) ..add('allowedCorsOrigins', allowedCorsOrigins) ..add('audience', audience) ..add('authorizationCodeGrantAccessTokenLifespan', @@ -323,6 +339,8 @@ class _$OAuth2Client extends OAuth2Client { ..add('responseTypes', responseTypes) ..add('scope', scope) ..add('sectorIdentifierUri', sectorIdentifierUri) + ..add('skipConsent', skipConsent) + ..add('skipLogoutConsent', skipLogoutConsent) ..add('subjectType', subjectType) ..add('tokenEndpointAuthMethod', tokenEndpointAuthMethod) ..add('tokenEndpointAuthSigningAlg', tokenEndpointAuthSigningAlg) @@ -337,6 +355,11 @@ class OAuth2ClientBuilder implements Builder { _$OAuth2Client? _$v; + String? _accessTokenStrategy; + String? get accessTokenStrategy => _$this._accessTokenStrategy; + set accessTokenStrategy(String? accessTokenStrategy) => + _$this._accessTokenStrategy = accessTokenStrategy; + ListBuilder? _allowedCorsOrigins; ListBuilder get allowedCorsOrigins => _$this._allowedCorsOrigins ??= new ListBuilder(); @@ -560,6 +583,15 @@ class OAuth2ClientBuilder set sectorIdentifierUri(String? sectorIdentifierUri) => _$this._sectorIdentifierUri = sectorIdentifierUri; + bool? _skipConsent; + bool? get skipConsent => _$this._skipConsent; + set skipConsent(bool? skipConsent) => _$this._skipConsent = skipConsent; + + bool? _skipLogoutConsent; + bool? get skipLogoutConsent => _$this._skipLogoutConsent; + set skipLogoutConsent(bool? skipLogoutConsent) => + _$this._skipLogoutConsent = skipLogoutConsent; + String? _subjectType; String? get subjectType => _$this._subjectType; set subjectType(String? subjectType) => _$this._subjectType = subjectType; @@ -595,6 +627,7 @@ class OAuth2ClientBuilder OAuth2ClientBuilder get _$this { final $v = _$v; if ($v != null) { + _accessTokenStrategy = $v.accessTokenStrategy; _allowedCorsOrigins = $v.allowedCorsOrigins?.toBuilder(); _audience = $v.audience?.toBuilder(); _authorizationCodeGrantAccessTokenLifespan = @@ -640,6 +673,8 @@ class OAuth2ClientBuilder _responseTypes = $v.responseTypes?.toBuilder(); _scope = $v.scope; _sectorIdentifierUri = $v.sectorIdentifierUri; + _skipConsent = $v.skipConsent; + _skipLogoutConsent = $v.skipLogoutConsent; _subjectType = $v.subjectType; _tokenEndpointAuthMethod = $v.tokenEndpointAuthMethod; _tokenEndpointAuthSigningAlg = $v.tokenEndpointAuthSigningAlg; @@ -670,6 +705,7 @@ class OAuth2ClientBuilder try { _$result = _$v ?? new _$OAuth2Client._( + accessTokenStrategy: accessTokenStrategy, allowedCorsOrigins: _allowedCorsOrigins?.build(), audience: _audience?.build(), authorizationCodeGrantAccessTokenLifespan: @@ -720,6 +756,8 @@ class OAuth2ClientBuilder responseTypes: _responseTypes?.build(), scope: scope, sectorIdentifierUri: sectorIdentifierUri, + skipConsent: skipConsent, + skipLogoutConsent: skipLogoutConsent, subjectType: subjectType, tokenEndpointAuthMethod: tokenEndpointAuthMethod, tokenEndpointAuthSigningAlg: tokenEndpointAuthSigningAlg, diff --git a/clients/kratos/dart/lib/src/model/pagination.dart b/clients/kratos/dart/lib/src/model/pagination.dart deleted file mode 100644 index c540823c2cf..00000000000 --- a/clients/kratos/dart/lib/src/model/pagination.dart +++ /dev/null @@ -1,130 +0,0 @@ -// -// AUTO-GENERATED FILE, DO NOT MODIFY! -// - -// ignore_for_file: unused_element -import 'package:built_value/built_value.dart'; -import 'package:built_value/serializer.dart'; - -part 'pagination.g.dart'; - -/// Pagination -/// -/// Properties: -/// * [page] - Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. -/// * [perPage] - Items per Page This is the number of items per page. -@BuiltValue() -abstract class Pagination implements Built { - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. - @BuiltValueField(wireName: r'page') - int? get page; - - /// Items per Page This is the number of items per page. - @BuiltValueField(wireName: r'per_page') - int? get perPage; - - Pagination._(); - - factory Pagination([void updates(PaginationBuilder b)]) = _$Pagination; - - @BuiltValueHook(initializeBuilder: true) - static void _defaults(PaginationBuilder b) => b - ..page = 1 - ..perPage = 250; - - @BuiltValueSerializer(custom: true) - static Serializer get serializer => _$PaginationSerializer(); -} - -class _$PaginationSerializer implements PrimitiveSerializer { - @override - final Iterable types = const [Pagination, _$Pagination]; - - @override - final String wireName = r'Pagination'; - - Iterable _serializeProperties( - Serializers serializers, - Pagination object, { - FullType specifiedType = FullType.unspecified, - }) sync* { - if (object.page != null) { - yield r'page'; - yield serializers.serialize( - object.page, - specifiedType: const FullType(int), - ); - } - if (object.perPage != null) { - yield r'per_page'; - yield serializers.serialize( - object.perPage, - specifiedType: const FullType(int), - ); - } - } - - @override - Object serialize( - Serializers serializers, - Pagination object, { - FullType specifiedType = FullType.unspecified, - }) { - return _serializeProperties(serializers, object, specifiedType: specifiedType).toList(); - } - - void _deserializeProperties( - Serializers serializers, - Object serialized, { - FullType specifiedType = FullType.unspecified, - required List serializedList, - required PaginationBuilder result, - required List unhandled, - }) { - for (var i = 0; i < serializedList.length; i += 2) { - final key = serializedList[i] as String; - final value = serializedList[i + 1]; - switch (key) { - case r'page': - final valueDes = serializers.deserialize( - value, - specifiedType: const FullType(int), - ) as int; - result.page = valueDes; - break; - case r'per_page': - final valueDes = serializers.deserialize( - value, - specifiedType: const FullType(int), - ) as int; - result.perPage = valueDes; - break; - default: - unhandled.add(key); - unhandled.add(value); - break; - } - } - } - - @override - Pagination deserialize( - Serializers serializers, - Object serialized, { - FullType specifiedType = FullType.unspecified, - }) { - final result = PaginationBuilder(); - final serializedList = (serialized as Iterable).toList(); - final unhandled = []; - _deserializeProperties( - serializers, - serialized, - specifiedType: specifiedType, - serializedList: serializedList, - unhandled: unhandled, - result: result, - ); - return result.build(); - } -} - diff --git a/clients/kratos/dart/lib/src/model/pagination.g.dart b/clients/kratos/dart/lib/src/model/pagination.g.dart deleted file mode 100644 index d5b654eb357..00000000000 --- a/clients/kratos/dart/lib/src/model/pagination.g.dart +++ /dev/null @@ -1,99 +0,0 @@ -// GENERATED CODE - DO NOT MODIFY BY HAND - -part of 'pagination.dart'; - -// ************************************************************************** -// BuiltValueGenerator -// ************************************************************************** - -class _$Pagination extends Pagination { - @override - final int? page; - @override - final int? perPage; - - factory _$Pagination([void Function(PaginationBuilder)? updates]) => - (new PaginationBuilder()..update(updates))._build(); - - _$Pagination._({this.page, this.perPage}) : super._(); - - @override - Pagination rebuild(void Function(PaginationBuilder) updates) => - (toBuilder()..update(updates)).build(); - - @override - PaginationBuilder toBuilder() => new PaginationBuilder()..replace(this); - - @override - bool operator ==(Object other) { - if (identical(other, this)) return true; - return other is Pagination && - page == other.page && - perPage == other.perPage; - } - - @override - int get hashCode { - var _$hash = 0; - _$hash = $jc(_$hash, page.hashCode); - _$hash = $jc(_$hash, perPage.hashCode); - _$hash = $jf(_$hash); - return _$hash; - } - - @override - String toString() { - return (newBuiltValueToStringHelper(r'Pagination') - ..add('page', page) - ..add('perPage', perPage)) - .toString(); - } -} - -class PaginationBuilder implements Builder { - _$Pagination? _$v; - - int? _page; - int? get page => _$this._page; - set page(int? page) => _$this._page = page; - - int? _perPage; - int? get perPage => _$this._perPage; - set perPage(int? perPage) => _$this._perPage = perPage; - - PaginationBuilder() { - Pagination._defaults(this); - } - - PaginationBuilder get _$this { - final $v = _$v; - if ($v != null) { - _page = $v.page; - _perPage = $v.perPage; - _$v = null; - } - return this; - } - - @override - void replace(Pagination other) { - ArgumentError.checkNotNull(other, 'other'); - _$v = other as _$Pagination; - } - - @override - void update(void Function(PaginationBuilder)? updates) { - if (updates != null) updates(this); - } - - @override - Pagination build() => _build(); - - _$Pagination _build() { - final _$result = _$v ?? new _$Pagination._(page: page, perPage: perPage); - replace(_$result); - return _$result; - } -} - -// ignore_for_file: deprecated_member_use_from_same_package,type=lint diff --git a/clients/kratos/dart/lib/src/model/recovery_code_for_identity.dart b/clients/kratos/dart/lib/src/model/recovery_code_for_identity.dart index 6f8ee9ddc36..48fa70c4fe7 100644 --- a/clients/kratos/dart/lib/src/model/recovery_code_for_identity.dart +++ b/clients/kratos/dart/lib/src/model/recovery_code_for_identity.dart @@ -11,12 +11,12 @@ part 'recovery_code_for_identity.g.dart'; /// Used when an administrator creates a recovery code for an identity. /// /// Properties: -/// * [expiresAt] - Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery link expires. +/// * [expiresAt] - Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery code expires. /// * [recoveryCode] - RecoveryCode is the code that can be used to recover the account /// * [recoveryLink] - RecoveryLink with flow This link opens the recovery UI with an empty `code` field. @BuiltValue() abstract class RecoveryCodeForIdentity implements Built { - /// Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery link expires. + /// Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery code expires. @BuiltValueField(wireName: r'expires_at') DateTime? get expiresAt; diff --git a/clients/kratos/dart/lib/src/model/recovery_flow.dart b/clients/kratos/dart/lib/src/model/recovery_flow.dart index 35de138981d..f13357d6ba8 100644 --- a/clients/kratos/dart/lib/src/model/recovery_flow.dart +++ b/clients/kratos/dart/lib/src/model/recovery_flow.dart @@ -3,8 +3,10 @@ // // ignore_for_file: unused_element +import 'package:built_collection/built_collection.dart'; +import 'package:ory_kratos_client/src/model/continue_with.dart'; import 'package:ory_kratos_client/src/model/ui_container.dart'; -import 'package:ory_kratos_client/src/model/recovery_flow_state.dart'; +import 'package:built_value/json_object.dart'; import 'package:built_value/built_value.dart'; import 'package:built_value/serializer.dart'; @@ -14,12 +16,13 @@ part 'recovery_flow.g.dart'; /// /// Properties: /// * [active] - Active, if set, contains the recovery method that is being used. It is initially not set. +/// * [continueWith] - Contains possible actions that could follow this flow /// * [expiresAt] - ExpiresAt is the time (UTC) when the request expires. If the user still wishes to update the setting, a new request has to be initiated. /// * [id] - ID represents the request's unique ID. When performing the recovery flow, this represents the id in the recovery ui's query parameter: http://?request= /// * [issuedAt] - IssuedAt is the time (UTC) when the request occurred. /// * [requestUrl] - RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. /// * [returnTo] - ReturnTo contains the requested return_to URL. -/// * [state] +/// * [state] - State represents the state of this request: choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. /// * [type] - The flow type can either be `api` or `browser`. /// * [ui] @BuiltValue() @@ -28,6 +31,10 @@ abstract class RecoveryFlow implements Built @BuiltValueField(wireName: r'active') String? get active; + /// Contains possible actions that could follow this flow + @BuiltValueField(wireName: r'continue_with') + BuiltList? get continueWith; + /// ExpiresAt is the time (UTC) when the request expires. If the user still wishes to update the setting, a new request has to be initiated. @BuiltValueField(wireName: r'expires_at') DateTime get expiresAt; @@ -48,9 +55,9 @@ abstract class RecoveryFlow implements Built @BuiltValueField(wireName: r'return_to') String? get returnTo; + /// State represents the state of this request: choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. @BuiltValueField(wireName: r'state') - RecoveryFlowState get state; - // enum stateEnum { choose_method, sent_email, passed_challenge, }; + JsonObject? get state; /// The flow type can either be `api` or `browser`. @BuiltValueField(wireName: r'type') @@ -89,6 +96,13 @@ class _$RecoveryFlowSerializer implements PrimitiveSerializer { specifiedType: const FullType(String), ); } + if (object.continueWith != null) { + yield r'continue_with'; + yield serializers.serialize( + object.continueWith, + specifiedType: const FullType(BuiltList, [FullType(ContinueWith)]), + ); + } yield r'expires_at'; yield serializers.serialize( object.expiresAt, @@ -117,9 +131,9 @@ class _$RecoveryFlowSerializer implements PrimitiveSerializer { ); } yield r'state'; - yield serializers.serialize( + yield object.state == null ? null : serializers.serialize( object.state, - specifiedType: const FullType(RecoveryFlowState), + specifiedType: const FullType.nullable(JsonObject), ); yield r'type'; yield serializers.serialize( @@ -161,6 +175,13 @@ class _$RecoveryFlowSerializer implements PrimitiveSerializer { ) as String; result.active = valueDes; break; + case r'continue_with': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(BuiltList, [FullType(ContinueWith)]), + ) as BuiltList; + result.continueWith.replace(valueDes); + break; case r'expires_at': final valueDes = serializers.deserialize( value, @@ -199,8 +220,9 @@ class _$RecoveryFlowSerializer implements PrimitiveSerializer { case r'state': final valueDes = serializers.deserialize( value, - specifiedType: const FullType(RecoveryFlowState), - ) as RecoveryFlowState; + specifiedType: const FullType.nullable(JsonObject), + ) as JsonObject?; + if (valueDes == null) continue; result.state = valueDes; break; case r'type': diff --git a/clients/kratos/dart/lib/src/model/recovery_flow.g.dart b/clients/kratos/dart/lib/src/model/recovery_flow.g.dart index 051501c2b83..ed561555a87 100644 --- a/clients/kratos/dart/lib/src/model/recovery_flow.g.dart +++ b/clients/kratos/dart/lib/src/model/recovery_flow.g.dart @@ -10,6 +10,8 @@ class _$RecoveryFlow extends RecoveryFlow { @override final String? active; @override + final BuiltList? continueWith; + @override final DateTime expiresAt; @override final String id; @@ -20,7 +22,7 @@ class _$RecoveryFlow extends RecoveryFlow { @override final String? returnTo; @override - final RecoveryFlowState state; + final JsonObject? state; @override final String type; @override @@ -31,12 +33,13 @@ class _$RecoveryFlow extends RecoveryFlow { _$RecoveryFlow._( {this.active, + this.continueWith, required this.expiresAt, required this.id, required this.issuedAt, required this.requestUrl, this.returnTo, - required this.state, + this.state, required this.type, required this.ui}) : super._() { @@ -47,7 +50,6 @@ class _$RecoveryFlow extends RecoveryFlow { issuedAt, r'RecoveryFlow', 'issuedAt'); BuiltValueNullFieldError.checkNotNull( requestUrl, r'RecoveryFlow', 'requestUrl'); - BuiltValueNullFieldError.checkNotNull(state, r'RecoveryFlow', 'state'); BuiltValueNullFieldError.checkNotNull(type, r'RecoveryFlow', 'type'); BuiltValueNullFieldError.checkNotNull(ui, r'RecoveryFlow', 'ui'); } @@ -64,6 +66,7 @@ class _$RecoveryFlow extends RecoveryFlow { if (identical(other, this)) return true; return other is RecoveryFlow && active == other.active && + continueWith == other.continueWith && expiresAt == other.expiresAt && id == other.id && issuedAt == other.issuedAt && @@ -78,6 +81,7 @@ class _$RecoveryFlow extends RecoveryFlow { int get hashCode { var _$hash = 0; _$hash = $jc(_$hash, active.hashCode); + _$hash = $jc(_$hash, continueWith.hashCode); _$hash = $jc(_$hash, expiresAt.hashCode); _$hash = $jc(_$hash, id.hashCode); _$hash = $jc(_$hash, issuedAt.hashCode); @@ -94,6 +98,7 @@ class _$RecoveryFlow extends RecoveryFlow { String toString() { return (newBuiltValueToStringHelper(r'RecoveryFlow') ..add('active', active) + ..add('continueWith', continueWith) ..add('expiresAt', expiresAt) ..add('id', id) ..add('issuedAt', issuedAt) @@ -114,6 +119,12 @@ class RecoveryFlowBuilder String? get active => _$this._active; set active(String? active) => _$this._active = active; + ListBuilder? _continueWith; + ListBuilder get continueWith => + _$this._continueWith ??= new ListBuilder(); + set continueWith(ListBuilder? continueWith) => + _$this._continueWith = continueWith; + DateTime? _expiresAt; DateTime? get expiresAt => _$this._expiresAt; set expiresAt(DateTime? expiresAt) => _$this._expiresAt = expiresAt; @@ -134,9 +145,9 @@ class RecoveryFlowBuilder String? get returnTo => _$this._returnTo; set returnTo(String? returnTo) => _$this._returnTo = returnTo; - RecoveryFlowState? _state; - RecoveryFlowState? get state => _$this._state; - set state(RecoveryFlowState? state) => _$this._state = state; + JsonObject? _state; + JsonObject? get state => _$this._state; + set state(JsonObject? state) => _$this._state = state; String? _type; String? get type => _$this._type; @@ -154,6 +165,7 @@ class RecoveryFlowBuilder final $v = _$v; if ($v != null) { _active = $v.active; + _continueWith = $v.continueWith?.toBuilder(); _expiresAt = $v.expiresAt; _id = $v.id; _issuedAt = $v.issuedAt; @@ -187,6 +199,7 @@ class RecoveryFlowBuilder _$result = _$v ?? new _$RecoveryFlow._( active: active, + continueWith: _continueWith?.build(), expiresAt: BuiltValueNullFieldError.checkNotNull( expiresAt, r'RecoveryFlow', 'expiresAt'), id: BuiltValueNullFieldError.checkNotNull( @@ -196,14 +209,16 @@ class RecoveryFlowBuilder requestUrl: BuiltValueNullFieldError.checkNotNull( requestUrl, r'RecoveryFlow', 'requestUrl'), returnTo: returnTo, - state: BuiltValueNullFieldError.checkNotNull( - state, r'RecoveryFlow', 'state'), + state: state, type: BuiltValueNullFieldError.checkNotNull( type, r'RecoveryFlow', 'type'), ui: ui.build()); } catch (_) { late String _$failedField; try { + _$failedField = 'continueWith'; + _continueWith?.build(); + _$failedField = 'ui'; ui.build(); } catch (e) { diff --git a/clients/kratos/dart/lib/src/model/registration_flow.dart b/clients/kratos/dart/lib/src/model/registration_flow.dart index e20d06223cc..1570907ba19 100644 --- a/clients/kratos/dart/lib/src/model/registration_flow.dart +++ b/clients/kratos/dart/lib/src/model/registration_flow.dart @@ -4,7 +4,7 @@ // ignore_for_file: unused_element import 'package:ory_kratos_client/src/model/o_auth2_login_request.dart'; -import 'package:ory_kratos_client/src/model/identity_credentials_type.dart'; +import 'package:built_collection/built_collection.dart'; import 'package:ory_kratos_client/src/model/ui_container.dart'; import 'package:built_value/json_object.dart'; import 'package:built_value/built_value.dart'; @@ -15,23 +15,26 @@ part 'registration_flow.g.dart'; /// RegistrationFlow /// /// Properties: -/// * [active] +/// * [active] - Active, if set, contains the registration method that is being used. It is initially not set. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode /// * [expiresAt] - ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated. /// * [id] - ID represents the flow's unique ID. When performing the registration flow, this represents the id in the registration ui's query parameter: http:///?flow= /// * [issuedAt] - IssuedAt is the time (UTC) when the flow occurred. /// * [oauth2LoginChallenge] - Ory OAuth 2.0 Login Challenge. This value is set using the `login_challenge` query parameter of the registration and login endpoints. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. /// * [oauth2LoginRequest] +/// * [organizationId] /// * [requestUrl] - RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. /// * [returnTo] - ReturnTo contains the requested return_to URL. /// * [sessionTokenExchangeCode] - SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the flow has been completed. This is only set if the client has requested a session token exchange code, and if the flow is of type \"api\", and only on creating the flow. +/// * [state] - State represents the state of this request: choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. /// * [transientPayload] - TransientPayload is used to pass data from the registration to a webhook /// * [type] - The flow type can either be `api` or `browser`. /// * [ui] @BuiltValue() abstract class RegistrationFlow implements Built { + /// Active, if set, contains the registration method that is being used. It is initially not set. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode @BuiltValueField(wireName: r'active') - IdentityCredentialsType? get active; - // enum activeEnum { password, totp, oidc, webauthn, lookup_secret, }; + RegistrationFlowActiveEnum? get active; + // enum activeEnum { password, oidc, totp, lookup_secret, webauthn, code, link_recovery, code_recovery, }; /// ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated. @BuiltValueField(wireName: r'expires_at') @@ -52,6 +55,9 @@ abstract class RegistrationFlow implements Built get serializer => _$registrationFlowActiveEnumSerializer; + + const RegistrationFlowActiveEnum._(String name): super(name); + + static BuiltSet get values => _$registrationFlowActiveEnumValues; + static RegistrationFlowActiveEnum valueOf(String name) => _$registrationFlowActiveEnumValueOf(name); +} + diff --git a/clients/kratos/dart/lib/src/model/registration_flow.g.dart b/clients/kratos/dart/lib/src/model/registration_flow.g.dart index bb02fa62b5d..8c2a7c975a6 100644 --- a/clients/kratos/dart/lib/src/model/registration_flow.g.dart +++ b/clients/kratos/dart/lib/src/model/registration_flow.g.dart @@ -6,9 +6,105 @@ part of 'registration_flow.dart'; // BuiltValueGenerator // ************************************************************************** +const RegistrationFlowActiveEnum _$registrationFlowActiveEnum_password = + const RegistrationFlowActiveEnum._('password'); +const RegistrationFlowActiveEnum _$registrationFlowActiveEnum_oidc = + const RegistrationFlowActiveEnum._('oidc'); +const RegistrationFlowActiveEnum _$registrationFlowActiveEnum_totp = + const RegistrationFlowActiveEnum._('totp'); +const RegistrationFlowActiveEnum _$registrationFlowActiveEnum_lookupSecret = + const RegistrationFlowActiveEnum._('lookupSecret'); +const RegistrationFlowActiveEnum _$registrationFlowActiveEnum_webauthn = + const RegistrationFlowActiveEnum._('webauthn'); +const RegistrationFlowActiveEnum _$registrationFlowActiveEnum_code = + const RegistrationFlowActiveEnum._('code'); +const RegistrationFlowActiveEnum _$registrationFlowActiveEnum_linkRecovery = + const RegistrationFlowActiveEnum._('linkRecovery'); +const RegistrationFlowActiveEnum _$registrationFlowActiveEnum_codeRecovery = + const RegistrationFlowActiveEnum._('codeRecovery'); + +RegistrationFlowActiveEnum _$registrationFlowActiveEnumValueOf(String name) { + switch (name) { + case 'password': + return _$registrationFlowActiveEnum_password; + case 'oidc': + return _$registrationFlowActiveEnum_oidc; + case 'totp': + return _$registrationFlowActiveEnum_totp; + case 'lookupSecret': + return _$registrationFlowActiveEnum_lookupSecret; + case 'webauthn': + return _$registrationFlowActiveEnum_webauthn; + case 'code': + return _$registrationFlowActiveEnum_code; + case 'linkRecovery': + return _$registrationFlowActiveEnum_linkRecovery; + case 'codeRecovery': + return _$registrationFlowActiveEnum_codeRecovery; + default: + throw new ArgumentError(name); + } +} + +final BuiltSet _$registrationFlowActiveEnumValues = + new BuiltSet(const [ + _$registrationFlowActiveEnum_password, + _$registrationFlowActiveEnum_oidc, + _$registrationFlowActiveEnum_totp, + _$registrationFlowActiveEnum_lookupSecret, + _$registrationFlowActiveEnum_webauthn, + _$registrationFlowActiveEnum_code, + _$registrationFlowActiveEnum_linkRecovery, + _$registrationFlowActiveEnum_codeRecovery, +]); + +Serializer _$registrationFlowActiveEnumSerializer = + new _$RegistrationFlowActiveEnumSerializer(); + +class _$RegistrationFlowActiveEnumSerializer + implements PrimitiveSerializer { + static const Map _toWire = const { + 'password': 'password', + 'oidc': 'oidc', + 'totp': 'totp', + 'lookupSecret': 'lookup_secret', + 'webauthn': 'webauthn', + 'code': 'code', + 'linkRecovery': 'link_recovery', + 'codeRecovery': 'code_recovery', + }; + static const Map _fromWire = const { + 'password': 'password', + 'oidc': 'oidc', + 'totp': 'totp', + 'lookup_secret': 'lookupSecret', + 'webauthn': 'webauthn', + 'code': 'code', + 'link_recovery': 'linkRecovery', + 'code_recovery': 'codeRecovery', + }; + + @override + final Iterable types = const [RegistrationFlowActiveEnum]; + @override + final String wireName = 'RegistrationFlowActiveEnum'; + + @override + Object serialize(Serializers serializers, RegistrationFlowActiveEnum object, + {FullType specifiedType = FullType.unspecified}) => + _toWire[object.name] ?? object.name; + + @override + RegistrationFlowActiveEnum deserialize( + Serializers serializers, Object serialized, + {FullType specifiedType = FullType.unspecified}) => + RegistrationFlowActiveEnum.valueOf( + _fromWire[serialized] ?? (serialized is String ? serialized : '')); +} + class _$RegistrationFlow extends RegistrationFlow { @override - final IdentityCredentialsType? active; + final RegistrationFlowActiveEnum? active; @override final DateTime expiresAt; @override @@ -20,12 +116,16 @@ class _$RegistrationFlow extends RegistrationFlow { @override final OAuth2LoginRequest? oauth2LoginRequest; @override + final String? organizationId; + @override final String requestUrl; @override final String? returnTo; @override final String? sessionTokenExchangeCode; @override + final JsonObject? state; + @override final JsonObject? transientPayload; @override final String type; @@ -43,9 +143,11 @@ class _$RegistrationFlow extends RegistrationFlow { required this.issuedAt, this.oauth2LoginChallenge, this.oauth2LoginRequest, + this.organizationId, required this.requestUrl, this.returnTo, this.sessionTokenExchangeCode, + this.state, this.transientPayload, required this.type, required this.ui}) @@ -79,9 +181,11 @@ class _$RegistrationFlow extends RegistrationFlow { issuedAt == other.issuedAt && oauth2LoginChallenge == other.oauth2LoginChallenge && oauth2LoginRequest == other.oauth2LoginRequest && + organizationId == other.organizationId && requestUrl == other.requestUrl && returnTo == other.returnTo && sessionTokenExchangeCode == other.sessionTokenExchangeCode && + state == other.state && transientPayload == other.transientPayload && type == other.type && ui == other.ui; @@ -96,9 +200,11 @@ class _$RegistrationFlow extends RegistrationFlow { _$hash = $jc(_$hash, issuedAt.hashCode); _$hash = $jc(_$hash, oauth2LoginChallenge.hashCode); _$hash = $jc(_$hash, oauth2LoginRequest.hashCode); + _$hash = $jc(_$hash, organizationId.hashCode); _$hash = $jc(_$hash, requestUrl.hashCode); _$hash = $jc(_$hash, returnTo.hashCode); _$hash = $jc(_$hash, sessionTokenExchangeCode.hashCode); + _$hash = $jc(_$hash, state.hashCode); _$hash = $jc(_$hash, transientPayload.hashCode); _$hash = $jc(_$hash, type.hashCode); _$hash = $jc(_$hash, ui.hashCode); @@ -115,9 +221,11 @@ class _$RegistrationFlow extends RegistrationFlow { ..add('issuedAt', issuedAt) ..add('oauth2LoginChallenge', oauth2LoginChallenge) ..add('oauth2LoginRequest', oauth2LoginRequest) + ..add('organizationId', organizationId) ..add('requestUrl', requestUrl) ..add('returnTo', returnTo) ..add('sessionTokenExchangeCode', sessionTokenExchangeCode) + ..add('state', state) ..add('transientPayload', transientPayload) ..add('type', type) ..add('ui', ui)) @@ -129,9 +237,9 @@ class RegistrationFlowBuilder implements Builder { _$RegistrationFlow? _$v; - IdentityCredentialsType? _active; - IdentityCredentialsType? get active => _$this._active; - set active(IdentityCredentialsType? active) => _$this._active = active; + RegistrationFlowActiveEnum? _active; + RegistrationFlowActiveEnum? get active => _$this._active; + set active(RegistrationFlowActiveEnum? active) => _$this._active = active; DateTime? _expiresAt; DateTime? get expiresAt => _$this._expiresAt; @@ -156,6 +264,11 @@ class RegistrationFlowBuilder set oauth2LoginRequest(OAuth2LoginRequestBuilder? oauth2LoginRequest) => _$this._oauth2LoginRequest = oauth2LoginRequest; + String? _organizationId; + String? get organizationId => _$this._organizationId; + set organizationId(String? organizationId) => + _$this._organizationId = organizationId; + String? _requestUrl; String? get requestUrl => _$this._requestUrl; set requestUrl(String? requestUrl) => _$this._requestUrl = requestUrl; @@ -169,6 +282,10 @@ class RegistrationFlowBuilder set sessionTokenExchangeCode(String? sessionTokenExchangeCode) => _$this._sessionTokenExchangeCode = sessionTokenExchangeCode; + JsonObject? _state; + JsonObject? get state => _$this._state; + set state(JsonObject? state) => _$this._state = state; + JsonObject? _transientPayload; JsonObject? get transientPayload => _$this._transientPayload; set transientPayload(JsonObject? transientPayload) => @@ -195,9 +312,11 @@ class RegistrationFlowBuilder _issuedAt = $v.issuedAt; _oauth2LoginChallenge = $v.oauth2LoginChallenge; _oauth2LoginRequest = $v.oauth2LoginRequest?.toBuilder(); + _organizationId = $v.organizationId; _requestUrl = $v.requestUrl; _returnTo = $v.returnTo; _sessionTokenExchangeCode = $v.sessionTokenExchangeCode; + _state = $v.state; _transientPayload = $v.transientPayload; _type = $v.type; _ui = $v.ui.toBuilder(); @@ -234,10 +353,12 @@ class RegistrationFlowBuilder issuedAt, r'RegistrationFlow', 'issuedAt'), oauth2LoginChallenge: oauth2LoginChallenge, oauth2LoginRequest: _oauth2LoginRequest?.build(), + organizationId: organizationId, requestUrl: BuiltValueNullFieldError.checkNotNull( requestUrl, r'RegistrationFlow', 'requestUrl'), returnTo: returnTo, sessionTokenExchangeCode: sessionTokenExchangeCode, + state: state, transientPayload: transientPayload, type: BuiltValueNullFieldError.checkNotNull( type, r'RegistrationFlow', 'type'), diff --git a/clients/kratos/dart/lib/src/model/registration_flow_state.dart b/clients/kratos/dart/lib/src/model/registration_flow_state.dart new file mode 100644 index 00000000000..3b7ee72c2c2 --- /dev/null +++ b/clients/kratos/dart/lib/src/model/registration_flow_state.dart @@ -0,0 +1,39 @@ +// +// AUTO-GENERATED FILE, DO NOT MODIFY! +// + +// ignore_for_file: unused_element +import 'package:built_collection/built_collection.dart'; +import 'package:built_value/built_value.dart'; +import 'package:built_value/serializer.dart'; + +part 'registration_flow_state.g.dart'; + +class RegistrationFlowState extends EnumClass { + + /// choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. + @BuiltValueEnumConst(wireName: r'choose_method') + static const RegistrationFlowState chooseMethod = _$chooseMethod; + /// choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. + @BuiltValueEnumConst(wireName: r'sent_email') + static const RegistrationFlowState sentEmail = _$sentEmail; + /// choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. + @BuiltValueEnumConst(wireName: r'passed_challenge') + static const RegistrationFlowState passedChallenge = _$passedChallenge; + + static Serializer get serializer => _$registrationFlowStateSerializer; + + const RegistrationFlowState._(String name): super(name); + + static BuiltSet get values => _$values; + static RegistrationFlowState valueOf(String name) => _$valueOf(name); +} + +/// Optionally, enum_class can generate a mixin to go with your enum for use +/// with Angular. It exposes your enum constants as getters. So, if you mix it +/// in to your Dart component class, the values become available to the +/// corresponding Angular template. +/// +/// Trigger mixin generation by writing a line like this one next to your enum. +abstract class RegistrationFlowStateMixin = Object with _$RegistrationFlowStateMixin; + diff --git a/clients/kratos/dart/lib/src/model/registration_flow_state.g.dart b/clients/kratos/dart/lib/src/model/registration_flow_state.g.dart new file mode 100644 index 00000000000..ae52e1203d6 --- /dev/null +++ b/clients/kratos/dart/lib/src/model/registration_flow_state.g.dart @@ -0,0 +1,84 @@ +// GENERATED CODE - DO NOT MODIFY BY HAND + +part of 'registration_flow_state.dart'; + +// ************************************************************************** +// BuiltValueGenerator +// ************************************************************************** + +const RegistrationFlowState _$chooseMethod = + const RegistrationFlowState._('chooseMethod'); +const RegistrationFlowState _$sentEmail = + const RegistrationFlowState._('sentEmail'); +const RegistrationFlowState _$passedChallenge = + const RegistrationFlowState._('passedChallenge'); + +RegistrationFlowState _$valueOf(String name) { + switch (name) { + case 'chooseMethod': + return _$chooseMethod; + case 'sentEmail': + return _$sentEmail; + case 'passedChallenge': + return _$passedChallenge; + default: + throw new ArgumentError(name); + } +} + +final BuiltSet _$values = + new BuiltSet(const [ + _$chooseMethod, + _$sentEmail, + _$passedChallenge, +]); + +class _$RegistrationFlowStateMeta { + const _$RegistrationFlowStateMeta(); + RegistrationFlowState get chooseMethod => _$chooseMethod; + RegistrationFlowState get sentEmail => _$sentEmail; + RegistrationFlowState get passedChallenge => _$passedChallenge; + RegistrationFlowState valueOf(String name) => _$valueOf(name); + BuiltSet get values => _$values; +} + +abstract class _$RegistrationFlowStateMixin { + // ignore: non_constant_identifier_names + _$RegistrationFlowStateMeta get RegistrationFlowState => + const _$RegistrationFlowStateMeta(); +} + +Serializer _$registrationFlowStateSerializer = + new _$RegistrationFlowStateSerializer(); + +class _$RegistrationFlowStateSerializer + implements PrimitiveSerializer { + static const Map _toWire = const { + 'chooseMethod': 'choose_method', + 'sentEmail': 'sent_email', + 'passedChallenge': 'passed_challenge', + }; + static const Map _fromWire = const { + 'choose_method': 'chooseMethod', + 'sent_email': 'sentEmail', + 'passed_challenge': 'passedChallenge', + }; + + @override + final Iterable types = const [RegistrationFlowState]; + @override + final String wireName = 'RegistrationFlowState'; + + @override + Object serialize(Serializers serializers, RegistrationFlowState object, + {FullType specifiedType = FullType.unspecified}) => + _toWire[object.name] ?? object.name; + + @override + RegistrationFlowState deserialize(Serializers serializers, Object serialized, + {FullType specifiedType = FullType.unspecified}) => + RegistrationFlowState.valueOf( + _fromWire[serialized] ?? (serialized is String ? serialized : '')); +} + +// ignore_for_file: deprecated_member_use_from_same_package,type=lint diff --git a/clients/kratos/dart/lib/src/model/session.dart b/clients/kratos/dart/lib/src/model/session.dart index ba548a9af78..92ef19c4879 100644 --- a/clients/kratos/dart/lib/src/model/session.dart +++ b/clients/kratos/dart/lib/src/model/session.dart @@ -25,6 +25,7 @@ part 'session.g.dart'; /// * [id] - Session ID /// * [identity] /// * [issuedAt] - The Session Issuance Timestamp When this session was issued at. Usually equal or close to `authenticated_at`. +/// * [tokenized] - Tokenized is the tokenized (e.g. JWT) version of the session. It is only set when the `tokenize` query parameter was set to a valid tokenize template during calls to `/session/whoami`. @BuiltValue() abstract class Session implements Built { /// Active state. If false the session is no longer active. @@ -56,12 +57,16 @@ abstract class Session implements Built { String get id; @BuiltValueField(wireName: r'identity') - Identity get identity; + Identity? get identity; /// The Session Issuance Timestamp When this session was issued at. Usually equal or close to `authenticated_at`. @BuiltValueField(wireName: r'issued_at') DateTime? get issuedAt; + /// Tokenized is the tokenized (e.g. JWT) version of the session. It is only set when the `tokenize` query parameter was set to a valid tokenize template during calls to `/session/whoami`. + @BuiltValueField(wireName: r'tokenized') + String? get tokenized; + Session._(); factory Session([void updates(SessionBuilder b)]) = _$Session; @@ -132,11 +137,13 @@ class _$SessionSerializer implements PrimitiveSerializer { object.id, specifiedType: const FullType(String), ); - yield r'identity'; - yield serializers.serialize( - object.identity, - specifiedType: const FullType(Identity), - ); + if (object.identity != null) { + yield r'identity'; + yield serializers.serialize( + object.identity, + specifiedType: const FullType(Identity), + ); + } if (object.issuedAt != null) { yield r'issued_at'; yield serializers.serialize( @@ -144,6 +151,13 @@ class _$SessionSerializer implements PrimitiveSerializer { specifiedType: const FullType(DateTime), ); } + if (object.tokenized != null) { + yield r'tokenized'; + yield serializers.serialize( + object.tokenized, + specifiedType: const FullType(String), + ); + } } @override @@ -230,6 +244,13 @@ class _$SessionSerializer implements PrimitiveSerializer { ) as DateTime; result.issuedAt = valueDes; break; + case r'tokenized': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.tokenized = valueDes; + break; default: unhandled.add(key); unhandled.add(value); diff --git a/clients/kratos/dart/lib/src/model/session.g.dart b/clients/kratos/dart/lib/src/model/session.g.dart index e86279987f0..f2ffab209cc 100644 --- a/clients/kratos/dart/lib/src/model/session.g.dart +++ b/clients/kratos/dart/lib/src/model/session.g.dart @@ -22,9 +22,11 @@ class _$Session extends Session { @override final String id; @override - final Identity identity; + final Identity? identity; @override final DateTime? issuedAt; + @override + final String? tokenized; factory _$Session([void Function(SessionBuilder)? updates]) => (new SessionBuilder()..update(updates))._build(); @@ -37,11 +39,11 @@ class _$Session extends Session { this.devices, this.expiresAt, required this.id, - required this.identity, - this.issuedAt}) + this.identity, + this.issuedAt, + this.tokenized}) : super._() { BuiltValueNullFieldError.checkNotNull(id, r'Session', 'id'); - BuiltValueNullFieldError.checkNotNull(identity, r'Session', 'identity'); } @override @@ -63,7 +65,8 @@ class _$Session extends Session { expiresAt == other.expiresAt && id == other.id && identity == other.identity && - issuedAt == other.issuedAt; + issuedAt == other.issuedAt && + tokenized == other.tokenized; } @override @@ -78,6 +81,7 @@ class _$Session extends Session { _$hash = $jc(_$hash, id.hashCode); _$hash = $jc(_$hash, identity.hashCode); _$hash = $jc(_$hash, issuedAt.hashCode); + _$hash = $jc(_$hash, tokenized.hashCode); _$hash = $jf(_$hash); return _$hash; } @@ -93,7 +97,8 @@ class _$Session extends Session { ..add('expiresAt', expiresAt) ..add('id', id) ..add('identity', identity) - ..add('issuedAt', issuedAt)) + ..add('issuedAt', issuedAt) + ..add('tokenized', tokenized)) .toString(); } } @@ -146,6 +151,10 @@ class SessionBuilder implements Builder { DateTime? get issuedAt => _$this._issuedAt; set issuedAt(DateTime? issuedAt) => _$this._issuedAt = issuedAt; + String? _tokenized; + String? get tokenized => _$this._tokenized; + set tokenized(String? tokenized) => _$this._tokenized = tokenized; + SessionBuilder() { Session._defaults(this); } @@ -160,8 +169,9 @@ class SessionBuilder implements Builder { _devices = $v.devices?.toBuilder(); _expiresAt = $v.expiresAt; _id = $v.id; - _identity = $v.identity.toBuilder(); + _identity = $v.identity?.toBuilder(); _issuedAt = $v.issuedAt; + _tokenized = $v.tokenized; _$v = null; } return this; @@ -193,8 +203,9 @@ class SessionBuilder implements Builder { devices: _devices?.build(), expiresAt: expiresAt, id: BuiltValueNullFieldError.checkNotNull(id, r'Session', 'id'), - identity: identity.build(), - issuedAt: issuedAt); + identity: _identity?.build(), + issuedAt: issuedAt, + tokenized: tokenized); } catch (_) { late String _$failedField; try { @@ -205,7 +216,7 @@ class SessionBuilder implements Builder { _devices?.build(); _$failedField = 'identity'; - identity.build(); + _identity?.build(); } catch (e) { throw new BuiltValueNestedFieldError( r'Session', _$failedField, e.toString()); diff --git a/clients/kratos/dart/lib/src/model/session_authentication_method.dart b/clients/kratos/dart/lib/src/model/session_authentication_method.dart index 7553be95bc9..bd805dfd79a 100644 --- a/clients/kratos/dart/lib/src/model/session_authentication_method.dart +++ b/clients/kratos/dart/lib/src/model/session_authentication_method.dart @@ -16,6 +16,7 @@ part 'session_authentication_method.g.dart'; /// * [aal] /// * [completedAt] - When the authentication challenge was completed. /// * [method] +/// * [organization] - The Organization id used for authentication /// * [provider] - OIDC or SAML provider id used for authentication @BuiltValue() abstract class SessionAuthenticationMethod implements Built { @@ -29,7 +30,11 @@ abstract class SessionAuthenticationMethod implements Built _$sessionAuthenticationMethodMethodEnum_linkRecovery, _$sessionAuthenticationMethodMethodEnum_codeRecovery, _$sessionAuthenticationMethodMethodEnum_password, + _$sessionAuthenticationMethodMethodEnum_code, _$sessionAuthenticationMethodMethodEnum_totp, _$sessionAuthenticationMethodMethodEnum_oidc, _$sessionAuthenticationMethodMethodEnum_webauthn, @@ -78,6 +84,7 @@ class _$SessionAuthenticationMethodMethodEnumSerializer 'linkRecovery': 'link_recovery', 'codeRecovery': 'code_recovery', 'password': 'password', + 'code': 'code', 'totp': 'totp', 'oidc': 'oidc', 'webauthn': 'webauthn', @@ -88,6 +95,7 @@ class _$SessionAuthenticationMethodMethodEnumSerializer 'link_recovery': 'linkRecovery', 'code_recovery': 'codeRecovery', 'password': 'password', + 'code': 'code', 'totp': 'totp', 'oidc': 'oidc', 'webauthn': 'webauthn', @@ -124,6 +132,8 @@ class _$SessionAuthenticationMethod extends SessionAuthenticationMethod { @override final SessionAuthenticationMethodMethodEnum? method; @override + final String? organization; + @override final String? provider; factory _$SessionAuthenticationMethod( @@ -131,7 +141,11 @@ class _$SessionAuthenticationMethod extends SessionAuthenticationMethod { (new SessionAuthenticationMethodBuilder()..update(updates))._build(); _$SessionAuthenticationMethod._( - {this.aal, this.completedAt, this.method, this.provider}) + {this.aal, + this.completedAt, + this.method, + this.organization, + this.provider}) : super._(); @override @@ -150,6 +164,7 @@ class _$SessionAuthenticationMethod extends SessionAuthenticationMethod { aal == other.aal && completedAt == other.completedAt && method == other.method && + organization == other.organization && provider == other.provider; } @@ -159,6 +174,7 @@ class _$SessionAuthenticationMethod extends SessionAuthenticationMethod { _$hash = $jc(_$hash, aal.hashCode); _$hash = $jc(_$hash, completedAt.hashCode); _$hash = $jc(_$hash, method.hashCode); + _$hash = $jc(_$hash, organization.hashCode); _$hash = $jc(_$hash, provider.hashCode); _$hash = $jf(_$hash); return _$hash; @@ -170,6 +186,7 @@ class _$SessionAuthenticationMethod extends SessionAuthenticationMethod { ..add('aal', aal) ..add('completedAt', completedAt) ..add('method', method) + ..add('organization', organization) ..add('provider', provider)) .toString(); } @@ -194,6 +211,10 @@ class SessionAuthenticationMethodBuilder set method(SessionAuthenticationMethodMethodEnum? method) => _$this._method = method; + String? _organization; + String? get organization => _$this._organization; + set organization(String? organization) => _$this._organization = organization; + String? _provider; String? get provider => _$this._provider; set provider(String? provider) => _$this._provider = provider; @@ -208,6 +229,7 @@ class SessionAuthenticationMethodBuilder _aal = $v.aal; _completedAt = $v.completedAt; _method = $v.method; + _organization = $v.organization; _provider = $v.provider; _$v = null; } @@ -234,6 +256,7 @@ class SessionAuthenticationMethodBuilder aal: aal, completedAt: completedAt, method: method, + organization: organization, provider: provider); replace(_$result); return _$result; diff --git a/clients/kratos/dart/lib/src/model/settings_flow.dart b/clients/kratos/dart/lib/src/model/settings_flow.dart index adb62f3d35d..34318f77194 100644 --- a/clients/kratos/dart/lib/src/model/settings_flow.dart +++ b/clients/kratos/dart/lib/src/model/settings_flow.dart @@ -7,7 +7,7 @@ import 'package:built_collection/built_collection.dart'; import 'package:ory_kratos_client/src/model/continue_with.dart'; import 'package:ory_kratos_client/src/model/ui_container.dart'; import 'package:ory_kratos_client/src/model/identity.dart'; -import 'package:ory_kratos_client/src/model/settings_flow_state.dart'; +import 'package:built_value/json_object.dart'; import 'package:built_value/built_value.dart'; import 'package:built_value/serializer.dart'; @@ -24,7 +24,7 @@ part 'settings_flow.g.dart'; /// * [issuedAt] - IssuedAt is the time (UTC) when the flow occurred. /// * [requestUrl] - RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. /// * [returnTo] - ReturnTo contains the requested return_to URL. -/// * [state] +/// * [state] - State represents the state of this flow. It knows two states: show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent. /// * [type] - The flow type can either be `api` or `browser`. /// * [ui] @BuiltValue() @@ -60,9 +60,9 @@ abstract class SettingsFlow implements Built @BuiltValueField(wireName: r'return_to') String? get returnTo; + /// State represents the state of this flow. It knows two states: show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent. @BuiltValueField(wireName: r'state') - SettingsFlowState get state; - // enum stateEnum { show_form, success, }; + JsonObject? get state; /// The flow type can either be `api` or `browser`. @BuiltValueField(wireName: r'type') @@ -141,9 +141,9 @@ class _$SettingsFlowSerializer implements PrimitiveSerializer { ); } yield r'state'; - yield serializers.serialize( + yield object.state == null ? null : serializers.serialize( object.state, - specifiedType: const FullType(SettingsFlowState), + specifiedType: const FullType.nullable(JsonObject), ); yield r'type'; yield serializers.serialize( @@ -237,8 +237,9 @@ class _$SettingsFlowSerializer implements PrimitiveSerializer { case r'state': final valueDes = serializers.deserialize( value, - specifiedType: const FullType(SettingsFlowState), - ) as SettingsFlowState; + specifiedType: const FullType.nullable(JsonObject), + ) as JsonObject?; + if (valueDes == null) continue; result.state = valueDes; break; case r'type': diff --git a/clients/kratos/dart/lib/src/model/settings_flow.g.dart b/clients/kratos/dart/lib/src/model/settings_flow.g.dart index 8598d3b0ab8..8b42a962869 100644 --- a/clients/kratos/dart/lib/src/model/settings_flow.g.dart +++ b/clients/kratos/dart/lib/src/model/settings_flow.g.dart @@ -24,7 +24,7 @@ class _$SettingsFlow extends SettingsFlow { @override final String? returnTo; @override - final SettingsFlowState state; + final JsonObject? state; @override final String type; @override @@ -42,7 +42,7 @@ class _$SettingsFlow extends SettingsFlow { required this.issuedAt, required this.requestUrl, this.returnTo, - required this.state, + this.state, required this.type, required this.ui}) : super._() { @@ -55,7 +55,6 @@ class _$SettingsFlow extends SettingsFlow { issuedAt, r'SettingsFlow', 'issuedAt'); BuiltValueNullFieldError.checkNotNull( requestUrl, r'SettingsFlow', 'requestUrl'); - BuiltValueNullFieldError.checkNotNull(state, r'SettingsFlow', 'state'); BuiltValueNullFieldError.checkNotNull(type, r'SettingsFlow', 'type'); BuiltValueNullFieldError.checkNotNull(ui, r'SettingsFlow', 'ui'); } @@ -158,9 +157,9 @@ class SettingsFlowBuilder String? get returnTo => _$this._returnTo; set returnTo(String? returnTo) => _$this._returnTo = returnTo; - SettingsFlowState? _state; - SettingsFlowState? get state => _$this._state; - set state(SettingsFlowState? state) => _$this._state = state; + JsonObject? _state; + JsonObject? get state => _$this._state; + set state(JsonObject? state) => _$this._state = state; String? _type; String? get type => _$this._type; @@ -224,8 +223,7 @@ class SettingsFlowBuilder requestUrl: BuiltValueNullFieldError.checkNotNull( requestUrl, r'SettingsFlow', 'requestUrl'), returnTo: returnTo, - state: BuiltValueNullFieldError.checkNotNull( - state, r'SettingsFlow', 'state'), + state: state, type: BuiltValueNullFieldError.checkNotNull( type, r'SettingsFlow', 'type'), ui: ui.build()); diff --git a/clients/kratos/dart/lib/src/model/update_identity_body.dart b/clients/kratos/dart/lib/src/model/update_identity_body.dart index ed5c07be798..862fe75d191 100644 --- a/clients/kratos/dart/lib/src/model/update_identity_body.dart +++ b/clients/kratos/dart/lib/src/model/update_identity_body.dart @@ -4,7 +4,7 @@ // ignore_for_file: unused_element import 'package:ory_kratos_client/src/model/identity_with_credentials.dart'; -import 'package:ory_kratos_client/src/model/identity_state.dart'; +import 'package:built_collection/built_collection.dart'; import 'package:built_value/json_object.dart'; import 'package:built_value/built_value.dart'; import 'package:built_value/serializer.dart'; @@ -18,7 +18,7 @@ part 'update_identity_body.g.dart'; /// * [metadataAdmin] - Store metadata about the user which is only accessible through admin APIs such as `GET /admin/identities/`. /// * [metadataPublic] - Store metadata about the identity which the identity itself can see when calling for example the session endpoint. Do not store sensitive information (e.g. credit score) about the identity in this field. /// * [schemaId] - SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. If set will update the Identity's SchemaID. -/// * [state] +/// * [state] - State is the identity's state. active StateActive inactive StateInactive /// * [traits] - Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_id`. @BuiltValue() abstract class UpdateIdentityBody implements Built { @@ -37,8 +37,9 @@ abstract class UpdateIdentityBody implements Built get serializer => _$updateIdentityBodyStateEnumSerializer; + + const UpdateIdentityBodyStateEnum._(String name): super(name); + + static BuiltSet get values => _$updateIdentityBodyStateEnumValues; + static UpdateIdentityBodyStateEnum valueOf(String name) => _$updateIdentityBodyStateEnumValueOf(name); +} + diff --git a/clients/kratos/dart/lib/src/model/update_identity_body.g.dart b/clients/kratos/dart/lib/src/model/update_identity_body.g.dart index cd15155a6c4..d0cf181a133 100644 --- a/clients/kratos/dart/lib/src/model/update_identity_body.g.dart +++ b/clients/kratos/dart/lib/src/model/update_identity_body.g.dart @@ -6,6 +6,62 @@ part of 'update_identity_body.dart'; // BuiltValueGenerator // ************************************************************************** +const UpdateIdentityBodyStateEnum _$updateIdentityBodyStateEnum_active = + const UpdateIdentityBodyStateEnum._('active'); +const UpdateIdentityBodyStateEnum _$updateIdentityBodyStateEnum_inactive = + const UpdateIdentityBodyStateEnum._('inactive'); + +UpdateIdentityBodyStateEnum _$updateIdentityBodyStateEnumValueOf(String name) { + switch (name) { + case 'active': + return _$updateIdentityBodyStateEnum_active; + case 'inactive': + return _$updateIdentityBodyStateEnum_inactive; + default: + throw new ArgumentError(name); + } +} + +final BuiltSet + _$updateIdentityBodyStateEnumValues = new BuiltSet< + UpdateIdentityBodyStateEnum>(const [ + _$updateIdentityBodyStateEnum_active, + _$updateIdentityBodyStateEnum_inactive, +]); + +Serializer + _$updateIdentityBodyStateEnumSerializer = + new _$UpdateIdentityBodyStateEnumSerializer(); + +class _$UpdateIdentityBodyStateEnumSerializer + implements PrimitiveSerializer { + static const Map _toWire = const { + 'active': 'active', + 'inactive': 'inactive', + }; + static const Map _fromWire = const { + 'active': 'active', + 'inactive': 'inactive', + }; + + @override + final Iterable types = const [UpdateIdentityBodyStateEnum]; + @override + final String wireName = 'UpdateIdentityBodyStateEnum'; + + @override + Object serialize(Serializers serializers, UpdateIdentityBodyStateEnum object, + {FullType specifiedType = FullType.unspecified}) => + _toWire[object.name] ?? object.name; + + @override + UpdateIdentityBodyStateEnum deserialize( + Serializers serializers, Object serialized, + {FullType specifiedType = FullType.unspecified}) => + UpdateIdentityBodyStateEnum.valueOf( + _fromWire[serialized] ?? (serialized is String ? serialized : '')); +} + class _$UpdateIdentityBody extends UpdateIdentityBody { @override final IdentityWithCredentials? credentials; @@ -16,7 +72,7 @@ class _$UpdateIdentityBody extends UpdateIdentityBody { @override final String schemaId; @override - final IdentityState state; + final UpdateIdentityBodyStateEnum state; @override final JsonObject traits; @@ -111,9 +167,9 @@ class UpdateIdentityBodyBuilder String? get schemaId => _$this._schemaId; set schemaId(String? schemaId) => _$this._schemaId = schemaId; - IdentityState? _state; - IdentityState? get state => _$this._state; - set state(IdentityState? state) => _$this._state = state; + UpdateIdentityBodyStateEnum? _state; + UpdateIdentityBodyStateEnum? get state => _$this._state; + set state(UpdateIdentityBodyStateEnum? state) => _$this._state = state; JsonObject? _traits; JsonObject? get traits => _$this._traits; diff --git a/clients/kratos/dart/lib/src/model/update_login_flow_body.dart b/clients/kratos/dart/lib/src/model/update_login_flow_body.dart index db70cd79ca1..27719a144e2 100644 --- a/clients/kratos/dart/lib/src/model/update_login_flow_body.dart +++ b/clients/kratos/dart/lib/src/model/update_login_flow_body.dart @@ -7,6 +7,7 @@ import 'package:ory_kratos_client/src/model/update_login_flow_with_lookup_secret import 'package:ory_kratos_client/src/model/update_login_flow_with_password_method.dart'; import 'package:ory_kratos_client/src/model/update_login_flow_with_totp_method.dart'; import 'package:ory_kratos_client/src/model/update_login_flow_with_web_authn_method.dart'; +import 'package:ory_kratos_client/src/model/update_login_flow_with_code_method.dart'; import 'package:ory_kratos_client/src/model/update_login_flow_with_oidc_method.dart'; import 'package:built_value/json_object.dart'; import 'package:built_value/built_value.dart'; @@ -18,25 +19,30 @@ part 'update_login_flow_body.g.dart'; /// UpdateLoginFlowBody /// /// Properties: -/// * [csrfToken] - Sending the anti-csrf token is only required for browser login flows. -/// * [identifier] - Identifier is the email or username of the user trying to log in. -/// * [method] - Method should be set to \"lookup_secret\" when logging in using the lookup_secret strategy. +/// * [csrfToken] - CSRFToken is the anti-CSRF token +/// * [identifier] - Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. +/// * [method] - Method should be set to \"code\" when logging in using the code strategy. /// * [password] - The user's password. /// * [passwordIdentifier] - Identifier is the email or username of the user trying to log in. This field is deprecated! +/// * [idToken] - IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple +/// * [idTokenNonce] - IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. /// * [provider] - The provider to register with /// * [traits] - The identity traits. This is a placeholder for the registration flow. /// * [upstreamParameters] - UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. /// * [totpCode] - The TOTP code. /// * [webauthnLogin] - Login a WebAuthn Security Key This must contain the ID of the WebAuthN connection. /// * [lookupSecret] - The lookup secret. +/// * [code] - Code is the 6 digits code sent to the user +/// * [resend] - Resend is set when the user wants to resend the code @BuiltValue() abstract class UpdateLoginFlowBody implements Built { - /// One Of [UpdateLoginFlowWithLookupSecretMethod], [UpdateLoginFlowWithOidcMethod], [UpdateLoginFlowWithPasswordMethod], [UpdateLoginFlowWithTotpMethod], [UpdateLoginFlowWithWebAuthnMethod] + /// One Of [UpdateLoginFlowWithCodeMethod], [UpdateLoginFlowWithLookupSecretMethod], [UpdateLoginFlowWithOidcMethod], [UpdateLoginFlowWithPasswordMethod], [UpdateLoginFlowWithTotpMethod], [UpdateLoginFlowWithWebAuthnMethod] OneOf get oneOf; static const String discriminatorFieldName = r'method'; static const Map discriminatorMapping = { + r'code': UpdateLoginFlowWithCodeMethod, r'lookup_secret': UpdateLoginFlowWithLookupSecretMethod, r'oidc': UpdateLoginFlowWithOidcMethod, r'password': UpdateLoginFlowWithPasswordMethod, @@ -57,6 +63,9 @@ abstract class UpdateLoginFlowBody implements Built { + /// Code is the 6 digits code sent to the user + @BuiltValueField(wireName: r'code') + String? get code; + + /// CSRFToken is the anti-CSRF token + @BuiltValueField(wireName: r'csrf_token') + String get csrfToken; + + /// Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. + @BuiltValueField(wireName: r'identifier') + String? get identifier; + + /// Method should be set to \"code\" when logging in using the code strategy. + @BuiltValueField(wireName: r'method') + String get method; + + /// Resend is set when the user wants to resend the code + @BuiltValueField(wireName: r'resend') + String? get resend; + + UpdateLoginFlowWithCodeMethod._(); + + factory UpdateLoginFlowWithCodeMethod([void updates(UpdateLoginFlowWithCodeMethodBuilder b)]) = _$UpdateLoginFlowWithCodeMethod; + + @BuiltValueHook(initializeBuilder: true) + static void _defaults(UpdateLoginFlowWithCodeMethodBuilder b) => b; + + @BuiltValueSerializer(custom: true) + static Serializer get serializer => _$UpdateLoginFlowWithCodeMethodSerializer(); +} + +class _$UpdateLoginFlowWithCodeMethodSerializer implements PrimitiveSerializer { + @override + final Iterable types = const [UpdateLoginFlowWithCodeMethod, _$UpdateLoginFlowWithCodeMethod]; + + @override + final String wireName = r'UpdateLoginFlowWithCodeMethod'; + + Iterable _serializeProperties( + Serializers serializers, + UpdateLoginFlowWithCodeMethod object, { + FullType specifiedType = FullType.unspecified, + }) sync* { + if (object.code != null) { + yield r'code'; + yield serializers.serialize( + object.code, + specifiedType: const FullType(String), + ); + } + yield r'csrf_token'; + yield serializers.serialize( + object.csrfToken, + specifiedType: const FullType(String), + ); + if (object.identifier != null) { + yield r'identifier'; + yield serializers.serialize( + object.identifier, + specifiedType: const FullType(String), + ); + } + yield r'method'; + yield serializers.serialize( + object.method, + specifiedType: const FullType(String), + ); + if (object.resend != null) { + yield r'resend'; + yield serializers.serialize( + object.resend, + specifiedType: const FullType(String), + ); + } + } + + @override + Object serialize( + Serializers serializers, + UpdateLoginFlowWithCodeMethod object, { + FullType specifiedType = FullType.unspecified, + }) { + return _serializeProperties(serializers, object, specifiedType: specifiedType).toList(); + } + + void _deserializeProperties( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + required List serializedList, + required UpdateLoginFlowWithCodeMethodBuilder result, + required List unhandled, + }) { + for (var i = 0; i < serializedList.length; i += 2) { + final key = serializedList[i] as String; + final value = serializedList[i + 1]; + switch (key) { + case r'code': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.code = valueDes; + break; + case r'csrf_token': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.csrfToken = valueDes; + break; + case r'identifier': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.identifier = valueDes; + break; + case r'method': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.method = valueDes; + break; + case r'resend': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.resend = valueDes; + break; + default: + unhandled.add(key); + unhandled.add(value); + break; + } + } + } + + @override + UpdateLoginFlowWithCodeMethod deserialize( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + }) { + final result = UpdateLoginFlowWithCodeMethodBuilder(); + final serializedList = (serialized as Iterable).toList(); + final unhandled = []; + _deserializeProperties( + serializers, + serialized, + specifiedType: specifiedType, + serializedList: serializedList, + unhandled: unhandled, + result: result, + ); + return result.build(); + } +} + diff --git a/clients/kratos/dart/lib/src/model/update_login_flow_with_code_method.g.dart b/clients/kratos/dart/lib/src/model/update_login_flow_with_code_method.g.dart new file mode 100644 index 00000000000..00befb6ea71 --- /dev/null +++ b/clients/kratos/dart/lib/src/model/update_login_flow_with_code_method.g.dart @@ -0,0 +1,154 @@ +// GENERATED CODE - DO NOT MODIFY BY HAND + +part of 'update_login_flow_with_code_method.dart'; + +// ************************************************************************** +// BuiltValueGenerator +// ************************************************************************** + +class _$UpdateLoginFlowWithCodeMethod extends UpdateLoginFlowWithCodeMethod { + @override + final String? code; + @override + final String csrfToken; + @override + final String? identifier; + @override + final String method; + @override + final String? resend; + + factory _$UpdateLoginFlowWithCodeMethod( + [void Function(UpdateLoginFlowWithCodeMethodBuilder)? updates]) => + (new UpdateLoginFlowWithCodeMethodBuilder()..update(updates))._build(); + + _$UpdateLoginFlowWithCodeMethod._( + {this.code, + required this.csrfToken, + this.identifier, + required this.method, + this.resend}) + : super._() { + BuiltValueNullFieldError.checkNotNull( + csrfToken, r'UpdateLoginFlowWithCodeMethod', 'csrfToken'); + BuiltValueNullFieldError.checkNotNull( + method, r'UpdateLoginFlowWithCodeMethod', 'method'); + } + + @override + UpdateLoginFlowWithCodeMethod rebuild( + void Function(UpdateLoginFlowWithCodeMethodBuilder) updates) => + (toBuilder()..update(updates)).build(); + + @override + UpdateLoginFlowWithCodeMethodBuilder toBuilder() => + new UpdateLoginFlowWithCodeMethodBuilder()..replace(this); + + @override + bool operator ==(Object other) { + if (identical(other, this)) return true; + return other is UpdateLoginFlowWithCodeMethod && + code == other.code && + csrfToken == other.csrfToken && + identifier == other.identifier && + method == other.method && + resend == other.resend; + } + + @override + int get hashCode { + var _$hash = 0; + _$hash = $jc(_$hash, code.hashCode); + _$hash = $jc(_$hash, csrfToken.hashCode); + _$hash = $jc(_$hash, identifier.hashCode); + _$hash = $jc(_$hash, method.hashCode); + _$hash = $jc(_$hash, resend.hashCode); + _$hash = $jf(_$hash); + return _$hash; + } + + @override + String toString() { + return (newBuiltValueToStringHelper(r'UpdateLoginFlowWithCodeMethod') + ..add('code', code) + ..add('csrfToken', csrfToken) + ..add('identifier', identifier) + ..add('method', method) + ..add('resend', resend)) + .toString(); + } +} + +class UpdateLoginFlowWithCodeMethodBuilder + implements + Builder { + _$UpdateLoginFlowWithCodeMethod? _$v; + + String? _code; + String? get code => _$this._code; + set code(String? code) => _$this._code = code; + + String? _csrfToken; + String? get csrfToken => _$this._csrfToken; + set csrfToken(String? csrfToken) => _$this._csrfToken = csrfToken; + + String? _identifier; + String? get identifier => _$this._identifier; + set identifier(String? identifier) => _$this._identifier = identifier; + + String? _method; + String? get method => _$this._method; + set method(String? method) => _$this._method = method; + + String? _resend; + String? get resend => _$this._resend; + set resend(String? resend) => _$this._resend = resend; + + UpdateLoginFlowWithCodeMethodBuilder() { + UpdateLoginFlowWithCodeMethod._defaults(this); + } + + UpdateLoginFlowWithCodeMethodBuilder get _$this { + final $v = _$v; + if ($v != null) { + _code = $v.code; + _csrfToken = $v.csrfToken; + _identifier = $v.identifier; + _method = $v.method; + _resend = $v.resend; + _$v = null; + } + return this; + } + + @override + void replace(UpdateLoginFlowWithCodeMethod other) { + ArgumentError.checkNotNull(other, 'other'); + _$v = other as _$UpdateLoginFlowWithCodeMethod; + } + + @override + void update(void Function(UpdateLoginFlowWithCodeMethodBuilder)? updates) { + if (updates != null) updates(this); + } + + @override + UpdateLoginFlowWithCodeMethod build() => _build(); + + _$UpdateLoginFlowWithCodeMethod _build() { + final _$result = _$v ?? + new _$UpdateLoginFlowWithCodeMethod._( + code: code, + csrfToken: BuiltValueNullFieldError.checkNotNull( + csrfToken, r'UpdateLoginFlowWithCodeMethod', 'csrfToken'), + identifier: identifier, + method: BuiltValueNullFieldError.checkNotNull( + method, r'UpdateLoginFlowWithCodeMethod', 'method'), + resend: resend); + replace(_$result); + return _$result; + } +} + +// ignore_for_file: deprecated_member_use_from_same_package,type=lint diff --git a/clients/kratos/dart/lib/src/model/update_login_flow_with_oidc_method.dart b/clients/kratos/dart/lib/src/model/update_login_flow_with_oidc_method.dart index d76a8f31546..0d7e29245bc 100644 --- a/clients/kratos/dart/lib/src/model/update_login_flow_with_oidc_method.dart +++ b/clients/kratos/dart/lib/src/model/update_login_flow_with_oidc_method.dart @@ -13,6 +13,8 @@ part 'update_login_flow_with_oidc_method.g.dart'; /// /// Properties: /// * [csrfToken] - The CSRF Token +/// * [idToken] - IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple +/// * [idTokenNonce] - IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. /// * [method] - Method to use This field must be set to `oidc` when using the oidc method. /// * [provider] - The provider to register with /// * [traits] - The identity traits. This is a placeholder for the registration flow. @@ -23,6 +25,14 @@ abstract class UpdateLoginFlowWithOidcMethod implements Built _$this._csrfToken; set csrfToken(String? csrfToken) => _$this._csrfToken = csrfToken; + String? _idToken; + String? get idToken => _$this._idToken; + set idToken(String? idToken) => _$this._idToken = idToken; + + String? _idTokenNonce; + String? get idTokenNonce => _$this._idTokenNonce; + set idTokenNonce(String? idTokenNonce) => _$this._idTokenNonce = idTokenNonce; + String? _method; String? get method => _$this._method; set method(String? method) => _$this._method = method; @@ -114,6 +134,8 @@ class UpdateLoginFlowWithOidcMethodBuilder final $v = _$v; if ($v != null) { _csrfToken = $v.csrfToken; + _idToken = $v.idToken; + _idTokenNonce = $v.idTokenNonce; _method = $v.method; _provider = $v.provider; _traits = $v.traits; @@ -141,6 +163,8 @@ class UpdateLoginFlowWithOidcMethodBuilder final _$result = _$v ?? new _$UpdateLoginFlowWithOidcMethod._( csrfToken: csrfToken, + idToken: idToken, + idTokenNonce: idTokenNonce, method: BuiltValueNullFieldError.checkNotNull( method, r'UpdateLoginFlowWithOidcMethod', 'method'), provider: BuiltValueNullFieldError.checkNotNull( diff --git a/clients/kratos/dart/lib/src/model/update_registration_flow_body.dart b/clients/kratos/dart/lib/src/model/update_registration_flow_body.dart index 79f695e1ce9..f2969695fb7 100644 --- a/clients/kratos/dart/lib/src/model/update_registration_flow_body.dart +++ b/clients/kratos/dart/lib/src/model/update_registration_flow_body.dart @@ -5,6 +5,7 @@ // ignore_for_file: unused_element import 'package:ory_kratos_client/src/model/update_registration_flow_with_web_authn_method.dart'; import 'package:ory_kratos_client/src/model/update_registration_flow_with_password_method.dart'; +import 'package:ory_kratos_client/src/model/update_registration_flow_with_code_method.dart'; import 'package:ory_kratos_client/src/model/update_registration_flow_with_oidc_method.dart'; import 'package:built_value/json_object.dart'; import 'package:built_value/built_value.dart'; @@ -16,23 +17,28 @@ part 'update_registration_flow_body.g.dart'; /// Update Registration Request Body /// /// Properties: -/// * [csrfToken] - CSRFToken is the anti-CSRF token -/// * [method] - Method Should be set to \"webauthn\" when trying to add, update, or remove a webAuthn pairing. +/// * [csrfToken] - The CSRF Token +/// * [method] - Method to use This field must be set to `code` when using the code method. /// * [password] - Password to sign the user up with /// * [traits] - The identity's traits /// * [transientPayload] - Transient data to pass along to any webhooks +/// * [idToken] - IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple +/// * [idTokenNonce] - IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. /// * [provider] - The provider to register with /// * [upstreamParameters] - UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. /// * [webauthnRegister] - Register a WebAuthn Security Key It is expected that the JSON returned by the WebAuthn registration process is included here. /// * [webauthnRegisterDisplayname] - Name of the WebAuthn Security Key to be Added A human-readable name for the security key which will be added. +/// * [code] - The OTP Code sent to the user +/// * [resend] - Resend restarts the flow with a new code @BuiltValue() abstract class UpdateRegistrationFlowBody implements Built { - /// One Of [UpdateRegistrationFlowWithOidcMethod], [UpdateRegistrationFlowWithPasswordMethod], [UpdateRegistrationFlowWithWebAuthnMethod] + /// One Of [UpdateRegistrationFlowWithCodeMethod], [UpdateRegistrationFlowWithOidcMethod], [UpdateRegistrationFlowWithPasswordMethod], [UpdateRegistrationFlowWithWebAuthnMethod] OneOf get oneOf; static const String discriminatorFieldName = r'method'; static const Map discriminatorMapping = { + r'code': UpdateRegistrationFlowWithCodeMethod, r'oidc': UpdateRegistrationFlowWithOidcMethod, r'password': UpdateRegistrationFlowWithPasswordMethod, r'webauthn': UpdateRegistrationFlowWithWebAuthnMethod, @@ -51,6 +57,9 @@ abstract class UpdateRegistrationFlowBody implements Built { + /// The OTP Code sent to the user + @BuiltValueField(wireName: r'code') + String? get code; + + /// The CSRF Token + @BuiltValueField(wireName: r'csrf_token') + String? get csrfToken; + + /// Method to use This field must be set to `code` when using the code method. + @BuiltValueField(wireName: r'method') + String get method; + + /// Resend restarts the flow with a new code + @BuiltValueField(wireName: r'resend') + String? get resend; + + /// The identity's traits + @BuiltValueField(wireName: r'traits') + JsonObject get traits; + + /// Transient data to pass along to any webhooks + @BuiltValueField(wireName: r'transient_payload') + JsonObject? get transientPayload; + + UpdateRegistrationFlowWithCodeMethod._(); + + factory UpdateRegistrationFlowWithCodeMethod([void updates(UpdateRegistrationFlowWithCodeMethodBuilder b)]) = _$UpdateRegistrationFlowWithCodeMethod; + + @BuiltValueHook(initializeBuilder: true) + static void _defaults(UpdateRegistrationFlowWithCodeMethodBuilder b) => b; + + @BuiltValueSerializer(custom: true) + static Serializer get serializer => _$UpdateRegistrationFlowWithCodeMethodSerializer(); +} + +class _$UpdateRegistrationFlowWithCodeMethodSerializer implements PrimitiveSerializer { + @override + final Iterable types = const [UpdateRegistrationFlowWithCodeMethod, _$UpdateRegistrationFlowWithCodeMethod]; + + @override + final String wireName = r'UpdateRegistrationFlowWithCodeMethod'; + + Iterable _serializeProperties( + Serializers serializers, + UpdateRegistrationFlowWithCodeMethod object, { + FullType specifiedType = FullType.unspecified, + }) sync* { + if (object.code != null) { + yield r'code'; + yield serializers.serialize( + object.code, + specifiedType: const FullType(String), + ); + } + if (object.csrfToken != null) { + yield r'csrf_token'; + yield serializers.serialize( + object.csrfToken, + specifiedType: const FullType(String), + ); + } + yield r'method'; + yield serializers.serialize( + object.method, + specifiedType: const FullType(String), + ); + if (object.resend != null) { + yield r'resend'; + yield serializers.serialize( + object.resend, + specifiedType: const FullType(String), + ); + } + yield r'traits'; + yield serializers.serialize( + object.traits, + specifiedType: const FullType(JsonObject), + ); + if (object.transientPayload != null) { + yield r'transient_payload'; + yield serializers.serialize( + object.transientPayload, + specifiedType: const FullType(JsonObject), + ); + } + } + + @override + Object serialize( + Serializers serializers, + UpdateRegistrationFlowWithCodeMethod object, { + FullType specifiedType = FullType.unspecified, + }) { + return _serializeProperties(serializers, object, specifiedType: specifiedType).toList(); + } + + void _deserializeProperties( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + required List serializedList, + required UpdateRegistrationFlowWithCodeMethodBuilder result, + required List unhandled, + }) { + for (var i = 0; i < serializedList.length; i += 2) { + final key = serializedList[i] as String; + final value = serializedList[i + 1]; + switch (key) { + case r'code': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.code = valueDes; + break; + case r'csrf_token': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.csrfToken = valueDes; + break; + case r'method': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.method = valueDes; + break; + case r'resend': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(String), + ) as String; + result.resend = valueDes; + break; + case r'traits': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(JsonObject), + ) as JsonObject; + result.traits = valueDes; + break; + case r'transient_payload': + final valueDes = serializers.deserialize( + value, + specifiedType: const FullType(JsonObject), + ) as JsonObject; + result.transientPayload = valueDes; + break; + default: + unhandled.add(key); + unhandled.add(value); + break; + } + } + } + + @override + UpdateRegistrationFlowWithCodeMethod deserialize( + Serializers serializers, + Object serialized, { + FullType specifiedType = FullType.unspecified, + }) { + final result = UpdateRegistrationFlowWithCodeMethodBuilder(); + final serializedList = (serialized as Iterable).toList(); + final unhandled = []; + _deserializeProperties( + serializers, + serialized, + specifiedType: specifiedType, + serializedList: serializedList, + unhandled: unhandled, + result: result, + ); + return result.build(); + } +} + diff --git a/clients/kratos/dart/lib/src/model/update_registration_flow_with_code_method.g.dart b/clients/kratos/dart/lib/src/model/update_registration_flow_with_code_method.g.dart new file mode 100644 index 00000000000..3df4957ffee --- /dev/null +++ b/clients/kratos/dart/lib/src/model/update_registration_flow_with_code_method.g.dart @@ -0,0 +1,171 @@ +// GENERATED CODE - DO NOT MODIFY BY HAND + +part of 'update_registration_flow_with_code_method.dart'; + +// ************************************************************************** +// BuiltValueGenerator +// ************************************************************************** + +class _$UpdateRegistrationFlowWithCodeMethod + extends UpdateRegistrationFlowWithCodeMethod { + @override + final String? code; + @override + final String? csrfToken; + @override + final String method; + @override + final String? resend; + @override + final JsonObject traits; + @override + final JsonObject? transientPayload; + + factory _$UpdateRegistrationFlowWithCodeMethod( + [void Function(UpdateRegistrationFlowWithCodeMethodBuilder)? + updates]) => + (new UpdateRegistrationFlowWithCodeMethodBuilder()..update(updates)) + ._build(); + + _$UpdateRegistrationFlowWithCodeMethod._( + {this.code, + this.csrfToken, + required this.method, + this.resend, + required this.traits, + this.transientPayload}) + : super._() { + BuiltValueNullFieldError.checkNotNull( + method, r'UpdateRegistrationFlowWithCodeMethod', 'method'); + BuiltValueNullFieldError.checkNotNull( + traits, r'UpdateRegistrationFlowWithCodeMethod', 'traits'); + } + + @override + UpdateRegistrationFlowWithCodeMethod rebuild( + void Function(UpdateRegistrationFlowWithCodeMethodBuilder) updates) => + (toBuilder()..update(updates)).build(); + + @override + UpdateRegistrationFlowWithCodeMethodBuilder toBuilder() => + new UpdateRegistrationFlowWithCodeMethodBuilder()..replace(this); + + @override + bool operator ==(Object other) { + if (identical(other, this)) return true; + return other is UpdateRegistrationFlowWithCodeMethod && + code == other.code && + csrfToken == other.csrfToken && + method == other.method && + resend == other.resend && + traits == other.traits && + transientPayload == other.transientPayload; + } + + @override + int get hashCode { + var _$hash = 0; + _$hash = $jc(_$hash, code.hashCode); + _$hash = $jc(_$hash, csrfToken.hashCode); + _$hash = $jc(_$hash, method.hashCode); + _$hash = $jc(_$hash, resend.hashCode); + _$hash = $jc(_$hash, traits.hashCode); + _$hash = $jc(_$hash, transientPayload.hashCode); + _$hash = $jf(_$hash); + return _$hash; + } + + @override + String toString() { + return (newBuiltValueToStringHelper(r'UpdateRegistrationFlowWithCodeMethod') + ..add('code', code) + ..add('csrfToken', csrfToken) + ..add('method', method) + ..add('resend', resend) + ..add('traits', traits) + ..add('transientPayload', transientPayload)) + .toString(); + } +} + +class UpdateRegistrationFlowWithCodeMethodBuilder + implements + Builder { + _$UpdateRegistrationFlowWithCodeMethod? _$v; + + String? _code; + String? get code => _$this._code; + set code(String? code) => _$this._code = code; + + String? _csrfToken; + String? get csrfToken => _$this._csrfToken; + set csrfToken(String? csrfToken) => _$this._csrfToken = csrfToken; + + String? _method; + String? get method => _$this._method; + set method(String? method) => _$this._method = method; + + String? _resend; + String? get resend => _$this._resend; + set resend(String? resend) => _$this._resend = resend; + + JsonObject? _traits; + JsonObject? get traits => _$this._traits; + set traits(JsonObject? traits) => _$this._traits = traits; + + JsonObject? _transientPayload; + JsonObject? get transientPayload => _$this._transientPayload; + set transientPayload(JsonObject? transientPayload) => + _$this._transientPayload = transientPayload; + + UpdateRegistrationFlowWithCodeMethodBuilder() { + UpdateRegistrationFlowWithCodeMethod._defaults(this); + } + + UpdateRegistrationFlowWithCodeMethodBuilder get _$this { + final $v = _$v; + if ($v != null) { + _code = $v.code; + _csrfToken = $v.csrfToken; + _method = $v.method; + _resend = $v.resend; + _traits = $v.traits; + _transientPayload = $v.transientPayload; + _$v = null; + } + return this; + } + + @override + void replace(UpdateRegistrationFlowWithCodeMethod other) { + ArgumentError.checkNotNull(other, 'other'); + _$v = other as _$UpdateRegistrationFlowWithCodeMethod; + } + + @override + void update( + void Function(UpdateRegistrationFlowWithCodeMethodBuilder)? updates) { + if (updates != null) updates(this); + } + + @override + UpdateRegistrationFlowWithCodeMethod build() => _build(); + + _$UpdateRegistrationFlowWithCodeMethod _build() { + final _$result = _$v ?? + new _$UpdateRegistrationFlowWithCodeMethod._( + code: code, + csrfToken: csrfToken, + method: BuiltValueNullFieldError.checkNotNull( + method, r'UpdateRegistrationFlowWithCodeMethod', 'method'), + resend: resend, + traits: BuiltValueNullFieldError.checkNotNull( + traits, r'UpdateRegistrationFlowWithCodeMethod', 'traits'), + transientPayload: transientPayload); + replace(_$result); + return _$result; + } +} + +// ignore_for_file: deprecated_member_use_from_same_package,type=lint diff --git a/clients/kratos/dart/lib/src/model/update_registration_flow_with_oidc_method.dart b/clients/kratos/dart/lib/src/model/update_registration_flow_with_oidc_method.dart index 6103fa100f8..32203c60718 100644 --- a/clients/kratos/dart/lib/src/model/update_registration_flow_with_oidc_method.dart +++ b/clients/kratos/dart/lib/src/model/update_registration_flow_with_oidc_method.dart @@ -13,6 +13,8 @@ part 'update_registration_flow_with_oidc_method.g.dart'; /// /// Properties: /// * [csrfToken] - The CSRF Token +/// * [idToken] - IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple +/// * [idTokenNonce] - IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. /// * [method] - Method to use This field must be set to `oidc` when using the oidc method. /// * [provider] - The provider to register with /// * [traits] - The identity traits @@ -24,6 +26,14 @@ abstract class UpdateRegistrationFlowWithOidcMethod implements Built _$this._csrfToken; set csrfToken(String? csrfToken) => _$this._csrfToken = csrfToken; + String? _idToken; + String? get idToken => _$this._idToken; + set idToken(String? idToken) => _$this._idToken = idToken; + + String? _idTokenNonce; + String? get idTokenNonce => _$this._idTokenNonce; + set idTokenNonce(String? idTokenNonce) => _$this._idTokenNonce = idTokenNonce; + String? _method; String? get method => _$this._method; set method(String? method) => _$this._method = method; @@ -128,6 +148,8 @@ class UpdateRegistrationFlowWithOidcMethodBuilder final $v = _$v; if ($v != null) { _csrfToken = $v.csrfToken; + _idToken = $v.idToken; + _idTokenNonce = $v.idTokenNonce; _method = $v.method; _provider = $v.provider; _traits = $v.traits; @@ -157,6 +179,8 @@ class UpdateRegistrationFlowWithOidcMethodBuilder final _$result = _$v ?? new _$UpdateRegistrationFlowWithOidcMethod._( csrfToken: csrfToken, + idToken: idToken, + idTokenNonce: idTokenNonce, method: BuiltValueNullFieldError.checkNotNull( method, r'UpdateRegistrationFlowWithOidcMethod', 'method'), provider: BuiltValueNullFieldError.checkNotNull( diff --git a/clients/kratos/dart/lib/src/model/verifiable_identity_address.dart b/clients/kratos/dart/lib/src/model/verifiable_identity_address.dart index dca195a305e..6c6367be7f4 100644 --- a/clients/kratos/dart/lib/src/model/verifiable_identity_address.dart +++ b/clients/kratos/dart/lib/src/model/verifiable_identity_address.dart @@ -3,6 +3,7 @@ // // ignore_for_file: unused_element +import 'package:built_collection/built_collection.dart'; import 'package:built_value/built_value.dart'; import 'package:built_value/serializer.dart'; @@ -18,7 +19,7 @@ part 'verifiable_identity_address.g.dart'; /// * [value] - The address value example foo@user.com /// * [verified] - Indicates if the address has already been verified /// * [verifiedAt] -/// * [via] - VerifiableAddressType must not exceed 16 characters as that is the limitation in the SQL Schema +/// * [via] - The delivery method @BuiltValue() abstract class VerifiableIdentityAddress implements Built { /// When this entry was created @@ -48,9 +49,10 @@ abstract class VerifiableIdentityAddress implements Built get serializer => _$verifiableIdentityAddressViaEnumSerializer; + + const VerifiableIdentityAddressViaEnum._(String name): super(name); + + static BuiltSet get values => _$verifiableIdentityAddressViaEnumValues; + static VerifiableIdentityAddressViaEnum valueOf(String name) => _$verifiableIdentityAddressViaEnumValueOf(name); +} + diff --git a/clients/kratos/dart/lib/src/model/verifiable_identity_address.g.dart b/clients/kratos/dart/lib/src/model/verifiable_identity_address.g.dart index 659efb71724..5524d38f3d3 100644 --- a/clients/kratos/dart/lib/src/model/verifiable_identity_address.g.dart +++ b/clients/kratos/dart/lib/src/model/verifiable_identity_address.g.dart @@ -6,6 +6,65 @@ part of 'verifiable_identity_address.dart'; // BuiltValueGenerator // ************************************************************************** +const VerifiableIdentityAddressViaEnum + _$verifiableIdentityAddressViaEnum_email = + const VerifiableIdentityAddressViaEnum._('email'); +const VerifiableIdentityAddressViaEnum _$verifiableIdentityAddressViaEnum_sms = + const VerifiableIdentityAddressViaEnum._('sms'); + +VerifiableIdentityAddressViaEnum _$verifiableIdentityAddressViaEnumValueOf( + String name) { + switch (name) { + case 'email': + return _$verifiableIdentityAddressViaEnum_email; + case 'sms': + return _$verifiableIdentityAddressViaEnum_sms; + default: + throw new ArgumentError(name); + } +} + +final BuiltSet + _$verifiableIdentityAddressViaEnumValues = new BuiltSet< + VerifiableIdentityAddressViaEnum>(const [ + _$verifiableIdentityAddressViaEnum_email, + _$verifiableIdentityAddressViaEnum_sms, +]); + +Serializer + _$verifiableIdentityAddressViaEnumSerializer = + new _$VerifiableIdentityAddressViaEnumSerializer(); + +class _$VerifiableIdentityAddressViaEnumSerializer + implements PrimitiveSerializer { + static const Map _toWire = const { + 'email': 'email', + 'sms': 'sms', + }; + static const Map _fromWire = const { + 'email': 'email', + 'sms': 'sms', + }; + + @override + final Iterable types = const [VerifiableIdentityAddressViaEnum]; + @override + final String wireName = 'VerifiableIdentityAddressViaEnum'; + + @override + Object serialize( + Serializers serializers, VerifiableIdentityAddressViaEnum object, + {FullType specifiedType = FullType.unspecified}) => + _toWire[object.name] ?? object.name; + + @override + VerifiableIdentityAddressViaEnum deserialize( + Serializers serializers, Object serialized, + {FullType specifiedType = FullType.unspecified}) => + VerifiableIdentityAddressViaEnum.valueOf( + _fromWire[serialized] ?? (serialized is String ? serialized : '')); +} + class _$VerifiableIdentityAddress extends VerifiableIdentityAddress { @override final DateTime? createdAt; @@ -22,7 +81,7 @@ class _$VerifiableIdentityAddress extends VerifiableIdentityAddress { @override final DateTime? verifiedAt; @override - final String via; + final VerifiableIdentityAddressViaEnum via; factory _$VerifiableIdentityAddress( [void Function(VerifiableIdentityAddressBuilder)? updates]) => @@ -134,9 +193,9 @@ class VerifiableIdentityAddressBuilder DateTime? get verifiedAt => _$this._verifiedAt; set verifiedAt(DateTime? verifiedAt) => _$this._verifiedAt = verifiedAt; - String? _via; - String? get via => _$this._via; - set via(String? via) => _$this._via = via; + VerifiableIdentityAddressViaEnum? _via; + VerifiableIdentityAddressViaEnum? get via => _$this._via; + set via(VerifiableIdentityAddressViaEnum? via) => _$this._via = via; VerifiableIdentityAddressBuilder() { VerifiableIdentityAddress._defaults(this); diff --git a/clients/kratos/dart/lib/src/model/verification_flow.dart b/clients/kratos/dart/lib/src/model/verification_flow.dart index e38c1e6c01c..b9fcc264776 100644 --- a/clients/kratos/dart/lib/src/model/verification_flow.dart +++ b/clients/kratos/dart/lib/src/model/verification_flow.dart @@ -4,7 +4,7 @@ // ignore_for_file: unused_element import 'package:ory_kratos_client/src/model/ui_container.dart'; -import 'package:ory_kratos_client/src/model/verification_flow_state.dart'; +import 'package:built_value/json_object.dart'; import 'package:built_value/built_value.dart'; import 'package:built_value/serializer.dart'; @@ -19,7 +19,7 @@ part 'verification_flow.g.dart'; /// * [issuedAt] - IssuedAt is the time (UTC) when the request occurred. /// * [requestUrl] - RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. /// * [returnTo] - ReturnTo contains the requested return_to URL. -/// * [state] +/// * [state] - State represents the state of this request: choose_method: ask the user to choose a method (e.g. verify your email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the verification challenge was passed. /// * [type] - The flow type can either be `api` or `browser`. /// * [ui] @BuiltValue() @@ -48,9 +48,9 @@ abstract class VerificationFlow implements Built _$this._returnTo; set returnTo(String? returnTo) => _$this._returnTo = returnTo; - VerificationFlowState? _state; - VerificationFlowState? get state => _$this._state; - set state(VerificationFlowState? state) => _$this._state = state; + JsonObject? _state; + JsonObject? get state => _$this._state; + set state(JsonObject? state) => _$this._state = state; String? _type; String? get type => _$this._type; @@ -189,8 +188,7 @@ class VerificationFlowBuilder issuedAt: issuedAt, requestUrl: requestUrl, returnTo: returnTo, - state: BuiltValueNullFieldError.checkNotNull( - state, r'VerificationFlow', 'state'), + state: state, type: BuiltValueNullFieldError.checkNotNull( type, r'VerificationFlow', 'type'), ui: ui.build()); diff --git a/clients/kratos/dart/lib/src/serializers.dart b/clients/kratos/dart/lib/src/serializers.dart index aa33c8ece0e..5597192a0d0 100644 --- a/clients/kratos/dart/lib/src/serializers.dart +++ b/clients/kratos/dart/lib/src/serializers.dart @@ -16,8 +16,13 @@ import 'package:ory_kratos_client/src/model/date.dart'; import 'package:ory_kratos_client/src/model/authenticator_assurance_level.dart'; import 'package:ory_kratos_client/src/model/batch_patch_identities_response.dart'; +import 'package:ory_kratos_client/src/model/consistency_request_parameters.dart'; import 'package:ory_kratos_client/src/model/continue_with.dart'; +import 'package:ory_kratos_client/src/model/continue_with_recovery_ui.dart'; +import 'package:ory_kratos_client/src/model/continue_with_recovery_ui_flow.dart'; import 'package:ory_kratos_client/src/model/continue_with_set_ory_session_token.dart'; +import 'package:ory_kratos_client/src/model/continue_with_settings_ui.dart'; +import 'package:ory_kratos_client/src/model/continue_with_settings_ui_flow.dart'; import 'package:ory_kratos_client/src/model/continue_with_verification_ui.dart'; import 'package:ory_kratos_client/src/model/continue_with_verification_ui_flow.dart'; import 'package:ory_kratos_client/src/model/courier_message_status.dart'; @@ -37,14 +42,13 @@ import 'package:ory_kratos_client/src/model/health_not_ready_status.dart'; import 'package:ory_kratos_client/src/model/health_status.dart'; import 'package:ory_kratos_client/src/model/identity.dart'; import 'package:ory_kratos_client/src/model/identity_credentials.dart'; +import 'package:ory_kratos_client/src/model/identity_credentials_code.dart'; import 'package:ory_kratos_client/src/model/identity_credentials_oidc.dart'; import 'package:ory_kratos_client/src/model/identity_credentials_oidc_provider.dart'; import 'package:ory_kratos_client/src/model/identity_credentials_password.dart'; -import 'package:ory_kratos_client/src/model/identity_credentials_type.dart'; import 'package:ory_kratos_client/src/model/identity_patch.dart'; import 'package:ory_kratos_client/src/model/identity_patch_response.dart'; import 'package:ory_kratos_client/src/model/identity_schema_container.dart'; -import 'package:ory_kratos_client/src/model/identity_state.dart'; import 'package:ory_kratos_client/src/model/identity_with_credentials.dart'; import 'package:ory_kratos_client/src/model/identity_with_credentials_oidc.dart'; import 'package:ory_kratos_client/src/model/identity_with_credentials_oidc_config.dart'; @@ -55,6 +59,7 @@ import 'package:ory_kratos_client/src/model/is_alive200_response.dart'; import 'package:ory_kratos_client/src/model/is_ready503_response.dart'; import 'package:ory_kratos_client/src/model/json_patch.dart'; import 'package:ory_kratos_client/src/model/login_flow.dart'; +import 'package:ory_kratos_client/src/model/login_flow_state.dart'; import 'package:ory_kratos_client/src/model/logout_flow.dart'; import 'package:ory_kratos_client/src/model/message.dart'; import 'package:ory_kratos_client/src/model/message_dispatch.dart'; @@ -62,7 +67,6 @@ import 'package:ory_kratos_client/src/model/needs_privileged_session_error.dart' import 'package:ory_kratos_client/src/model/o_auth2_client.dart'; import 'package:ory_kratos_client/src/model/o_auth2_consent_request_open_id_connect_context.dart'; import 'package:ory_kratos_client/src/model/o_auth2_login_request.dart'; -import 'package:ory_kratos_client/src/model/pagination.dart'; import 'package:ory_kratos_client/src/model/patch_identities_body.dart'; import 'package:ory_kratos_client/src/model/perform_native_logout_body.dart'; import 'package:ory_kratos_client/src/model/recovery_code_for_identity.dart'; @@ -71,6 +75,7 @@ import 'package:ory_kratos_client/src/model/recovery_flow_state.dart'; import 'package:ory_kratos_client/src/model/recovery_identity_address.dart'; import 'package:ory_kratos_client/src/model/recovery_link_for_identity.dart'; import 'package:ory_kratos_client/src/model/registration_flow.dart'; +import 'package:ory_kratos_client/src/model/registration_flow_state.dart'; import 'package:ory_kratos_client/src/model/self_service_flow_expired_error.dart'; import 'package:ory_kratos_client/src/model/session.dart'; import 'package:ory_kratos_client/src/model/session_authentication_method.dart'; @@ -94,6 +99,7 @@ import 'package:ory_kratos_client/src/model/ui_node_text_attributes.dart'; import 'package:ory_kratos_client/src/model/ui_text.dart'; import 'package:ory_kratos_client/src/model/update_identity_body.dart'; import 'package:ory_kratos_client/src/model/update_login_flow_body.dart'; +import 'package:ory_kratos_client/src/model/update_login_flow_with_code_method.dart'; import 'package:ory_kratos_client/src/model/update_login_flow_with_lookup_secret_method.dart'; import 'package:ory_kratos_client/src/model/update_login_flow_with_oidc_method.dart'; import 'package:ory_kratos_client/src/model/update_login_flow_with_password_method.dart'; @@ -103,6 +109,7 @@ import 'package:ory_kratos_client/src/model/update_recovery_flow_body.dart'; import 'package:ory_kratos_client/src/model/update_recovery_flow_with_code_method.dart'; import 'package:ory_kratos_client/src/model/update_recovery_flow_with_link_method.dart'; import 'package:ory_kratos_client/src/model/update_registration_flow_body.dart'; +import 'package:ory_kratos_client/src/model/update_registration_flow_with_code_method.dart'; import 'package:ory_kratos_client/src/model/update_registration_flow_with_oidc_method.dart'; import 'package:ory_kratos_client/src/model/update_registration_flow_with_password_method.dart'; import 'package:ory_kratos_client/src/model/update_registration_flow_with_web_authn_method.dart'; @@ -126,8 +133,13 @@ part 'serializers.g.dart'; @SerializersFor([ AuthenticatorAssuranceLevel, BatchPatchIdentitiesResponse, + ConsistencyRequestParameters, ContinueWith, + ContinueWithRecoveryUi, + ContinueWithRecoveryUiFlow, ContinueWithSetOrySessionToken, + ContinueWithSettingsUi, + ContinueWithSettingsUiFlow, ContinueWithVerificationUi, ContinueWithVerificationUiFlow, CourierMessageStatus, @@ -147,14 +159,13 @@ part 'serializers.g.dart'; HealthStatus, Identity, IdentityCredentials, + IdentityCredentialsCode, IdentityCredentialsOidc, IdentityCredentialsOidcProvider, IdentityCredentialsPassword, - IdentityCredentialsType, IdentityPatch, IdentityPatchResponse, IdentitySchemaContainer, - IdentityState, IdentityWithCredentials, IdentityWithCredentialsOidc, IdentityWithCredentialsOidcConfig, @@ -165,6 +176,7 @@ part 'serializers.g.dart'; IsReady503Response, JsonPatch, LoginFlow, + LoginFlowState, LogoutFlow, Message, MessageDispatch, @@ -172,7 +184,6 @@ part 'serializers.g.dart'; OAuth2Client, OAuth2ConsentRequestOpenIDConnectContext, OAuth2LoginRequest, - Pagination, PatchIdentitiesBody, PerformNativeLogoutBody, RecoveryCodeForIdentity, @@ -181,6 +192,7 @@ part 'serializers.g.dart'; RecoveryIdentityAddress, RecoveryLinkForIdentity, RegistrationFlow, + RegistrationFlowState, SelfServiceFlowExpiredError, Session, SessionAuthenticationMethod, @@ -204,6 +216,7 @@ part 'serializers.g.dart'; UiText, UpdateIdentityBody, UpdateLoginFlowBody, + UpdateLoginFlowWithCodeMethod, UpdateLoginFlowWithLookupSecretMethod, UpdateLoginFlowWithOidcMethod, UpdateLoginFlowWithPasswordMethod, @@ -213,6 +226,7 @@ part 'serializers.g.dart'; UpdateRecoveryFlowWithCodeMethod, UpdateRecoveryFlowWithLinkMethod, UpdateRegistrationFlowBody, + UpdateRegistrationFlowWithCodeMethod, UpdateRegistrationFlowWithOidcMethod, UpdateRegistrationFlowWithPasswordMethod, UpdateRegistrationFlowWithWebAuthnMethod, diff --git a/clients/kratos/dart/lib/src/serializers.g.dart b/clients/kratos/dart/lib/src/serializers.g.dart index cddd68c5e3e..8cc1d694f60 100644 --- a/clients/kratos/dart/lib/src/serializers.g.dart +++ b/clients/kratos/dart/lib/src/serializers.g.dart @@ -9,15 +9,24 @@ part of 'serializers.dart'; Serializers _$serializers = (new Serializers().toBuilder() ..add(AuthenticatorAssuranceLevel.serializer) ..add(BatchPatchIdentitiesResponse.serializer) + ..add(ConsistencyRequestParameters.serializer) + ..add(ConsistencyRequestParametersConsistencyEnum.serializer) ..add(ContinueWith.serializer) + ..add(ContinueWithRecoveryUi.serializer) + ..add(ContinueWithRecoveryUiActionEnum.serializer) + ..add(ContinueWithRecoveryUiFlow.serializer) ..add(ContinueWithSetOrySessionToken.serializer) ..add(ContinueWithSetOrySessionTokenActionEnum.serializer) + ..add(ContinueWithSettingsUi.serializer) + ..add(ContinueWithSettingsUiActionEnum.serializer) + ..add(ContinueWithSettingsUiFlow.serializer) ..add(ContinueWithVerificationUi.serializer) ..add(ContinueWithVerificationUiActionEnum.serializer) ..add(ContinueWithVerificationUiFlow.serializer) ..add(CourierMessageStatus.serializer) ..add(CourierMessageType.serializer) ..add(CreateIdentityBody.serializer) + ..add(CreateIdentityBodyStateEnum.serializer) ..add(CreateRecoveryCodeForIdentityBody.serializer) ..add(CreateRecoveryLinkForIdentityBody.serializer) ..add(DeleteMySessionsCount.serializer) @@ -32,15 +41,16 @@ Serializers _$serializers = (new Serializers().toBuilder() ..add(HealthStatus.serializer) ..add(Identity.serializer) ..add(IdentityCredentials.serializer) + ..add(IdentityCredentialsCode.serializer) ..add(IdentityCredentialsOidc.serializer) ..add(IdentityCredentialsOidcProvider.serializer) ..add(IdentityCredentialsPassword.serializer) - ..add(IdentityCredentialsType.serializer) + ..add(IdentityCredentialsTypeEnum.serializer) ..add(IdentityPatch.serializer) ..add(IdentityPatchResponse.serializer) ..add(IdentityPatchResponseActionEnum.serializer) ..add(IdentitySchemaContainer.serializer) - ..add(IdentityState.serializer) + ..add(IdentityStateEnum.serializer) ..add(IdentityWithCredentials.serializer) ..add(IdentityWithCredentialsOidc.serializer) ..add(IdentityWithCredentialsOidcConfig.serializer) @@ -51,6 +61,8 @@ Serializers _$serializers = (new Serializers().toBuilder() ..add(IsReady503Response.serializer) ..add(JsonPatch.serializer) ..add(LoginFlow.serializer) + ..add(LoginFlowActiveEnum.serializer) + ..add(LoginFlowState.serializer) ..add(LogoutFlow.serializer) ..add(Message.serializer) ..add(MessageDispatch.serializer) @@ -60,7 +72,6 @@ Serializers _$serializers = (new Serializers().toBuilder() ..add(OAuth2Client.serializer) ..add(OAuth2ConsentRequestOpenIDConnectContext.serializer) ..add(OAuth2LoginRequest.serializer) - ..add(Pagination.serializer) ..add(PatchIdentitiesBody.serializer) ..add(PerformNativeLogoutBody.serializer) ..add(RecoveryCodeForIdentity.serializer) @@ -69,6 +80,8 @@ Serializers _$serializers = (new Serializers().toBuilder() ..add(RecoveryIdentityAddress.serializer) ..add(RecoveryLinkForIdentity.serializer) ..add(RegistrationFlow.serializer) + ..add(RegistrationFlowActiveEnum.serializer) + ..add(RegistrationFlowState.serializer) ..add(SelfServiceFlowExpiredError.serializer) ..add(Session.serializer) ..add(SessionAuthenticationMethod.serializer) @@ -97,7 +110,9 @@ Serializers _$serializers = (new Serializers().toBuilder() ..add(UiText.serializer) ..add(UiTextTypeEnum.serializer) ..add(UpdateIdentityBody.serializer) + ..add(UpdateIdentityBodyStateEnum.serializer) ..add(UpdateLoginFlowBody.serializer) + ..add(UpdateLoginFlowWithCodeMethod.serializer) ..add(UpdateLoginFlowWithLookupSecretMethod.serializer) ..add(UpdateLoginFlowWithOidcMethod.serializer) ..add(UpdateLoginFlowWithPasswordMethod.serializer) @@ -109,6 +124,7 @@ Serializers _$serializers = (new Serializers().toBuilder() ..add(UpdateRecoveryFlowWithLinkMethod.serializer) ..add(UpdateRecoveryFlowWithLinkMethodMethodEnum.serializer) ..add(UpdateRegistrationFlowBody.serializer) + ..add(UpdateRegistrationFlowWithCodeMethod.serializer) ..add(UpdateRegistrationFlowWithOidcMethod.serializer) ..add(UpdateRegistrationFlowWithPasswordMethod.serializer) ..add(UpdateRegistrationFlowWithWebAuthnMethod.serializer) @@ -125,6 +141,7 @@ Serializers _$serializers = (new Serializers().toBuilder() ..add(UpdateVerificationFlowWithLinkMethod.serializer) ..add(UpdateVerificationFlowWithLinkMethodMethodEnum.serializer) ..add(VerifiableIdentityAddress.serializer) + ..add(VerifiableIdentityAddressViaEnum.serializer) ..add(VerificationFlow.serializer) ..add(VerificationFlowState.serializer) ..add(Version.serializer) @@ -134,6 +151,9 @@ Serializers _$serializers = (new Serializers().toBuilder() ..addBuilderFactory( const FullType(BuiltList, const [const FullType(ContinueWith)]), () => new ListBuilder()) + ..addBuilderFactory( + const FullType(BuiltList, const [const FullType(ContinueWith)]), + () => new ListBuilder()) ..addBuilderFactory( const FullType(BuiltList, const [const FullType(IdentityCredentialsOidcProvider)]), diff --git a/clients/kratos/dart/pubspec.yaml b/clients/kratos/dart/pubspec.yaml index 672d31d52c2..571c1e76140 100644 --- a/clients/kratos/dart/pubspec.yaml +++ b/clients/kratos/dart/pubspec.yaml @@ -1,5 +1,5 @@ name: ory_kratos_client -version: 1.0.0 +version: 1.1.0 description: OpenAPI API client for Ory Kratos, Ory's central identity management solution with hardened authentication, MFA, FIDO2, TOTP, WebAuthn, SSO, profile management, and more. homepage: https://www.ory.sh repository: https://github.com/ory/sdk/tree/master/clients/kratos/dart diff --git a/clients/kratos/dart/test/consistency_request_parameters_test.dart b/clients/kratos/dart/test/consistency_request_parameters_test.dart new file mode 100644 index 00000000000..8dbd74c3bee --- /dev/null +++ b/clients/kratos/dart/test/consistency_request_parameters_test.dart @@ -0,0 +1,17 @@ +import 'package:test/test.dart'; +import 'package:ory_kratos_client/ory_kratos_client.dart'; + +// tests for ConsistencyRequestParameters +void main() { + final instance = ConsistencyRequestParametersBuilder(); + // TODO add properties to the builder and call build() + + group(ConsistencyRequestParameters, () { + // Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. + // String consistency + test('to test the property `consistency`', () async { + // TODO + }); + + }); +} diff --git a/clients/kratos/dart/test/continue_with_recovery_ui_flow_test.dart b/clients/kratos/dart/test/continue_with_recovery_ui_flow_test.dart new file mode 100644 index 00000000000..159534d0aa1 --- /dev/null +++ b/clients/kratos/dart/test/continue_with_recovery_ui_flow_test.dart @@ -0,0 +1,23 @@ +import 'package:test/test.dart'; +import 'package:ory_kratos_client/ory_kratos_client.dart'; + +// tests for ContinueWithRecoveryUiFlow +void main() { + final instance = ContinueWithRecoveryUiFlowBuilder(); + // TODO add properties to the builder and call build() + + group(ContinueWithRecoveryUiFlow, () { + // The ID of the recovery flow + // String id + test('to test the property `id`', () async { + // TODO + }); + + // The URL of the recovery flow + // String url + test('to test the property `url`', () async { + // TODO + }); + + }); +} diff --git a/clients/kratos/dart/test/continue_with_recovery_ui_test.dart b/clients/kratos/dart/test/continue_with_recovery_ui_test.dart new file mode 100644 index 00000000000..e2207418f0a --- /dev/null +++ b/clients/kratos/dart/test/continue_with_recovery_ui_test.dart @@ -0,0 +1,22 @@ +import 'package:test/test.dart'; +import 'package:ory_kratos_client/ory_kratos_client.dart'; + +// tests for ContinueWithRecoveryUi +void main() { + final instance = ContinueWithRecoveryUiBuilder(); + // TODO add properties to the builder and call build() + + group(ContinueWithRecoveryUi, () { + // Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString + // String action + test('to test the property `action`', () async { + // TODO + }); + + // ContinueWithRecoveryUiFlow flow + test('to test the property `flow`', () async { + // TODO + }); + + }); +} diff --git a/clients/kratos/dart/test/continue_with_set_ory_session_token_test.dart b/clients/kratos/dart/test/continue_with_set_ory_session_token_test.dart index b1c473135bb..89c6a43e153 100644 --- a/clients/kratos/dart/test/continue_with_set_ory_session_token_test.dart +++ b/clients/kratos/dart/test/continue_with_set_ory_session_token_test.dart @@ -7,7 +7,7 @@ void main() { // TODO add properties to the builder and call build() group(ContinueWithSetOrySessionToken, () { - // Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI + // Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionTokenString // String action test('to test the property `action`', () async { // TODO diff --git a/clients/kratos/dart/test/continue_with_settings_ui_flow_test.dart b/clients/kratos/dart/test/continue_with_settings_ui_flow_test.dart new file mode 100644 index 00000000000..92a0704dc3b --- /dev/null +++ b/clients/kratos/dart/test/continue_with_settings_ui_flow_test.dart @@ -0,0 +1,17 @@ +import 'package:test/test.dart'; +import 'package:ory_kratos_client/ory_kratos_client.dart'; + +// tests for ContinueWithSettingsUiFlow +void main() { + final instance = ContinueWithSettingsUiFlowBuilder(); + // TODO add properties to the builder and call build() + + group(ContinueWithSettingsUiFlow, () { + // The ID of the settings flow + // String id + test('to test the property `id`', () async { + // TODO + }); + + }); +} diff --git a/clients/kratos/dart/test/continue_with_settings_ui_test.dart b/clients/kratos/dart/test/continue_with_settings_ui_test.dart new file mode 100644 index 00000000000..f28f9624f92 --- /dev/null +++ b/clients/kratos/dart/test/continue_with_settings_ui_test.dart @@ -0,0 +1,22 @@ +import 'package:test/test.dart'; +import 'package:ory_kratos_client/ory_kratos_client.dart'; + +// tests for ContinueWithSettingsUi +void main() { + final instance = ContinueWithSettingsUiBuilder(); + // TODO add properties to the builder and call build() + + group(ContinueWithSettingsUi, () { + // Action will always be `show_settings_ui` show_settings_ui ContinueWithActionShowSettingsUIString + // String action + test('to test the property `action`', () async { + // TODO + }); + + // ContinueWithSettingsUiFlow flow + test('to test the property `flow`', () async { + // TODO + }); + + }); +} diff --git a/clients/kratos/dart/test/continue_with_test.dart b/clients/kratos/dart/test/continue_with_test.dart index a4c9ff9abdd..9b69c9b4444 100644 --- a/clients/kratos/dart/test/continue_with_test.dart +++ b/clients/kratos/dart/test/continue_with_test.dart @@ -7,13 +7,13 @@ void main() { // TODO add properties to the builder and call build() group(ContinueWith, () { - // Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI + // Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString // String action test('to test the property `action`', () async { // TODO }); - // ContinueWithVerificationUiFlow flow + // ContinueWithRecoveryUiFlow flow test('to test the property `flow`', () async { // TODO }); diff --git a/clients/kratos/dart/test/continue_with_verification_ui_test.dart b/clients/kratos/dart/test/continue_with_verification_ui_test.dart index 923da64aa81..70742a5f34c 100644 --- a/clients/kratos/dart/test/continue_with_verification_ui_test.dart +++ b/clients/kratos/dart/test/continue_with_verification_ui_test.dart @@ -7,7 +7,7 @@ void main() { // TODO add properties to the builder and call build() group(ContinueWithVerificationUi, () { - // Action will always be `show_verification_ui` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI + // Action will always be `show_verification_ui` show_verification_ui ContinueWithActionShowVerificationUIString // String action test('to test the property `action`', () async { // TODO diff --git a/clients/kratos/dart/test/create_identity_body_test.dart b/clients/kratos/dart/test/create_identity_body_test.dart index 2822731e955..e0e55b1640c 100644 --- a/clients/kratos/dart/test/create_identity_body_test.dart +++ b/clients/kratos/dart/test/create_identity_body_test.dart @@ -36,7 +36,8 @@ void main() { // TODO }); - // IdentityState state + // State is the identity's state. active StateActive inactive StateInactive + // String state test('to test the property `state`', () async { // TODO }); diff --git a/clients/kratos/dart/test/frontend_api_test.dart b/clients/kratos/dart/test/frontend_api_test.dart index a96a78bb36f..b07f4c1cb04 100644 --- a/clients/kratos/dart/test/frontend_api_test.dart +++ b/clients/kratos/dart/test/frontend_api_test.dart @@ -11,7 +11,7 @@ void main() { // // This endpoint initializes a browser-based user login flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.login.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url` unless the query parameter `?refresh=true` was set. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! The optional query parameter login_challenge is set when using Kratos with Hydra in an OAuth2 flow. See the oauth2_provider.url configuration option. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). // - //Future createBrowserLoginFlow({ bool refresh, String aal, String returnTo, String cookie, String loginChallenge }) async + //Future createBrowserLoginFlow({ bool refresh, String aal, String returnTo, String cookie, String loginChallenge, String organization }) async test('test createBrowserLoginFlow', () async { // TODO }); @@ -36,9 +36,9 @@ void main() { // Create Registration Flow for Browsers // - // This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + // This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). // - //Future createBrowserRegistrationFlow({ String returnTo, String loginChallenge, String afterVerificationReturnTo }) async + //Future createBrowserRegistrationFlow({ String returnTo, String loginChallenge, String afterVerificationReturnTo, String organization }) async test('test createBrowserRegistrationFlow', () async { // TODO }); @@ -65,14 +65,14 @@ void main() { // // This endpoint initiates a login flow for native apps that do not use a browser, such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error will be returned unless the URL query parameter `?refresh=true` is set. To fetch an existing login flow call `/self-service/login/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks, including CSRF login attacks. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `session_aal1_required`: Multi-factor auth (e.g. 2fa) was requested but the user has no session yet. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). // - //Future createNativeLoginFlow({ bool refresh, String aal, String xSessionToken, bool returnSessionTokenExchangeCode, String returnTo }) async + //Future createNativeLoginFlow({ bool refresh, String aal, String xSessionToken, bool returnSessionTokenExchangeCode, String returnTo, String via }) async test('test createNativeLoginFlow', () async { // TODO }); // Create Recovery Flow for Native Apps // - // This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + // This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). // //Future createNativeRecoveryFlow() async test('test createNativeRecoveryFlow', () async { @@ -198,7 +198,7 @@ void main() { // // This endpoints returns all other active sessions that belong to the logged-in user. The current session can be retrieved by calling the `/sessions/whoami` endpoint. // - //Future> listMySessions({ int perPage, int page, String xSessionToken, String cookie }) async + //Future> listMySessions({ int perPage, int page, int pageSize, String pageToken, String xSessionToken, String cookie }) async test('test listMySessions', () async { // TODO }); @@ -214,16 +214,16 @@ void main() { // Check Who the Current HTTP Session Belongs To // - // Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer ` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. + // Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` When using a token template, the token is included in the `tokenized` field of the session. ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\", { tokenize_as: \"example-jwt-template\" }) console.log(session.tokenized) // The JWT ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer ` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. // - //Future toSession({ String xSessionToken, String cookie }) async + //Future toSession({ String xSessionToken, String cookie, String tokenizeAs }) async test('test toSession', () async { // TODO }); // Submit a Login Flow // - // :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + // Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). // //Future updateLoginFlow(String flow, UpdateLoginFlowBody updateLoginFlowBody, { String xSessionToken, String cookie }) async test('test updateLoginFlow', () async { @@ -239,9 +239,9 @@ void main() { // TODO }); - // Complete Recovery Flow + // Update Recovery Flow // - // Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + // Use this endpoint to update a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). // //Future updateRecoveryFlow(String flow, UpdateRecoveryFlowBody updateRecoveryFlowBody, { String token, String cookie }) async test('test updateRecoveryFlow', () async { diff --git a/clients/kratos/dart/test/identity_api_test.dart b/clients/kratos/dart/test/identity_api_test.dart index ffc17cfa27c..8a6e040edcc 100644 --- a/clients/kratos/dart/test/identity_api_test.dart +++ b/clients/kratos/dart/test/identity_api_test.dart @@ -38,7 +38,7 @@ void main() { // // This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account. // - //Future createRecoveryLinkForIdentity({ CreateRecoveryLinkForIdentityBody createRecoveryLinkForIdentityBody }) async + //Future createRecoveryLinkForIdentity({ String returnTo, CreateRecoveryLinkForIdentityBody createRecoveryLinkForIdentityBody }) async test('test createRecoveryLinkForIdentity', () async { // TODO }); @@ -119,7 +119,7 @@ void main() { // // Lists all [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model) in the system. // - //Future> listIdentities({ int perPage, int page, String credentialsIdentifier }) async + //Future> listIdentities({ int perPage, int page, int pageSize, String pageToken, String consistency, BuiltList ids, String credentialsIdentifier, String previewCredentialsIdentifierSimilar }) async test('test listIdentities', () async { // TODO }); @@ -128,7 +128,7 @@ void main() { // // Returns a list of all identity schemas currently in use. // - //Future> listIdentitySchemas({ int perPage, int page }) async + //Future> listIdentitySchemas({ int perPage, int page, int pageSize, String pageToken }) async test('test listIdentitySchemas', () async { // TODO }); @@ -137,7 +137,7 @@ void main() { // // This endpoint returns all sessions that belong to the given Identity. // - //Future> listIdentitySessions(String id, { int perPage, int page, bool active }) async + //Future> listIdentitySessions(String id, { int perPage, int page, int pageSize, String pageToken, bool active }) async test('test listIdentitySessions', () async { // TODO }); diff --git a/clients/kratos/dart/test/identity_credentials_code_test.dart b/clients/kratos/dart/test/identity_credentials_code_test.dart new file mode 100644 index 00000000000..e77949fd116 --- /dev/null +++ b/clients/kratos/dart/test/identity_credentials_code_test.dart @@ -0,0 +1,22 @@ +import 'package:test/test.dart'; +import 'package:ory_kratos_client/ory_kratos_client.dart'; + +// tests for IdentityCredentialsCode +void main() { + final instance = IdentityCredentialsCodeBuilder(); + // TODO add properties to the builder and call build() + + group(IdentityCredentialsCode, () { + // The type of the address for this code + // String addressType + test('to test the property `addressType`', () async { + // TODO + }); + + // DateTime usedAt + test('to test the property `usedAt`', () async { + // TODO + }); + + }); +} diff --git a/clients/kratos/dart/test/identity_credentials_oidc_provider_test.dart b/clients/kratos/dart/test/identity_credentials_oidc_provider_test.dart index a9c0b89c32b..3ba48f6033d 100644 --- a/clients/kratos/dart/test/identity_credentials_oidc_provider_test.dart +++ b/clients/kratos/dart/test/identity_credentials_oidc_provider_test.dart @@ -22,6 +22,11 @@ void main() { // TODO }); + // String organization + test('to test the property `organization`', () async { + // TODO + }); + // String provider test('to test the property `provider`', () async { // TODO diff --git a/clients/kratos/dart/test/identity_credentials_test.dart b/clients/kratos/dart/test/identity_credentials_test.dart index 779e92a0bdb..504ffe4747d 100644 --- a/clients/kratos/dart/test/identity_credentials_test.dart +++ b/clients/kratos/dart/test/identity_credentials_test.dart @@ -24,7 +24,8 @@ void main() { // TODO }); - // IdentityCredentialsType type + // Type discriminates between different types of credentials. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + // String type test('to test the property `type`', () async { // TODO }); diff --git a/clients/kratos/dart/test/identity_test.dart b/clients/kratos/dart/test/identity_test.dart index 1a9ea503859..f02d16aa7bf 100644 --- a/clients/kratos/dart/test/identity_test.dart +++ b/clients/kratos/dart/test/identity_test.dart @@ -37,6 +37,11 @@ void main() { // TODO }); + // String organizationId + test('to test the property `organizationId`', () async { + // TODO + }); + // RecoveryAddresses contains all the addresses that can be used to recover an identity. // BuiltList recoveryAddresses test('to test the property `recoveryAddresses`', () async { @@ -55,7 +60,8 @@ void main() { // TODO }); - // IdentityState state + // State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive + // String state test('to test the property `state`', () async { // TODO }); diff --git a/clients/kratos/dart/test/identity_with_credentials_password_config_test.dart b/clients/kratos/dart/test/identity_with_credentials_password_config_test.dart index 8127e830b9d..9d8c35aa240 100644 --- a/clients/kratos/dart/test/identity_with_credentials_password_config_test.dart +++ b/clients/kratos/dart/test/identity_with_credentials_password_config_test.dart @@ -7,7 +7,7 @@ void main() { // TODO add properties to the builder and call build() group(IdentityWithCredentialsPasswordConfig, () { - // The hashed password in [PHC format]( https://www.ory.sh/docs/kratos/concepts/credentials/username-email-password#hashed-password-format) + // The hashed password in [PHC format](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities#hashed-passwords) // String hashedPassword test('to test the property `hashedPassword`', () async { // TODO diff --git a/clients/kratos/dart/test/identity_state_test.dart b/clients/kratos/dart/test/login_flow_state_test.dart similarity index 67% rename from clients/kratos/dart/test/identity_state_test.dart rename to clients/kratos/dart/test/login_flow_state_test.dart index 52a00984bd5..24b1a62c833 100644 --- a/clients/kratos/dart/test/identity_state_test.dart +++ b/clients/kratos/dart/test/login_flow_state_test.dart @@ -1,9 +1,9 @@ import 'package:test/test.dart'; import 'package:ory_kratos_client/ory_kratos_client.dart'; -// tests for IdentityState +// tests for LoginFlowState void main() { - group(IdentityState, () { + group(LoginFlowState, () { }); } diff --git a/clients/kratos/dart/test/login_flow_test.dart b/clients/kratos/dart/test/login_flow_test.dart index 20651270926..481840edfd4 100644 --- a/clients/kratos/dart/test/login_flow_test.dart +++ b/clients/kratos/dart/test/login_flow_test.dart @@ -7,7 +7,8 @@ void main() { // TODO add properties to the builder and call build() group(LoginFlow, () { - // IdentityCredentialsType active + // The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + // String active test('to test the property `active`', () async { // TODO }); @@ -47,6 +48,11 @@ void main() { // TODO }); + // String organizationId + test('to test the property `organizationId`', () async { + // TODO + }); + // Refresh stores whether this login flow should enforce re-authentication. // bool refresh test('to test the property `refresh`', () async { @@ -76,6 +82,12 @@ void main() { // TODO }); + // State represents the state of this request: choose_method: ask the user to choose a method to sign in with sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. + // JsonObject state + test('to test the property `state`', () async { + // TODO + }); + // The flow type can either be `api` or `browser`. // String type test('to test the property `type`', () async { diff --git a/clients/kratos/dart/test/message_test.dart b/clients/kratos/dart/test/message_test.dart index 190afde33aa..6a4a845c29e 100644 --- a/clients/kratos/dart/test/message_test.dart +++ b/clients/kratos/dart/test/message_test.dart @@ -12,6 +12,11 @@ void main() { // TODO }); + // String channel + test('to test the property `channel`', () async { + // TODO + }); + // CreatedAt is a helper struct field for gobuffalo.pop. // DateTime createdAt test('to test the property `createdAt`', () async { @@ -49,7 +54,7 @@ void main() { // TODO }); - // recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + // recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid // String templateType test('to test the property `templateType`', () async { // TODO diff --git a/clients/kratos/dart/test/o_auth2_client_test.dart b/clients/kratos/dart/test/o_auth2_client_test.dart index 27d4fdb5f68..d5ae60fa8ff 100644 --- a/clients/kratos/dart/test/o_auth2_client_test.dart +++ b/clients/kratos/dart/test/o_auth2_client_test.dart @@ -7,6 +7,12 @@ void main() { // TODO add properties to the builder and call build() group(OAuth2Client, () { + // OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in `strategies.access_token`. + // String accessTokenStrategy + test('to test the property `accessTokenStrategy`', () async { + // TODO + }); + // BuiltList allowedCorsOrigins test('to test the property `allowedCorsOrigins`', () async { // TODO @@ -53,7 +59,7 @@ void main() { // TODO }); - // OAuth 2.0 Client ID The ID is autogenerated and immutable. + // OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. // String clientId test('to test the property `clientId`', () async { // TODO @@ -232,13 +238,25 @@ void main() { // TODO }); + // SkipConsent skips the consent screen for this client. This field can only be set from the admin API. + // bool skipConsent + test('to test the property `skipConsent`', () async { + // TODO + }); + + // SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. + // bool skipLogoutConsent + test('to test the property `skipLogoutConsent`', () async { + // TODO + }); + // OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. // String subjectType test('to test the property `subjectType`', () async { // TODO }); - // OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_post`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `client_secret_basic`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. + // OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. // String tokenEndpointAuthMethod test('to test the property `tokenEndpointAuthMethod`', () async { // TODO diff --git a/clients/kratos/dart/test/pagination_test.dart b/clients/kratos/dart/test/pagination_test.dart deleted file mode 100644 index 9dc9f9d814b..00000000000 --- a/clients/kratos/dart/test/pagination_test.dart +++ /dev/null @@ -1,23 +0,0 @@ -import 'package:test/test.dart'; -import 'package:ory_kratos_client/ory_kratos_client.dart'; - -// tests for Pagination -void main() { - final instance = PaginationBuilder(); - // TODO add properties to the builder and call build() - - group(Pagination, () { - // Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. - // int page (default value: 1) - test('to test the property `page`', () async { - // TODO - }); - - // Items per Page This is the number of items per page. - // int perPage (default value: 250) - test('to test the property `perPage`', () async { - // TODO - }); - - }); -} diff --git a/clients/kratos/dart/test/recovery_code_for_identity_test.dart b/clients/kratos/dart/test/recovery_code_for_identity_test.dart index dfe566521d0..39e982cf6fa 100644 --- a/clients/kratos/dart/test/recovery_code_for_identity_test.dart +++ b/clients/kratos/dart/test/recovery_code_for_identity_test.dart @@ -7,7 +7,7 @@ void main() { // TODO add properties to the builder and call build() group(RecoveryCodeForIdentity, () { - // Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery link expires. + // Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery code expires. // DateTime expiresAt test('to test the property `expiresAt`', () async { // TODO diff --git a/clients/kratos/dart/test/recovery_flow_test.dart b/clients/kratos/dart/test/recovery_flow_test.dart index e2127f3c228..8d65a3f9293 100644 --- a/clients/kratos/dart/test/recovery_flow_test.dart +++ b/clients/kratos/dart/test/recovery_flow_test.dart @@ -13,6 +13,12 @@ void main() { // TODO }); + // Contains possible actions that could follow this flow + // BuiltList continueWith + test('to test the property `continueWith`', () async { + // TODO + }); + // ExpiresAt is the time (UTC) when the request expires. If the user still wishes to update the setting, a new request has to be initiated. // DateTime expiresAt test('to test the property `expiresAt`', () async { @@ -43,7 +49,8 @@ void main() { // TODO }); - // RecoveryFlowState state + // State represents the state of this request: choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. + // JsonObject state test('to test the property `state`', () async { // TODO }); diff --git a/clients/kratos/dart/test/identity_credentials_type_test.dart b/clients/kratos/dart/test/registration_flow_state_test.dart similarity index 60% rename from clients/kratos/dart/test/identity_credentials_type_test.dart rename to clients/kratos/dart/test/registration_flow_state_test.dart index 1e9f481e2b5..6553df4f84b 100644 --- a/clients/kratos/dart/test/identity_credentials_type_test.dart +++ b/clients/kratos/dart/test/registration_flow_state_test.dart @@ -1,9 +1,9 @@ import 'package:test/test.dart'; import 'package:ory_kratos_client/ory_kratos_client.dart'; -// tests for IdentityCredentialsType +// tests for RegistrationFlowState void main() { - group(IdentityCredentialsType, () { + group(RegistrationFlowState, () { }); } diff --git a/clients/kratos/dart/test/registration_flow_test.dart b/clients/kratos/dart/test/registration_flow_test.dart index 35ba94104d5..1a07a605be9 100644 --- a/clients/kratos/dart/test/registration_flow_test.dart +++ b/clients/kratos/dart/test/registration_flow_test.dart @@ -7,7 +7,8 @@ void main() { // TODO add properties to the builder and call build() group(RegistrationFlow, () { - // IdentityCredentialsType active + // Active, if set, contains the registration method that is being used. It is initially not set. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + // String active test('to test the property `active`', () async { // TODO }); @@ -41,6 +42,11 @@ void main() { // TODO }); + // String organizationId + test('to test the property `organizationId`', () async { + // TODO + }); + // RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. // String requestUrl test('to test the property `requestUrl`', () async { @@ -59,6 +65,12 @@ void main() { // TODO }); + // State represents the state of this request: choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. + // JsonObject state + test('to test the property `state`', () async { + // TODO + }); + // TransientPayload is used to pass data from the registration to a webhook // JsonObject transientPayload test('to test the property `transientPayload`', () async { diff --git a/clients/kratos/dart/test/session_authentication_method_test.dart b/clients/kratos/dart/test/session_authentication_method_test.dart index 8ddc16ce51d..a6654072d27 100644 --- a/clients/kratos/dart/test/session_authentication_method_test.dart +++ b/clients/kratos/dart/test/session_authentication_method_test.dart @@ -23,6 +23,12 @@ void main() { // TODO }); + // The Organization id used for authentication + // String organization + test('to test the property `organization`', () async { + // TODO + }); + // OIDC or SAML provider id used for authentication // String provider test('to test the property `provider`', () async { diff --git a/clients/kratos/dart/test/session_test.dart b/clients/kratos/dart/test/session_test.dart index 8a29f42be42..d6699c9e6b7 100644 --- a/clients/kratos/dart/test/session_test.dart +++ b/clients/kratos/dart/test/session_test.dart @@ -59,5 +59,11 @@ void main() { // TODO }); + // Tokenized is the tokenized (e.g. JWT) version of the session. It is only set when the `tokenize` query parameter was set to a valid tokenize template during calls to `/session/whoami`. + // String tokenized + test('to test the property `tokenized`', () async { + // TODO + }); + }); } diff --git a/clients/kratos/dart/test/settings_flow_test.dart b/clients/kratos/dart/test/settings_flow_test.dart index f9285390c03..46ec6de32ec 100644 --- a/clients/kratos/dart/test/settings_flow_test.dart +++ b/clients/kratos/dart/test/settings_flow_test.dart @@ -54,7 +54,8 @@ void main() { // TODO }); - // SettingsFlowState state + // State represents the state of this flow. It knows two states: show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent. + // JsonObject state test('to test the property `state`', () async { // TODO }); diff --git a/clients/kratos/dart/test/update_identity_body_test.dart b/clients/kratos/dart/test/update_identity_body_test.dart index 0ae8cd0cb80..c9fc7ec243d 100644 --- a/clients/kratos/dart/test/update_identity_body_test.dart +++ b/clients/kratos/dart/test/update_identity_body_test.dart @@ -30,7 +30,8 @@ void main() { // TODO }); - // IdentityState state + // State is the identity's state. active StateActive inactive StateInactive + // String state test('to test the property `state`', () async { // TODO }); diff --git a/clients/kratos/dart/test/update_login_flow_body_test.dart b/clients/kratos/dart/test/update_login_flow_body_test.dart index 3060cb107b0..40eb17d64f8 100644 --- a/clients/kratos/dart/test/update_login_flow_body_test.dart +++ b/clients/kratos/dart/test/update_login_flow_body_test.dart @@ -7,19 +7,19 @@ void main() { // TODO add properties to the builder and call build() group(UpdateLoginFlowBody, () { - // Sending the anti-csrf token is only required for browser login flows. + // CSRFToken is the anti-CSRF token // String csrfToken test('to test the property `csrfToken`', () async { // TODO }); - // Identifier is the email or username of the user trying to log in. + // Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. // String identifier test('to test the property `identifier`', () async { // TODO }); - // Method should be set to \"lookup_secret\" when logging in using the lookup_secret strategy. + // Method should be set to \"code\" when logging in using the code strategy. // String method test('to test the property `method`', () async { // TODO @@ -37,6 +37,18 @@ void main() { // TODO }); + // IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple + // String idToken + test('to test the property `idToken`', () async { + // TODO + }); + + // IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. + // String idTokenNonce + test('to test the property `idTokenNonce`', () async { + // TODO + }); + // The provider to register with // String provider test('to test the property `provider`', () async { @@ -73,5 +85,17 @@ void main() { // TODO }); + // Code is the 6 digits code sent to the user + // String code + test('to test the property `code`', () async { + // TODO + }); + + // Resend is set when the user wants to resend the code + // String resend + test('to test the property `resend`', () async { + // TODO + }); + }); } diff --git a/clients/kratos/dart/test/update_login_flow_with_code_method_test.dart b/clients/kratos/dart/test/update_login_flow_with_code_method_test.dart new file mode 100644 index 00000000000..7737c397e8d --- /dev/null +++ b/clients/kratos/dart/test/update_login_flow_with_code_method_test.dart @@ -0,0 +1,41 @@ +import 'package:test/test.dart'; +import 'package:ory_kratos_client/ory_kratos_client.dart'; + +// tests for UpdateLoginFlowWithCodeMethod +void main() { + final instance = UpdateLoginFlowWithCodeMethodBuilder(); + // TODO add properties to the builder and call build() + + group(UpdateLoginFlowWithCodeMethod, () { + // Code is the 6 digits code sent to the user + // String code + test('to test the property `code`', () async { + // TODO + }); + + // CSRFToken is the anti-CSRF token + // String csrfToken + test('to test the property `csrfToken`', () async { + // TODO + }); + + // Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. + // String identifier + test('to test the property `identifier`', () async { + // TODO + }); + + // Method should be set to \"code\" when logging in using the code strategy. + // String method + test('to test the property `method`', () async { + // TODO + }); + + // Resend is set when the user wants to resend the code + // String resend + test('to test the property `resend`', () async { + // TODO + }); + + }); +} diff --git a/clients/kratos/dart/test/update_login_flow_with_oidc_method_test.dart b/clients/kratos/dart/test/update_login_flow_with_oidc_method_test.dart index 737d107af3b..19c4f79a928 100644 --- a/clients/kratos/dart/test/update_login_flow_with_oidc_method_test.dart +++ b/clients/kratos/dart/test/update_login_flow_with_oidc_method_test.dart @@ -13,6 +13,18 @@ void main() { // TODO }); + // IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple + // String idToken + test('to test the property `idToken`', () async { + // TODO + }); + + // IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. + // String idTokenNonce + test('to test the property `idTokenNonce`', () async { + // TODO + }); + // Method to use This field must be set to `oidc` when using the oidc method. // String method test('to test the property `method`', () async { diff --git a/clients/kratos/dart/test/update_registration_flow_body_test.dart b/clients/kratos/dart/test/update_registration_flow_body_test.dart index 95207a67dad..d34e0c291fb 100644 --- a/clients/kratos/dart/test/update_registration_flow_body_test.dart +++ b/clients/kratos/dart/test/update_registration_flow_body_test.dart @@ -7,13 +7,13 @@ void main() { // TODO add properties to the builder and call build() group(UpdateRegistrationFlowBody, () { - // CSRFToken is the anti-CSRF token + // The CSRF Token // String csrfToken test('to test the property `csrfToken`', () async { // TODO }); - // Method Should be set to \"webauthn\" when trying to add, update, or remove a webAuthn pairing. + // Method to use This field must be set to `code` when using the code method. // String method test('to test the property `method`', () async { // TODO @@ -37,6 +37,18 @@ void main() { // TODO }); + // IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple + // String idToken + test('to test the property `idToken`', () async { + // TODO + }); + + // IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. + // String idTokenNonce + test('to test the property `idTokenNonce`', () async { + // TODO + }); + // The provider to register with // String provider test('to test the property `provider`', () async { @@ -61,5 +73,17 @@ void main() { // TODO }); + // The OTP Code sent to the user + // String code + test('to test the property `code`', () async { + // TODO + }); + + // Resend restarts the flow with a new code + // String resend + test('to test the property `resend`', () async { + // TODO + }); + }); } diff --git a/clients/kratos/dart/test/update_registration_flow_with_code_method_test.dart b/clients/kratos/dart/test/update_registration_flow_with_code_method_test.dart new file mode 100644 index 00000000000..9b1d3afaa2c --- /dev/null +++ b/clients/kratos/dart/test/update_registration_flow_with_code_method_test.dart @@ -0,0 +1,47 @@ +import 'package:test/test.dart'; +import 'package:ory_kratos_client/ory_kratos_client.dart'; + +// tests for UpdateRegistrationFlowWithCodeMethod +void main() { + final instance = UpdateRegistrationFlowWithCodeMethodBuilder(); + // TODO add properties to the builder and call build() + + group(UpdateRegistrationFlowWithCodeMethod, () { + // The OTP Code sent to the user + // String code + test('to test the property `code`', () async { + // TODO + }); + + // The CSRF Token + // String csrfToken + test('to test the property `csrfToken`', () async { + // TODO + }); + + // Method to use This field must be set to `code` when using the code method. + // String method + test('to test the property `method`', () async { + // TODO + }); + + // Resend restarts the flow with a new code + // String resend + test('to test the property `resend`', () async { + // TODO + }); + + // The identity's traits + // JsonObject traits + test('to test the property `traits`', () async { + // TODO + }); + + // Transient data to pass along to any webhooks + // JsonObject transientPayload + test('to test the property `transientPayload`', () async { + // TODO + }); + + }); +} diff --git a/clients/kratos/dart/test/update_registration_flow_with_oidc_method_test.dart b/clients/kratos/dart/test/update_registration_flow_with_oidc_method_test.dart index bc8d7cbd43e..f5eba8daf97 100644 --- a/clients/kratos/dart/test/update_registration_flow_with_oidc_method_test.dart +++ b/clients/kratos/dart/test/update_registration_flow_with_oidc_method_test.dart @@ -13,6 +13,18 @@ void main() { // TODO }); + // IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple + // String idToken + test('to test the property `idToken`', () async { + // TODO + }); + + // IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. + // String idTokenNonce + test('to test the property `idTokenNonce`', () async { + // TODO + }); + // Method to use This field must be set to `oidc` when using the oidc method. // String method test('to test the property `method`', () async { diff --git a/clients/kratos/dart/test/verifiable_identity_address_test.dart b/clients/kratos/dart/test/verifiable_identity_address_test.dart index eed85e73f1f..ca9c5c01772 100644 --- a/clients/kratos/dart/test/verifiable_identity_address_test.dart +++ b/clients/kratos/dart/test/verifiable_identity_address_test.dart @@ -48,7 +48,7 @@ void main() { // TODO }); - // VerifiableAddressType must not exceed 16 characters as that is the limitation in the SQL Schema + // The delivery method // String via test('to test the property `via`', () async { // TODO diff --git a/clients/kratos/dart/test/verification_flow_test.dart b/clients/kratos/dart/test/verification_flow_test.dart index f8a01481a7c..35c359cd1ab 100644 --- a/clients/kratos/dart/test/verification_flow_test.dart +++ b/clients/kratos/dart/test/verification_flow_test.dart @@ -43,7 +43,8 @@ void main() { // TODO }); - // VerificationFlowState state + // State represents the state of this request: choose_method: ask the user to choose a method (e.g. verify your email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the verification challenge was passed. + // JsonObject state test('to test the property `state`', () async { // TODO }); diff --git a/clients/kratos/dotnet/.openapi-generator/FILES b/clients/kratos/dotnet/.openapi-generator/FILES index aeb9325892b..3f62749a8eb 100644 --- a/clients/kratos/dotnet/.openapi-generator/FILES +++ b/clients/kratos/dotnet/.openapi-generator/FILES @@ -8,8 +8,13 @@ docs/FrontendApi.md docs/IdentityApi.md docs/KratosAuthenticatorAssuranceLevel.md docs/KratosBatchPatchIdentitiesResponse.md +docs/KratosConsistencyRequestParameters.md docs/KratosContinueWith.md +docs/KratosContinueWithRecoveryUi.md +docs/KratosContinueWithRecoveryUiFlow.md docs/KratosContinueWithSetOrySessionToken.md +docs/KratosContinueWithSettingsUi.md +docs/KratosContinueWithSettingsUiFlow.md docs/KratosContinueWithVerificationUi.md docs/KratosContinueWithVerificationUiFlow.md docs/KratosCourierMessageStatus.md @@ -28,14 +33,13 @@ docs/KratosHealthNotReadyStatus.md docs/KratosHealthStatus.md docs/KratosIdentity.md docs/KratosIdentityCredentials.md +docs/KratosIdentityCredentialsCode.md docs/KratosIdentityCredentialsOidc.md docs/KratosIdentityCredentialsOidcProvider.md docs/KratosIdentityCredentialsPassword.md -docs/KratosIdentityCredentialsType.md docs/KratosIdentityPatch.md docs/KratosIdentityPatchResponse.md docs/KratosIdentitySchemaContainer.md -docs/KratosIdentityState.md docs/KratosIdentityWithCredentials.md docs/KratosIdentityWithCredentialsOidc.md docs/KratosIdentityWithCredentialsOidcConfig.md @@ -47,6 +51,7 @@ docs/KratosInlineResponse2001.md docs/KratosInlineResponse503.md docs/KratosJsonPatch.md docs/KratosLoginFlow.md +docs/KratosLoginFlowState.md docs/KratosLogoutFlow.md docs/KratosMessage.md docs/KratosMessageDispatch.md @@ -54,7 +59,6 @@ docs/KratosNeedsPrivilegedSessionError.md docs/KratosOAuth2Client.md docs/KratosOAuth2ConsentRequestOpenIDConnectContext.md docs/KratosOAuth2LoginRequest.md -docs/KratosPagination.md docs/KratosPatchIdentitiesBody.md docs/KratosPerformNativeLogoutBody.md docs/KratosRecoveryCodeForIdentity.md @@ -63,6 +67,7 @@ docs/KratosRecoveryFlowState.md docs/KratosRecoveryIdentityAddress.md docs/KratosRecoveryLinkForIdentity.md docs/KratosRegistrationFlow.md +docs/KratosRegistrationFlowState.md docs/KratosSelfServiceFlowExpiredError.md docs/KratosSession.md docs/KratosSessionAuthenticationMethod.md @@ -86,6 +91,7 @@ docs/KratosUiNodeTextAttributes.md docs/KratosUiText.md docs/KratosUpdateIdentityBody.md docs/KratosUpdateLoginFlowBody.md +docs/KratosUpdateLoginFlowWithCodeMethod.md docs/KratosUpdateLoginFlowWithLookupSecretMethod.md docs/KratosUpdateLoginFlowWithOidcMethod.md docs/KratosUpdateLoginFlowWithPasswordMethod.md @@ -95,6 +101,7 @@ docs/KratosUpdateRecoveryFlowBody.md docs/KratosUpdateRecoveryFlowWithCodeMethod.md docs/KratosUpdateRecoveryFlowWithLinkMethod.md docs/KratosUpdateRegistrationFlowBody.md +docs/KratosUpdateRegistrationFlowWithCodeMethod.md docs/KratosUpdateRegistrationFlowWithOidcMethod.md docs/KratosUpdateRegistrationFlowWithPasswordMethod.md docs/KratosUpdateRegistrationFlowWithWebAuthnMethod.md @@ -120,7 +127,12 @@ src/Ory.Kratos.Client.Test/Api/IdentityApiTests.cs src/Ory.Kratos.Client.Test/Api/MetadataApiTests.cs src/Ory.Kratos.Client.Test/Model/KratosAuthenticatorAssuranceLevelTests.cs src/Ory.Kratos.Client.Test/Model/KratosBatchPatchIdentitiesResponseTests.cs +src/Ory.Kratos.Client.Test/Model/KratosConsistencyRequestParametersTests.cs +src/Ory.Kratos.Client.Test/Model/KratosContinueWithRecoveryUiFlowTests.cs +src/Ory.Kratos.Client.Test/Model/KratosContinueWithRecoveryUiTests.cs src/Ory.Kratos.Client.Test/Model/KratosContinueWithSetOrySessionTokenTests.cs +src/Ory.Kratos.Client.Test/Model/KratosContinueWithSettingsUiFlowTests.cs +src/Ory.Kratos.Client.Test/Model/KratosContinueWithSettingsUiTests.cs src/Ory.Kratos.Client.Test/Model/KratosContinueWithTests.cs src/Ory.Kratos.Client.Test/Model/KratosContinueWithVerificationUiFlowTests.cs src/Ory.Kratos.Client.Test/Model/KratosContinueWithVerificationUiTests.cs @@ -138,15 +150,14 @@ src/Ory.Kratos.Client.Test/Model/KratosFlowErrorTests.cs src/Ory.Kratos.Client.Test/Model/KratosGenericErrorTests.cs src/Ory.Kratos.Client.Test/Model/KratosHealthNotReadyStatusTests.cs src/Ory.Kratos.Client.Test/Model/KratosHealthStatusTests.cs +src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsCodeTests.cs src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsOidcProviderTests.cs src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsOidcTests.cs src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsPasswordTests.cs src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsTests.cs -src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsTypeTests.cs src/Ory.Kratos.Client.Test/Model/KratosIdentityPatchResponseTests.cs src/Ory.Kratos.Client.Test/Model/KratosIdentityPatchTests.cs src/Ory.Kratos.Client.Test/Model/KratosIdentitySchemaContainerTests.cs -src/Ory.Kratos.Client.Test/Model/KratosIdentityStateTests.cs src/Ory.Kratos.Client.Test/Model/KratosIdentityTests.cs src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsOidcConfigProviderTests.cs src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsOidcConfigTests.cs @@ -158,6 +169,7 @@ src/Ory.Kratos.Client.Test/Model/KratosInlineResponse2001Tests.cs src/Ory.Kratos.Client.Test/Model/KratosInlineResponse200Tests.cs src/Ory.Kratos.Client.Test/Model/KratosInlineResponse503Tests.cs src/Ory.Kratos.Client.Test/Model/KratosJsonPatchTests.cs +src/Ory.Kratos.Client.Test/Model/KratosLoginFlowStateTests.cs src/Ory.Kratos.Client.Test/Model/KratosLoginFlowTests.cs src/Ory.Kratos.Client.Test/Model/KratosLogoutFlowTests.cs src/Ory.Kratos.Client.Test/Model/KratosMessageDispatchTests.cs @@ -166,7 +178,6 @@ src/Ory.Kratos.Client.Test/Model/KratosNeedsPrivilegedSessionErrorTests.cs src/Ory.Kratos.Client.Test/Model/KratosOAuth2ClientTests.cs src/Ory.Kratos.Client.Test/Model/KratosOAuth2ConsentRequestOpenIDConnectContextTests.cs src/Ory.Kratos.Client.Test/Model/KratosOAuth2LoginRequestTests.cs -src/Ory.Kratos.Client.Test/Model/KratosPaginationTests.cs src/Ory.Kratos.Client.Test/Model/KratosPatchIdentitiesBodyTests.cs src/Ory.Kratos.Client.Test/Model/KratosPerformNativeLogoutBodyTests.cs src/Ory.Kratos.Client.Test/Model/KratosRecoveryCodeForIdentityTests.cs @@ -174,6 +185,7 @@ src/Ory.Kratos.Client.Test/Model/KratosRecoveryFlowStateTests.cs src/Ory.Kratos.Client.Test/Model/KratosRecoveryFlowTests.cs src/Ory.Kratos.Client.Test/Model/KratosRecoveryIdentityAddressTests.cs src/Ory.Kratos.Client.Test/Model/KratosRecoveryLinkForIdentityTests.cs +src/Ory.Kratos.Client.Test/Model/KratosRegistrationFlowStateTests.cs src/Ory.Kratos.Client.Test/Model/KratosRegistrationFlowTests.cs src/Ory.Kratos.Client.Test/Model/KratosSelfServiceFlowExpiredErrorTests.cs src/Ory.Kratos.Client.Test/Model/KratosSessionAuthenticationMethodTests.cs @@ -198,6 +210,7 @@ src/Ory.Kratos.Client.Test/Model/KratosUiNodeTextAttributesTests.cs src/Ory.Kratos.Client.Test/Model/KratosUiTextTests.cs src/Ory.Kratos.Client.Test/Model/KratosUpdateIdentityBodyTests.cs src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowBodyTests.cs +src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithCodeMethodTests.cs src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithLookupSecretMethodTests.cs src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithOidcMethodTests.cs src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithPasswordMethodTests.cs @@ -207,6 +220,7 @@ src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowBodyTests.cs src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowWithCodeMethodTests.cs src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowWithLinkMethodTests.cs src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowBodyTests.cs +src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithCodeMethodTests.cs src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithOidcMethodTests.cs src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithPasswordMethodTests.cs src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithWebAuthnMethodTests.cs @@ -248,8 +262,13 @@ src/Ory.Kratos.Client/Client/RetryConfiguration.cs src/Ory.Kratos.Client/Model/AbstractOpenAPISchema.cs src/Ory.Kratos.Client/Model/KratosAuthenticatorAssuranceLevel.cs src/Ory.Kratos.Client/Model/KratosBatchPatchIdentitiesResponse.cs +src/Ory.Kratos.Client/Model/KratosConsistencyRequestParameters.cs src/Ory.Kratos.Client/Model/KratosContinueWith.cs +src/Ory.Kratos.Client/Model/KratosContinueWithRecoveryUi.cs +src/Ory.Kratos.Client/Model/KratosContinueWithRecoveryUiFlow.cs src/Ory.Kratos.Client/Model/KratosContinueWithSetOrySessionToken.cs +src/Ory.Kratos.Client/Model/KratosContinueWithSettingsUi.cs +src/Ory.Kratos.Client/Model/KratosContinueWithSettingsUiFlow.cs src/Ory.Kratos.Client/Model/KratosContinueWithVerificationUi.cs src/Ory.Kratos.Client/Model/KratosContinueWithVerificationUiFlow.cs src/Ory.Kratos.Client/Model/KratosCourierMessageStatus.cs @@ -268,14 +287,13 @@ src/Ory.Kratos.Client/Model/KratosHealthNotReadyStatus.cs src/Ory.Kratos.Client/Model/KratosHealthStatus.cs src/Ory.Kratos.Client/Model/KratosIdentity.cs src/Ory.Kratos.Client/Model/KratosIdentityCredentials.cs +src/Ory.Kratos.Client/Model/KratosIdentityCredentialsCode.cs src/Ory.Kratos.Client/Model/KratosIdentityCredentialsOidc.cs src/Ory.Kratos.Client/Model/KratosIdentityCredentialsOidcProvider.cs src/Ory.Kratos.Client/Model/KratosIdentityCredentialsPassword.cs -src/Ory.Kratos.Client/Model/KratosIdentityCredentialsType.cs src/Ory.Kratos.Client/Model/KratosIdentityPatch.cs src/Ory.Kratos.Client/Model/KratosIdentityPatchResponse.cs src/Ory.Kratos.Client/Model/KratosIdentitySchemaContainer.cs -src/Ory.Kratos.Client/Model/KratosIdentityState.cs src/Ory.Kratos.Client/Model/KratosIdentityWithCredentials.cs src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsOidc.cs src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsOidcConfig.cs @@ -287,6 +305,7 @@ src/Ory.Kratos.Client/Model/KratosInlineResponse2001.cs src/Ory.Kratos.Client/Model/KratosInlineResponse503.cs src/Ory.Kratos.Client/Model/KratosJsonPatch.cs src/Ory.Kratos.Client/Model/KratosLoginFlow.cs +src/Ory.Kratos.Client/Model/KratosLoginFlowState.cs src/Ory.Kratos.Client/Model/KratosLogoutFlow.cs src/Ory.Kratos.Client/Model/KratosMessage.cs src/Ory.Kratos.Client/Model/KratosMessageDispatch.cs @@ -294,7 +313,6 @@ src/Ory.Kratos.Client/Model/KratosNeedsPrivilegedSessionError.cs src/Ory.Kratos.Client/Model/KratosOAuth2Client.cs src/Ory.Kratos.Client/Model/KratosOAuth2ConsentRequestOpenIDConnectContext.cs src/Ory.Kratos.Client/Model/KratosOAuth2LoginRequest.cs -src/Ory.Kratos.Client/Model/KratosPagination.cs src/Ory.Kratos.Client/Model/KratosPatchIdentitiesBody.cs src/Ory.Kratos.Client/Model/KratosPerformNativeLogoutBody.cs src/Ory.Kratos.Client/Model/KratosRecoveryCodeForIdentity.cs @@ -303,6 +321,7 @@ src/Ory.Kratos.Client/Model/KratosRecoveryFlowState.cs src/Ory.Kratos.Client/Model/KratosRecoveryIdentityAddress.cs src/Ory.Kratos.Client/Model/KratosRecoveryLinkForIdentity.cs src/Ory.Kratos.Client/Model/KratosRegistrationFlow.cs +src/Ory.Kratos.Client/Model/KratosRegistrationFlowState.cs src/Ory.Kratos.Client/Model/KratosSelfServiceFlowExpiredError.cs src/Ory.Kratos.Client/Model/KratosSession.cs src/Ory.Kratos.Client/Model/KratosSessionAuthenticationMethod.cs @@ -326,6 +345,7 @@ src/Ory.Kratos.Client/Model/KratosUiNodeTextAttributes.cs src/Ory.Kratos.Client/Model/KratosUiText.cs src/Ory.Kratos.Client/Model/KratosUpdateIdentityBody.cs src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowBody.cs +src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithCodeMethod.cs src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithLookupSecretMethod.cs src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithOidcMethod.cs src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithPasswordMethod.cs @@ -335,6 +355,7 @@ src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowBody.cs src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowWithCodeMethod.cs src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowWithLinkMethod.cs src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowBody.cs +src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithCodeMethod.cs src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithOidcMethod.cs src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithPasswordMethod.cs src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithWebAuthnMethod.cs diff --git a/clients/kratos/dotnet/Ory.Kratos.Client.sln b/clients/kratos/dotnet/Ory.Kratos.Client.sln index 1a53cfb9a4c..b41b7473267 100644 --- a/clients/kratos/dotnet/Ory.Kratos.Client.sln +++ b/clients/kratos/dotnet/Ory.Kratos.Client.sln @@ -2,7 +2,7 @@ Microsoft Visual Studio Solution File, Format Version 12.00 # Visual Studio 2012 VisualStudioVersion = 12.0.0.0 MinimumVisualStudioVersion = 10.0.0.1 -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Ory.Kratos.Client", "src\Ory.Kratos.Client\Ory.Kratos.Client.csproj", "{D8B6EC9D-E69C-4D79-9EC9-B32554171F83}" +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Ory.Kratos.Client", "src\Ory.Kratos.Client\Ory.Kratos.Client.csproj", "{416D272D-2262-4185-A660-3649179A9933}" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Ory.Kratos.Client.Test", "src\Ory.Kratos.Client.Test\Ory.Kratos.Client.Test.csproj", "{19F1DEBC-DE5E-4517-8062-F000CD499087}" EndProject @@ -12,10 +12,10 @@ Global Release|Any CPU = Release|Any CPU EndGlobalSection GlobalSection(ProjectConfigurationPlatforms) = postSolution - {D8B6EC9D-E69C-4D79-9EC9-B32554171F83}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {D8B6EC9D-E69C-4D79-9EC9-B32554171F83}.Debug|Any CPU.Build.0 = Debug|Any CPU - {D8B6EC9D-E69C-4D79-9EC9-B32554171F83}.Release|Any CPU.ActiveCfg = Release|Any CPU - {D8B6EC9D-E69C-4D79-9EC9-B32554171F83}.Release|Any CPU.Build.0 = Release|Any CPU + {416D272D-2262-4185-A660-3649179A9933}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {416D272D-2262-4185-A660-3649179A9933}.Debug|Any CPU.Build.0 = Debug|Any CPU + {416D272D-2262-4185-A660-3649179A9933}.Release|Any CPU.ActiveCfg = Release|Any CPU + {416D272D-2262-4185-A660-3649179A9933}.Release|Any CPU.Build.0 = Release|Any CPU {19F1DEBC-DE5E-4517-8062-F000CD499087}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {19F1DEBC-DE5E-4517-8062-F000CD499087}.Debug|Any CPU.Build.0 = Debug|Any CPU {19F1DEBC-DE5E-4517-8062-F000CD499087}.Release|Any CPU.ActiveCfg = Release|Any CPU diff --git a/clients/kratos/dotnet/README.md b/clients/kratos/dotnet/README.md index 6b74a50009b..73c5fa770e2 100644 --- a/clients/kratos/dotnet/README.md +++ b/clients/kratos/dotnet/README.md @@ -5,8 +5,8 @@ This is the API specification for Ory Identities with features such as registrat This C# SDK is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project: -- API version: v1.0.0 -- SDK version: 1.0.0 +- API version: v1.1.0 +- SDK version: 1.1.0 - Build package: org.openapitools.codegen.languages.CSharpNetCoreClientCodegen For more information, please visit [https://www.ory.sh](https://www.ory.sh) @@ -148,7 +148,7 @@ Class | Method | HTTP request | Description *FrontendApi* | [**ToSession**](docs/FrontendApi.md#tosession) | **GET** /sessions/whoami | Check Who the Current HTTP Session Belongs To *FrontendApi* | [**UpdateLoginFlow**](docs/FrontendApi.md#updateloginflow) | **POST** /self-service/login | Submit a Login Flow *FrontendApi* | [**UpdateLogoutFlow**](docs/FrontendApi.md#updatelogoutflow) | **GET** /self-service/logout | Update Logout Flow -*FrontendApi* | [**UpdateRecoveryFlow**](docs/FrontendApi.md#updaterecoveryflow) | **POST** /self-service/recovery | Complete Recovery Flow +*FrontendApi* | [**UpdateRecoveryFlow**](docs/FrontendApi.md#updaterecoveryflow) | **POST** /self-service/recovery | Update Recovery Flow *FrontendApi* | [**UpdateRegistrationFlow**](docs/FrontendApi.md#updateregistrationflow) | **POST** /self-service/registration | Update Registration Flow *FrontendApi* | [**UpdateSettingsFlow**](docs/FrontendApi.md#updatesettingsflow) | **POST** /self-service/settings | Complete Settings Flow *FrontendApi* | [**UpdateVerificationFlow**](docs/FrontendApi.md#updateverificationflow) | **POST** /self-service/verification | Complete Verification Flow @@ -180,8 +180,13 @@ Class | Method | HTTP request | Description - [Model.KratosAuthenticatorAssuranceLevel](docs/KratosAuthenticatorAssuranceLevel.md) - [Model.KratosBatchPatchIdentitiesResponse](docs/KratosBatchPatchIdentitiesResponse.md) + - [Model.KratosConsistencyRequestParameters](docs/KratosConsistencyRequestParameters.md) - [Model.KratosContinueWith](docs/KratosContinueWith.md) + - [Model.KratosContinueWithRecoveryUi](docs/KratosContinueWithRecoveryUi.md) + - [Model.KratosContinueWithRecoveryUiFlow](docs/KratosContinueWithRecoveryUiFlow.md) - [Model.KratosContinueWithSetOrySessionToken](docs/KratosContinueWithSetOrySessionToken.md) + - [Model.KratosContinueWithSettingsUi](docs/KratosContinueWithSettingsUi.md) + - [Model.KratosContinueWithSettingsUiFlow](docs/KratosContinueWithSettingsUiFlow.md) - [Model.KratosContinueWithVerificationUi](docs/KratosContinueWithVerificationUi.md) - [Model.KratosContinueWithVerificationUiFlow](docs/KratosContinueWithVerificationUiFlow.md) - [Model.KratosCourierMessageStatus](docs/KratosCourierMessageStatus.md) @@ -200,14 +205,13 @@ Class | Method | HTTP request | Description - [Model.KratosHealthStatus](docs/KratosHealthStatus.md) - [Model.KratosIdentity](docs/KratosIdentity.md) - [Model.KratosIdentityCredentials](docs/KratosIdentityCredentials.md) + - [Model.KratosIdentityCredentialsCode](docs/KratosIdentityCredentialsCode.md) - [Model.KratosIdentityCredentialsOidc](docs/KratosIdentityCredentialsOidc.md) - [Model.KratosIdentityCredentialsOidcProvider](docs/KratosIdentityCredentialsOidcProvider.md) - [Model.KratosIdentityCredentialsPassword](docs/KratosIdentityCredentialsPassword.md) - - [Model.KratosIdentityCredentialsType](docs/KratosIdentityCredentialsType.md) - [Model.KratosIdentityPatch](docs/KratosIdentityPatch.md) - [Model.KratosIdentityPatchResponse](docs/KratosIdentityPatchResponse.md) - [Model.KratosIdentitySchemaContainer](docs/KratosIdentitySchemaContainer.md) - - [Model.KratosIdentityState](docs/KratosIdentityState.md) - [Model.KratosIdentityWithCredentials](docs/KratosIdentityWithCredentials.md) - [Model.KratosIdentityWithCredentialsOidc](docs/KratosIdentityWithCredentialsOidc.md) - [Model.KratosIdentityWithCredentialsOidcConfig](docs/KratosIdentityWithCredentialsOidcConfig.md) @@ -219,6 +223,7 @@ Class | Method | HTTP request | Description - [Model.KratosInlineResponse503](docs/KratosInlineResponse503.md) - [Model.KratosJsonPatch](docs/KratosJsonPatch.md) - [Model.KratosLoginFlow](docs/KratosLoginFlow.md) + - [Model.KratosLoginFlowState](docs/KratosLoginFlowState.md) - [Model.KratosLogoutFlow](docs/KratosLogoutFlow.md) - [Model.KratosMessage](docs/KratosMessage.md) - [Model.KratosMessageDispatch](docs/KratosMessageDispatch.md) @@ -226,7 +231,6 @@ Class | Method | HTTP request | Description - [Model.KratosOAuth2Client](docs/KratosOAuth2Client.md) - [Model.KratosOAuth2ConsentRequestOpenIDConnectContext](docs/KratosOAuth2ConsentRequestOpenIDConnectContext.md) - [Model.KratosOAuth2LoginRequest](docs/KratosOAuth2LoginRequest.md) - - [Model.KratosPagination](docs/KratosPagination.md) - [Model.KratosPatchIdentitiesBody](docs/KratosPatchIdentitiesBody.md) - [Model.KratosPerformNativeLogoutBody](docs/KratosPerformNativeLogoutBody.md) - [Model.KratosRecoveryCodeForIdentity](docs/KratosRecoveryCodeForIdentity.md) @@ -235,6 +239,7 @@ Class | Method | HTTP request | Description - [Model.KratosRecoveryIdentityAddress](docs/KratosRecoveryIdentityAddress.md) - [Model.KratosRecoveryLinkForIdentity](docs/KratosRecoveryLinkForIdentity.md) - [Model.KratosRegistrationFlow](docs/KratosRegistrationFlow.md) + - [Model.KratosRegistrationFlowState](docs/KratosRegistrationFlowState.md) - [Model.KratosSelfServiceFlowExpiredError](docs/KratosSelfServiceFlowExpiredError.md) - [Model.KratosSession](docs/KratosSession.md) - [Model.KratosSessionAuthenticationMethod](docs/KratosSessionAuthenticationMethod.md) @@ -258,6 +263,7 @@ Class | Method | HTTP request | Description - [Model.KratosUiText](docs/KratosUiText.md) - [Model.KratosUpdateIdentityBody](docs/KratosUpdateIdentityBody.md) - [Model.KratosUpdateLoginFlowBody](docs/KratosUpdateLoginFlowBody.md) + - [Model.KratosUpdateLoginFlowWithCodeMethod](docs/KratosUpdateLoginFlowWithCodeMethod.md) - [Model.KratosUpdateLoginFlowWithLookupSecretMethod](docs/KratosUpdateLoginFlowWithLookupSecretMethod.md) - [Model.KratosUpdateLoginFlowWithOidcMethod](docs/KratosUpdateLoginFlowWithOidcMethod.md) - [Model.KratosUpdateLoginFlowWithPasswordMethod](docs/KratosUpdateLoginFlowWithPasswordMethod.md) @@ -267,6 +273,7 @@ Class | Method | HTTP request | Description - [Model.KratosUpdateRecoveryFlowWithCodeMethod](docs/KratosUpdateRecoveryFlowWithCodeMethod.md) - [Model.KratosUpdateRecoveryFlowWithLinkMethod](docs/KratosUpdateRecoveryFlowWithLinkMethod.md) - [Model.KratosUpdateRegistrationFlowBody](docs/KratosUpdateRegistrationFlowBody.md) + - [Model.KratosUpdateRegistrationFlowWithCodeMethod](docs/KratosUpdateRegistrationFlowWithCodeMethod.md) - [Model.KratosUpdateRegistrationFlowWithOidcMethod](docs/KratosUpdateRegistrationFlowWithOidcMethod.md) - [Model.KratosUpdateRegistrationFlowWithPasswordMethod](docs/KratosUpdateRegistrationFlowWithPasswordMethod.md) - [Model.KratosUpdateRegistrationFlowWithWebAuthnMethod](docs/KratosUpdateRegistrationFlowWithWebAuthnMethod.md) diff --git a/clients/kratos/dotnet/docs/FrontendApi.md b/clients/kratos/dotnet/docs/FrontendApi.md index 3ae3e01c0f7..2efafd4fb5c 100644 --- a/clients/kratos/dotnet/docs/FrontendApi.md +++ b/clients/kratos/dotnet/docs/FrontendApi.md @@ -30,7 +30,7 @@ Method | HTTP request | Description [**ToSession**](FrontendApi.md#tosession) | **GET** /sessions/whoami | Check Who the Current HTTP Session Belongs To [**UpdateLoginFlow**](FrontendApi.md#updateloginflow) | **POST** /self-service/login | Submit a Login Flow [**UpdateLogoutFlow**](FrontendApi.md#updatelogoutflow) | **GET** /self-service/logout | Update Logout Flow -[**UpdateRecoveryFlow**](FrontendApi.md#updaterecoveryflow) | **POST** /self-service/recovery | Complete Recovery Flow +[**UpdateRecoveryFlow**](FrontendApi.md#updaterecoveryflow) | **POST** /self-service/recovery | Update Recovery Flow [**UpdateRegistrationFlow**](FrontendApi.md#updateregistrationflow) | **POST** /self-service/registration | Update Registration Flow [**UpdateSettingsFlow**](FrontendApi.md#updatesettingsflow) | **POST** /self-service/settings | Complete Settings Flow [**UpdateVerificationFlow**](FrontendApi.md#updateverificationflow) | **POST** /self-service/verification | Complete Verification Flow @@ -38,7 +38,7 @@ Method | HTTP request | Description # **CreateBrowserLoginFlow** -> KratosLoginFlow CreateBrowserLoginFlow (bool? refresh = null, string aal = null, string returnTo = null, string cookie = null, string loginChallenge = null) +> KratosLoginFlow CreateBrowserLoginFlow (bool? refresh = null, string aal = null, string returnTo = null, string cookie = null, string loginChallenge = null, string organization = null) Create Login Flow for Browsers @@ -66,11 +66,12 @@ namespace Example var returnTo = "returnTo_example"; // string | The URL to return the browser to after the flow was completed. (optional) var cookie = "cookie_example"; // string | HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) var loginChallenge = "loginChallenge_example"; // string | An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). (optional) + var organization = "organization_example"; // string | An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. (optional) try { // Create Login Flow for Browsers - KratosLoginFlow result = apiInstance.CreateBrowserLoginFlow(refresh, aal, returnTo, cookie, loginChallenge); + KratosLoginFlow result = apiInstance.CreateBrowserLoginFlow(refresh, aal, returnTo, cookie, loginChallenge, organization); Debug.WriteLine(result); } catch (ApiException e) @@ -93,6 +94,7 @@ Name | Type | Description | Notes **returnTo** | **string**| The URL to return the browser to after the flow was completed. | [optional] **cookie** | **string**| HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. | [optional] **loginChallenge** | **string**| An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). | [optional] + **organization** | **string**| An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. | [optional] ### Return type @@ -270,11 +272,11 @@ No authorization required # **CreateBrowserRegistrationFlow** -> KratosRegistrationFlow CreateBrowserRegistrationFlow (string returnTo = null, string loginChallenge = null, string afterVerificationReturnTo = null) +> KratosRegistrationFlow CreateBrowserRegistrationFlow (string returnTo = null, string loginChallenge = null, string afterVerificationReturnTo = null, string organization = null) Create Registration Flow for Browsers -This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). +This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). ### Example ```csharp @@ -296,11 +298,12 @@ namespace Example var returnTo = "returnTo_example"; // string | The URL to return the browser to after the flow was completed. (optional) var loginChallenge = "loginChallenge_example"; // string | Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. (optional) var afterVerificationReturnTo = "afterVerificationReturnTo_example"; // string | The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. (optional) + var organization = "organization_example"; // string | (optional) try { // Create Registration Flow for Browsers - KratosRegistrationFlow result = apiInstance.CreateBrowserRegistrationFlow(returnTo, loginChallenge, afterVerificationReturnTo); + KratosRegistrationFlow result = apiInstance.CreateBrowserRegistrationFlow(returnTo, loginChallenge, afterVerificationReturnTo, organization); Debug.WriteLine(result); } catch (ApiException e) @@ -321,6 +324,7 @@ Name | Type | Description | Notes **returnTo** | **string**| The URL to return the browser to after the flow was completed. | [optional] **loginChallenge** | **string**| Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. | [optional] **afterVerificationReturnTo** | **string**| The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. | [optional] + **organization** | **string**| | [optional] ### Return type @@ -498,7 +502,7 @@ No authorization required # **CreateNativeLoginFlow** -> KratosLoginFlow CreateNativeLoginFlow (bool? refresh = null, string aal = null, string xSessionToken = null, bool? returnSessionTokenExchangeCode = null, string returnTo = null) +> KratosLoginFlow CreateNativeLoginFlow (bool? refresh = null, string aal = null, string xSessionToken = null, bool? returnSessionTokenExchangeCode = null, string returnTo = null, string via = null) Create Login Flow for Native Apps @@ -526,11 +530,12 @@ namespace Example var xSessionToken = "xSessionToken_example"; // string | The Session Token of the Identity performing the settings flow. (optional) var returnSessionTokenExchangeCode = true; // bool? | EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. (optional) var returnTo = "returnTo_example"; // string | The URL to return the browser to after the flow was completed. (optional) + var via = "via_example"; // string | Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. (optional) try { // Create Login Flow for Native Apps - KratosLoginFlow result = apiInstance.CreateNativeLoginFlow(refresh, aal, xSessionToken, returnSessionTokenExchangeCode, returnTo); + KratosLoginFlow result = apiInstance.CreateNativeLoginFlow(refresh, aal, xSessionToken, returnSessionTokenExchangeCode, returnTo, via); Debug.WriteLine(result); } catch (ApiException e) @@ -553,6 +558,7 @@ Name | Type | Description | Notes **xSessionToken** | **string**| The Session Token of the Identity performing the settings flow. | [optional] **returnSessionTokenExchangeCode** | **bool?**| EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. | [optional] **returnTo** | **string**| The URL to return the browser to after the flow was completed. | [optional] + **via** | **string**| Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. | [optional] ### Return type @@ -583,7 +589,7 @@ No authorization required Create Recovery Flow for Native Apps -This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). +This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). ### Example ```csharp @@ -1620,7 +1626,7 @@ No authorization required # **ListMySessions** -> List<KratosSession> ListMySessions (long? perPage = null, long? page = null, string xSessionToken = null, string cookie = null) +> List<KratosSession> ListMySessions (long? perPage = null, long? page = null, long? pageSize = null, string pageToken = null, string xSessionToken = null, string cookie = null) Get My Active Sessions @@ -1643,15 +1649,17 @@ namespace Example Configuration config = new Configuration(); config.BasePath = "http://localhost"; var apiInstance = new FrontendApi(config); - var perPage = 250L; // long? | Items per Page This is the number of items per page. (optional) (default to 250) - var page = 1L; // long? | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional) (default to 1) + var perPage = 250L; // long? | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) (default to 250) + var page = 789L; // long? | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + var pageSize = 250L; // long? | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250) + var pageToken = "\"1\""; // string | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to "1") var xSessionToken = "xSessionToken_example"; // string | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) var cookie = "cookie_example"; // string | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) try { // Get My Active Sessions - List result = apiInstance.ListMySessions(perPage, page, xSessionToken, cookie); + List result = apiInstance.ListMySessions(perPage, page, pageSize, pageToken, xSessionToken, cookie); Debug.WriteLine(result); } catch (ApiException e) @@ -1669,8 +1677,10 @@ namespace Example Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **perPage** | **long?**| Items per Page This is the number of items per page. | [optional] [default to 250] - **page** | **long?**| Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional] [default to 1] + **perPage** | **long?**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] [default to 250] + **page** | **long?**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] + **pageSize** | **long?**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **pageToken** | **string**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to "1"] **xSessionToken** | **string**| Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. | [optional] **cookie** | **string**| Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. | [optional] @@ -1772,11 +1782,11 @@ No authorization required # **ToSession** -> KratosSession ToSession (string xSessionToken = null, string cookie = null) +> KratosSession ToSession (string xSessionToken = null, string cookie = null, string tokenizeAs = null) Check Who the Current HTTP Session Belongs To -Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer ` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. +Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` When using a token template, the token is included in the `tokenized` field of the session. ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\", { tokenize_as: \"example-jwt-template\" }) console.log(session.tokenized) // The JWT ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer ` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. ### Example ```csharp @@ -1797,11 +1807,12 @@ namespace Example var apiInstance = new FrontendApi(config); var xSessionToken = MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj; // string | Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) var cookie = ory_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==; // string | Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) + var tokenizeAs = "tokenizeAs_example"; // string | Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). (optional) try { // Check Who the Current HTTP Session Belongs To - KratosSession result = apiInstance.ToSession(xSessionToken, cookie); + KratosSession result = apiInstance.ToSession(xSessionToken, cookie, tokenizeAs); Debug.WriteLine(result); } catch (ApiException e) @@ -1821,6 +1832,7 @@ Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **xSessionToken** | **string**| Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. | [optional] **cookie** | **string**| Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. | [optional] + **tokenizeAs** | **string**| Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). | [optional] ### Return type @@ -1852,7 +1864,7 @@ No authorization required Submit a Login Flow -:::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). +Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). ### Example ```csharp @@ -2008,9 +2020,9 @@ No authorization required # **UpdateRecoveryFlow** > KratosRecoveryFlow UpdateRecoveryFlow (string flow, KratosUpdateRecoveryFlowBody kratosUpdateRecoveryFlowBody, string token = null, string cookie = null) -Complete Recovery Flow +Update Recovery Flow -Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). +Use this endpoint to update a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). ### Example ```csharp @@ -2036,7 +2048,7 @@ namespace Example try { - // Complete Recovery Flow + // Update Recovery Flow KratosRecoveryFlow result = apiInstance.UpdateRecoveryFlow(flow, kratosUpdateRecoveryFlowBody, token, cookie); Debug.WriteLine(result); } diff --git a/clients/kratos/dotnet/docs/IdentityApi.md b/clients/kratos/dotnet/docs/IdentityApi.md index a79fa93c63b..2c1a15f85c8 100644 --- a/clients/kratos/dotnet/docs/IdentityApi.md +++ b/clients/kratos/dotnet/docs/IdentityApi.md @@ -263,7 +263,7 @@ Name | Type | Description | Notes # **CreateRecoveryLinkForIdentity** -> KratosRecoveryLinkForIdentity CreateRecoveryLinkForIdentity (KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = null) +> KratosRecoveryLinkForIdentity CreateRecoveryLinkForIdentity (string returnTo = null, KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = null) Create a Recovery Link @@ -291,12 +291,13 @@ namespace Example // config.AddApiKeyPrefix("Authorization", "Bearer"); var apiInstance = new IdentityApi(config); + var returnTo = "returnTo_example"; // string | (optional) var kratosCreateRecoveryLinkForIdentityBody = new KratosCreateRecoveryLinkForIdentityBody(); // KratosCreateRecoveryLinkForIdentityBody | (optional) try { // Create a Recovery Link - KratosRecoveryLinkForIdentity result = apiInstance.CreateRecoveryLinkForIdentity(kratosCreateRecoveryLinkForIdentityBody); + KratosRecoveryLinkForIdentity result = apiInstance.CreateRecoveryLinkForIdentity(returnTo, kratosCreateRecoveryLinkForIdentityBody); Debug.WriteLine(result); } catch (ApiException e) @@ -314,6 +315,7 @@ namespace Example Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- + **returnTo** | **string**| | [optional] **kratosCreateRecoveryLinkForIdentityBody** | [**KratosCreateRecoveryLinkForIdentityBody**](KratosCreateRecoveryLinkForIdentityBody.md)| | [optional] ### Return type @@ -448,7 +450,7 @@ namespace Example var apiInstance = new IdentityApi(config); var id = "id_example"; // string | ID is the identity's ID. - var type = "totp"; // string | Type is the credential's Type. One of totp, webauthn, lookup + var type = "password"; // string | Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode try { @@ -471,7 +473,7 @@ namespace Example Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **id** | **string**| ID is the identity's ID. | - **type** | **string**| Type is the credential's Type. One of totp, webauthn, lookup | + **type** | **string**| Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | ### Return type @@ -967,7 +969,7 @@ Name | Type | Description | Notes # **ListIdentities** -> List<KratosIdentity> ListIdentities (long? perPage = null, long? page = null, string credentialsIdentifier = null) +> List<KratosIdentity> ListIdentities (long? perPage = null, long? page = null, long? pageSize = null, string pageToken = null, string consistency = null, List ids = null, string credentialsIdentifier = null, string previewCredentialsIdentifierSimilar = null) List Identities @@ -995,14 +997,19 @@ namespace Example // config.AddApiKeyPrefix("Authorization", "Bearer"); var apiInstance = new IdentityApi(config); - var perPage = 250L; // long? | Items per Page This is the number of items per page. (optional) (default to 250) - var page = 1L; // long? | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional) (default to 1) - var credentialsIdentifier = "credentialsIdentifier_example"; // string | CredentialsIdentifier is the identifier (username, email) of the credentials to look up. (optional) + var perPage = 250L; // long? | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) (default to 250) + var page = 789L; // long? | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + var pageSize = 250L; // long? | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250) + var pageToken = "\"1\""; // string | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to "1") + var consistency = ""; // string | Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. (optional) + var ids = new List(); // List | List of ids used to filter identities. If this list is empty, then no filter will be applied. (optional) + var credentialsIdentifier = "credentialsIdentifier_example"; // string | CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) + var previewCredentialsIdentifierSimilar = "previewCredentialsIdentifierSimilar_example"; // string | This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) try { // List Identities - List result = apiInstance.ListIdentities(perPage, page, credentialsIdentifier); + List result = apiInstance.ListIdentities(perPage, page, pageSize, pageToken, consistency, ids, credentialsIdentifier, previewCredentialsIdentifierSimilar); Debug.WriteLine(result); } catch (ApiException e) @@ -1020,9 +1027,14 @@ namespace Example Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **perPage** | **long?**| Items per Page This is the number of items per page. | [optional] [default to 250] - **page** | **long?**| Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional] [default to 1] - **credentialsIdentifier** | **string**| CredentialsIdentifier is the identifier (username, email) of the credentials to look up. | [optional] + **perPage** | **long?**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] [default to 250] + **page** | **long?**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] + **pageSize** | **long?**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **pageToken** | **string**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to "1"] + **consistency** | **string**| Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. | [optional] + **ids** | [**List<string>**](string.md)| List of ids used to filter identities. If this list is empty, then no filter will be applied. | [optional] + **credentialsIdentifier** | **string**| CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. | [optional] + **previewCredentialsIdentifierSimilar** | **string**| This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. | [optional] ### Return type @@ -1048,7 +1060,7 @@ Name | Type | Description | Notes # **ListIdentitySchemas** -> List<KratosIdentitySchemaContainer> ListIdentitySchemas (long? perPage = null, long? page = null) +> List<KratosIdentitySchemaContainer> ListIdentitySchemas (long? perPage = null, long? page = null, long? pageSize = null, string pageToken = null) Get all Identity Schemas @@ -1071,13 +1083,15 @@ namespace Example Configuration config = new Configuration(); config.BasePath = "http://localhost"; var apiInstance = new IdentityApi(config); - var perPage = 250L; // long? | Items per Page This is the number of items per page. (optional) (default to 250) - var page = 1L; // long? | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional) (default to 1) + var perPage = 250L; // long? | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) (default to 250) + var page = 789L; // long? | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + var pageSize = 250L; // long? | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250) + var pageToken = "\"1\""; // string | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to "1") try { // Get all Identity Schemas - List result = apiInstance.ListIdentitySchemas(perPage, page); + List result = apiInstance.ListIdentitySchemas(perPage, page, pageSize, pageToken); Debug.WriteLine(result); } catch (ApiException e) @@ -1095,8 +1109,10 @@ namespace Example Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- - **perPage** | **long?**| Items per Page This is the number of items per page. | [optional] [default to 250] - **page** | **long?**| Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional] [default to 1] + **perPage** | **long?**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] [default to 250] + **page** | **long?**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] + **pageSize** | **long?**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **pageToken** | **string**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to "1"] ### Return type @@ -1122,7 +1138,7 @@ No authorization required # **ListIdentitySessions** -> List<KratosSession> ListIdentitySessions (string id, long? perPage = null, long? page = null, bool? active = null) +> List<KratosSession> ListIdentitySessions (string id, long? perPage = null, long? page = null, long? pageSize = null, string pageToken = null, bool? active = null) List an Identity's Sessions @@ -1151,14 +1167,16 @@ namespace Example var apiInstance = new IdentityApi(config); var id = "id_example"; // string | ID is the identity's ID. - var perPage = 250L; // long? | Items per Page This is the number of items per page. (optional) (default to 250) - var page = 1L; // long? | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional) (default to 1) + var perPage = 250L; // long? | Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional) (default to 250) + var page = 789L; // long? | Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + var pageSize = 250L; // long? | Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to 250) + var pageToken = "\"1\""; // string | Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional) (default to "1") var active = true; // bool? | Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. (optional) try { // List an Identity's Sessions - List result = apiInstance.ListIdentitySessions(id, perPage, page, active); + List result = apiInstance.ListIdentitySessions(id, perPage, page, pageSize, pageToken, active); Debug.WriteLine(result); } catch (ApiException e) @@ -1177,8 +1195,10 @@ namespace Example Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- **id** | **string**| ID is the identity's ID. | - **perPage** | **long?**| Items per Page This is the number of items per page. | [optional] [default to 250] - **page** | **long?**| Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional] [default to 1] + **perPage** | **long?**| Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. | [optional] [default to 250] + **page** | **long?**| Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. | [optional] + **pageSize** | **long?**| Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to 250] + **pageToken** | **string**| Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). | [optional] [default to "1"] **active** | **bool?**| Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. | [optional] ### Return type diff --git a/clients/kratos/dotnet/docs/KratosConsistencyRequestParameters.md b/clients/kratos/dotnet/docs/KratosConsistencyRequestParameters.md new file mode 100644 index 00000000000..cabfb7ca7fc --- /dev/null +++ b/clients/kratos/dotnet/docs/KratosConsistencyRequestParameters.md @@ -0,0 +1,11 @@ +# Ory.Kratos.Client.Model.KratosConsistencyRequestParameters +Control API consistency guarantees + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Consistency** | **string** | Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/clients/kratos/dotnet/docs/KratosContinueWith.md b/clients/kratos/dotnet/docs/KratosContinueWith.md index 15bd298f1d2..f7162aace02 100644 --- a/clients/kratos/dotnet/docs/KratosContinueWith.md +++ b/clients/kratos/dotnet/docs/KratosContinueWith.md @@ -4,8 +4,8 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**Action** | **string** | Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI | -**Flow** | [**KratosContinueWithVerificationUiFlow**](KratosContinueWithVerificationUiFlow.md) | | +**Action** | **string** | Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString | +**Flow** | [**KratosContinueWithRecoveryUiFlow**](KratosContinueWithRecoveryUiFlow.md) | | **OrySessionToken** | **string** | Token is the token of the session | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dotnet/docs/KratosContinueWithRecoveryUi.md b/clients/kratos/dotnet/docs/KratosContinueWithRecoveryUi.md new file mode 100644 index 00000000000..8d2f1c98827 --- /dev/null +++ b/clients/kratos/dotnet/docs/KratosContinueWithRecoveryUi.md @@ -0,0 +1,12 @@ +# Ory.Kratos.Client.Model.KratosContinueWithRecoveryUi +Indicates, that the UI flow could be continued by showing a recovery ui + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Action** | **string** | Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString | +**Flow** | [**KratosContinueWithRecoveryUiFlow**](KratosContinueWithRecoveryUiFlow.md) | | + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/clients/kratos/dotnet/docs/KratosContinueWithRecoveryUiFlow.md b/clients/kratos/dotnet/docs/KratosContinueWithRecoveryUiFlow.md new file mode 100644 index 00000000000..cc1375c43c4 --- /dev/null +++ b/clients/kratos/dotnet/docs/KratosContinueWithRecoveryUiFlow.md @@ -0,0 +1,11 @@ +# Ory.Kratos.Client.Model.KratosContinueWithRecoveryUiFlow + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Id** | **string** | The ID of the recovery flow | +**Url** | **string** | The URL of the recovery flow | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/clients/kratos/dotnet/docs/KratosContinueWithSetOrySessionToken.md b/clients/kratos/dotnet/docs/KratosContinueWithSetOrySessionToken.md index 9ba89a52a45..95476de28dc 100644 --- a/clients/kratos/dotnet/docs/KratosContinueWithSetOrySessionToken.md +++ b/clients/kratos/dotnet/docs/KratosContinueWithSetOrySessionToken.md @@ -5,7 +5,7 @@ Indicates that a session was issued, and the application should use this token f Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**Action** | **string** | Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI | +**Action** | **string** | Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionTokenString | **OrySessionToken** | **string** | Token is the token of the session | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dotnet/docs/KratosContinueWithSettingsUi.md b/clients/kratos/dotnet/docs/KratosContinueWithSettingsUi.md new file mode 100644 index 00000000000..1d7a4b26718 --- /dev/null +++ b/clients/kratos/dotnet/docs/KratosContinueWithSettingsUi.md @@ -0,0 +1,12 @@ +# Ory.Kratos.Client.Model.KratosContinueWithSettingsUi +Indicates, that the UI flow could be continued by showing a settings ui + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Action** | **string** | Action will always be `show_settings_ui` show_settings_ui ContinueWithActionShowSettingsUIString | +**Flow** | [**KratosContinueWithSettingsUiFlow**](KratosContinueWithSettingsUiFlow.md) | | + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/clients/kratos/dotnet/docs/KratosIdentityState.md b/clients/kratos/dotnet/docs/KratosContinueWithSettingsUiFlow.md similarity index 71% rename from clients/kratos/dotnet/docs/KratosIdentityState.md rename to clients/kratos/dotnet/docs/KratosContinueWithSettingsUiFlow.md index 3298a967770..3991fcafcd1 100644 --- a/clients/kratos/dotnet/docs/KratosIdentityState.md +++ b/clients/kratos/dotnet/docs/KratosContinueWithSettingsUiFlow.md @@ -1,10 +1,10 @@ -# Ory.Kratos.Client.Model.KratosIdentityState -The state can either be `active` or `inactive`. +# Ory.Kratos.Client.Model.KratosContinueWithSettingsUiFlow ## Properties Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**Id** | **string** | The ID of the settings flow | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dotnet/docs/KratosContinueWithVerificationUi.md b/clients/kratos/dotnet/docs/KratosContinueWithVerificationUi.md index 314ecf1d500..e968bd2cb21 100644 --- a/clients/kratos/dotnet/docs/KratosContinueWithVerificationUi.md +++ b/clients/kratos/dotnet/docs/KratosContinueWithVerificationUi.md @@ -5,7 +5,7 @@ Indicates, that the UI flow could be continued by showing a verification ui Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**Action** | **string** | Action will always be `show_verification_ui` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI | +**Action** | **string** | Action will always be `show_verification_ui` show_verification_ui ContinueWithActionShowVerificationUIString | **Flow** | [**KratosContinueWithVerificationUiFlow**](KratosContinueWithVerificationUiFlow.md) | | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dotnet/docs/KratosCreateIdentityBody.md b/clients/kratos/dotnet/docs/KratosCreateIdentityBody.md index 70664acdb4e..f996f6b1fbf 100644 --- a/clients/kratos/dotnet/docs/KratosCreateIdentityBody.md +++ b/clients/kratos/dotnet/docs/KratosCreateIdentityBody.md @@ -10,7 +10,7 @@ Name | Type | Description | Notes **MetadataPublic** | **Object** | Store metadata about the identity which the identity itself can see when calling for example the session endpoint. Do not store sensitive information (e.g. credit score) about the identity in this field. | [optional] **RecoveryAddresses** | [**List<KratosRecoveryIdentityAddress>**](KratosRecoveryIdentityAddress.md) | RecoveryAddresses contains all the addresses that can be used to recover an identity. Use this structure to import recovery addresses for an identity. Please keep in mind that the address needs to be represented in the Identity Schema or this field will be overwritten on the next identity update. | [optional] **SchemaId** | **string** | SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. | -**State** | [**KratosIdentityState**](KratosIdentityState.md) | | [optional] +**State** | **string** | State is the identity's state. active StateActive inactive StateInactive | [optional] **Traits** | **Object** | Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`. | **VerifiableAddresses** | [**List<KratosVerifiableIdentityAddress>**](KratosVerifiableIdentityAddress.md) | VerifiableAddresses contains all the addresses that can be verified by the user. Use this structure to import verified addresses for an identity. Please keep in mind that the address needs to be represented in the Identity Schema or this field will be overwritten on the next identity update. | [optional] diff --git a/clients/kratos/dotnet/docs/KratosIdentity.md b/clients/kratos/dotnet/docs/KratosIdentity.md index 30cf32b12f5..86e82914489 100644 --- a/clients/kratos/dotnet/docs/KratosIdentity.md +++ b/clients/kratos/dotnet/docs/KratosIdentity.md @@ -10,10 +10,11 @@ Name | Type | Description | Notes **Id** | **string** | ID is the identity's unique identifier. The Identity ID can not be changed and can not be chosen. This ensures future compatibility and optimization for distributed stores such as CockroachDB. | **MetadataAdmin** | **Object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] **MetadataPublic** | **Object** | NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable- | [optional] +**OrganizationId** | **string** | | [optional] **RecoveryAddresses** | [**List<KratosRecoveryIdentityAddress>**](KratosRecoveryIdentityAddress.md) | RecoveryAddresses contains all the addresses that can be used to recover an identity. | [optional] **SchemaId** | **string** | SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. | **SchemaUrl** | **string** | SchemaURL is the URL of the endpoint where the identity's traits schema can be fetched from. format: url | -**State** | [**KratosIdentityState**](KratosIdentityState.md) | | [optional] +**State** | **string** | State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive | [optional] **StateChangedAt** | **DateTime** | | [optional] **Traits** | **Object** | Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`. | **UpdatedAt** | **DateTime** | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional] diff --git a/clients/kratos/dotnet/docs/KratosIdentityCredentials.md b/clients/kratos/dotnet/docs/KratosIdentityCredentials.md index 8fee4084001..c69d0f3f529 100644 --- a/clients/kratos/dotnet/docs/KratosIdentityCredentials.md +++ b/clients/kratos/dotnet/docs/KratosIdentityCredentials.md @@ -8,7 +8,7 @@ Name | Type | Description | Notes **Config** | **Object** | | [optional] **CreatedAt** | **DateTime** | CreatedAt is a helper struct field for gobuffalo.pop. | [optional] **Identifiers** | **List<string>** | Identifiers represents a list of unique identifiers this credential type matches. | [optional] -**Type** | [**KratosIdentityCredentialsType**](KratosIdentityCredentialsType.md) | | [optional] +**Type** | **string** | Type discriminates between different types of credentials. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional] **UpdatedAt** | **DateTime** | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional] **_Version** | **long** | Version refers to the version of the credential. Useful when changing the config schema. | [optional] diff --git a/clients/kratos/dotnet/docs/KratosIdentityCredentialsCode.md b/clients/kratos/dotnet/docs/KratosIdentityCredentialsCode.md new file mode 100644 index 00000000000..d382e41c696 --- /dev/null +++ b/clients/kratos/dotnet/docs/KratosIdentityCredentialsCode.md @@ -0,0 +1,12 @@ +# Ory.Kratos.Client.Model.KratosIdentityCredentialsCode +CredentialsCode represents a one time login/registration code + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**AddressType** | **string** | The type of the address for this code | [optional] +**UsedAt** | **DateTime?** | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/clients/kratos/dotnet/docs/KratosIdentityCredentialsOidcProvider.md b/clients/kratos/dotnet/docs/KratosIdentityCredentialsOidcProvider.md index 4ad2f90a7a7..51e78769a52 100644 --- a/clients/kratos/dotnet/docs/KratosIdentityCredentialsOidcProvider.md +++ b/clients/kratos/dotnet/docs/KratosIdentityCredentialsOidcProvider.md @@ -7,6 +7,7 @@ Name | Type | Description | Notes **InitialAccessToken** | **string** | | [optional] **InitialIdToken** | **string** | | [optional] **InitialRefreshToken** | **string** | | [optional] +**Organization** | **string** | | [optional] **Provider** | **string** | | [optional] **Subject** | **string** | | [optional] diff --git a/clients/kratos/dotnet/docs/KratosIdentityWithCredentialsPasswordConfig.md b/clients/kratos/dotnet/docs/KratosIdentityWithCredentialsPasswordConfig.md index 75b006aa3a2..dec89d1fb16 100644 --- a/clients/kratos/dotnet/docs/KratosIdentityWithCredentialsPasswordConfig.md +++ b/clients/kratos/dotnet/docs/KratosIdentityWithCredentialsPasswordConfig.md @@ -5,7 +5,7 @@ Create Identity and Import Password Credentials Configuration Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**HashedPassword** | **string** | The hashed password in [PHC format]( https://www.ory.sh/docs/kratos/concepts/credentials/username-email-password#hashed-password-format) | [optional] +**HashedPassword** | **string** | The hashed password in [PHC format](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities#hashed-passwords) | [optional] **Password** | **string** | The password in plain text if no hash is available. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dotnet/docs/KratosLoginFlow.md b/clients/kratos/dotnet/docs/KratosLoginFlow.md index 104691aa693..435c9b8cec3 100644 --- a/clients/kratos/dotnet/docs/KratosLoginFlow.md +++ b/clients/kratos/dotnet/docs/KratosLoginFlow.md @@ -5,18 +5,20 @@ This object represents a login flow. A login flow is initiated at the \"Initiate Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**Active** | [**KratosIdentityCredentialsType**](KratosIdentityCredentialsType.md) | | [optional] +**Active** | **string** | The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional] **CreatedAt** | **DateTime** | CreatedAt is a helper struct field for gobuffalo.pop. | [optional] **ExpiresAt** | **DateTime** | ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated. | **Id** | **string** | ID represents the flow's unique ID. When performing the login flow, this represents the id in the login UI's query parameter: http://<selfservice.flows.login.ui_url>/?flow=<flow_id> | **IssuedAt** | **DateTime** | IssuedAt is the time (UTC) when the flow started. | **Oauth2LoginChallenge** | **string** | Ory OAuth 2.0 Login Challenge. This value is set using the `login_challenge` query parameter of the registration and login endpoints. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. | [optional] **Oauth2LoginRequest** | [**KratosOAuth2LoginRequest**](KratosOAuth2LoginRequest.md) | | [optional] +**OrganizationId** | **string** | | [optional] **Refresh** | **bool** | Refresh stores whether this login flow should enforce re-authentication. | [optional] **RequestUrl** | **string** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | **RequestedAal** | [**KratosAuthenticatorAssuranceLevel**](KratosAuthenticatorAssuranceLevel.md) | | [optional] **ReturnTo** | **string** | ReturnTo contains the requested return_to URL. | [optional] **SessionTokenExchangeCode** | **string** | SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the login flow has been completed. This is only set if the client has requested a session token exchange code, and if the flow is of type \"api\", and only on creating the login flow. | [optional] +**State** | **Object** | State represents the state of this request: choose_method: ask the user to choose a method to sign in with sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. | **Type** | **string** | The flow type can either be `api` or `browser`. | **Ui** | [**KratosUiContainer**](KratosUiContainer.md) | | **UpdatedAt** | **DateTime** | UpdatedAt is a helper struct field for gobuffalo.pop. | [optional] diff --git a/clients/kratos/dotnet/docs/KratosLoginFlowState.md b/clients/kratos/dotnet/docs/KratosLoginFlowState.md new file mode 100644 index 00000000000..e917fe147ca --- /dev/null +++ b/clients/kratos/dotnet/docs/KratosLoginFlowState.md @@ -0,0 +1,10 @@ +# Ory.Kratos.Client.Model.KratosLoginFlowState +The state represents the state of the login flow. choose_method: ask the user to choose a method (e.g. login account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/clients/kratos/dotnet/docs/KratosMessage.md b/clients/kratos/dotnet/docs/KratosMessage.md index 45e82e38c80..570cbb73587 100644 --- a/clients/kratos/dotnet/docs/KratosMessage.md +++ b/clients/kratos/dotnet/docs/KratosMessage.md @@ -5,6 +5,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **Body** | **string** | | +**Channel** | **string** | | [optional] **CreatedAt** | **DateTime** | CreatedAt is a helper struct field for gobuffalo.pop. | **Dispatches** | [**List<KratosMessageDispatch>**](KratosMessageDispatch.md) | Dispatches store information about the attempts of delivering a message May contain an error if any happened, or just the `success` state. | [optional] **Id** | **string** | | @@ -12,7 +13,7 @@ Name | Type | Description | Notes **SendCount** | **long** | | **Status** | [**KratosCourierMessageStatus**](KratosCourierMessageStatus.md) | | **Subject** | **string** | | -**TemplateType** | **string** | recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub | +**TemplateType** | **string** | recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid | **Type** | [**KratosCourierMessageType**](KratosCourierMessageType.md) | | **UpdatedAt** | **DateTime** | UpdatedAt is a helper struct field for gobuffalo.pop. | diff --git a/clients/kratos/dotnet/docs/KratosOAuth2Client.md b/clients/kratos/dotnet/docs/KratosOAuth2Client.md index b0d48bc75ac..2b5783587de 100644 --- a/clients/kratos/dotnet/docs/KratosOAuth2Client.md +++ b/clients/kratos/dotnet/docs/KratosOAuth2Client.md @@ -4,6 +4,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- +**AccessTokenStrategy** | **string** | OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in `strategies.access_token`. | [optional] **AllowedCorsOrigins** | **List<string>** | | [optional] **Audience** | **List<string>** | | [optional] **AuthorizationCodeGrantAccessTokenLifespan** | **string** | Specify a time duration in milliseconds, seconds, minutes, hours. | [optional] @@ -12,7 +13,7 @@ Name | Type | Description | Notes **BackchannelLogoutSessionRequired** | **bool** | OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. | [optional] **BackchannelLogoutUri** | **string** | OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. | [optional] **ClientCredentialsGrantAccessTokenLifespan** | **string** | Specify a time duration in milliseconds, seconds, minutes, hours. | [optional] -**ClientId** | **string** | OAuth 2.0 Client ID The ID is autogenerated and immutable. | [optional] +**ClientId** | **string** | OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. | [optional] **ClientName** | **string** | OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. | [optional] **ClientSecret** | **string** | OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. | [optional] **ClientSecretExpiresAt** | **long** | OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. | [optional] @@ -43,8 +44,10 @@ Name | Type | Description | Notes **ResponseTypes** | **List<string>** | | [optional] **Scope** | **string** | OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. | [optional] **SectorIdentifierUri** | **string** | OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. | [optional] +**SkipConsent** | **bool** | SkipConsent skips the consent screen for this client. This field can only be set from the admin API. | [optional] +**SkipLogoutConsent** | **bool** | SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. | [optional] **SubjectType** | **string** | OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional] -**TokenEndpointAuthMethod** | **string** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_post`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `client_secret_basic`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional] +**TokenEndpointAuthMethod** | **string** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional] **TokenEndpointAuthSigningAlg** | **string** | OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. | [optional] **TosUri** | **string** | OAuth 2.0 Client Terms of Service URI A URL string pointing to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client. | [optional] **UpdatedAt** | **DateTime** | OAuth 2.0 Client Last Update Date UpdatedAt returns the timestamp of the last update. | [optional] diff --git a/clients/kratos/dotnet/docs/KratosPagination.md b/clients/kratos/dotnet/docs/KratosPagination.md deleted file mode 100644 index 618cb267cef..00000000000 --- a/clients/kratos/dotnet/docs/KratosPagination.md +++ /dev/null @@ -1,11 +0,0 @@ -# Ory.Kratos.Client.Model.KratosPagination - -## Properties - -Name | Type | Description | Notes ------------- | ------------- | ------------- | ------------- -**Page** | **long** | Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. | [optional] [default to 1] -**PerPage** | **long** | Items per Page This is the number of items per page. | [optional] [default to 250] - -[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) - diff --git a/clients/kratos/dotnet/docs/KratosRecoveryCodeForIdentity.md b/clients/kratos/dotnet/docs/KratosRecoveryCodeForIdentity.md index bbf7efb6f6b..57d97985b5d 100644 --- a/clients/kratos/dotnet/docs/KratosRecoveryCodeForIdentity.md +++ b/clients/kratos/dotnet/docs/KratosRecoveryCodeForIdentity.md @@ -5,7 +5,7 @@ Used when an administrator creates a recovery code for an identity. Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**ExpiresAt** | **DateTime** | Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery link expires. | [optional] +**ExpiresAt** | **DateTime** | Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery code expires. | [optional] **RecoveryCode** | **string** | RecoveryCode is the code that can be used to recover the account | **RecoveryLink** | **string** | RecoveryLink with flow This link opens the recovery UI with an empty `code` field. | diff --git a/clients/kratos/dotnet/docs/KratosRecoveryFlow.md b/clients/kratos/dotnet/docs/KratosRecoveryFlow.md index 60e3d1c0030..5c04ddbe4b3 100644 --- a/clients/kratos/dotnet/docs/KratosRecoveryFlow.md +++ b/clients/kratos/dotnet/docs/KratosRecoveryFlow.md @@ -6,12 +6,13 @@ This request is used when an identity wants to recover their account. We recomm Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **Active** | **string** | Active, if set, contains the recovery method that is being used. It is initially not set. | [optional] +**ContinueWith** | [**List<KratosContinueWith>**](KratosContinueWith.md) | Contains possible actions that could follow this flow | [optional] **ExpiresAt** | **DateTime** | ExpiresAt is the time (UTC) when the request expires. If the user still wishes to update the setting, a new request has to be initiated. | **Id** | **string** | ID represents the request's unique ID. When performing the recovery flow, this represents the id in the recovery ui's query parameter: http://<selfservice.flows.recovery.ui_url>?request=<id> | **IssuedAt** | **DateTime** | IssuedAt is the time (UTC) when the request occurred. | **RequestUrl** | **string** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | **ReturnTo** | **string** | ReturnTo contains the requested return_to URL. | [optional] -**State** | [**KratosRecoveryFlowState**](KratosRecoveryFlowState.md) | | +**State** | **Object** | State represents the state of this request: choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. | **Type** | **string** | The flow type can either be `api` or `browser`. | **Ui** | [**KratosUiContainer**](KratosUiContainer.md) | | diff --git a/clients/kratos/dotnet/docs/KratosRegistrationFlow.md b/clients/kratos/dotnet/docs/KratosRegistrationFlow.md index 2ea99570c5b..c2f04cce8fd 100644 --- a/clients/kratos/dotnet/docs/KratosRegistrationFlow.md +++ b/clients/kratos/dotnet/docs/KratosRegistrationFlow.md @@ -4,15 +4,17 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**Active** | [**KratosIdentityCredentialsType**](KratosIdentityCredentialsType.md) | | [optional] +**Active** | **string** | Active, if set, contains the registration method that is being used. It is initially not set. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode | [optional] **ExpiresAt** | **DateTime** | ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated. | **Id** | **string** | ID represents the flow's unique ID. When performing the registration flow, this represents the id in the registration ui's query parameter: http://<selfservice.flows.registration.ui_url>/?flow=<id> | **IssuedAt** | **DateTime** | IssuedAt is the time (UTC) when the flow occurred. | **Oauth2LoginChallenge** | **string** | Ory OAuth 2.0 Login Challenge. This value is set using the `login_challenge` query parameter of the registration and login endpoints. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. | [optional] **Oauth2LoginRequest** | [**KratosOAuth2LoginRequest**](KratosOAuth2LoginRequest.md) | | [optional] +**OrganizationId** | **string** | | [optional] **RequestUrl** | **string** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | **ReturnTo** | **string** | ReturnTo contains the requested return_to URL. | [optional] **SessionTokenExchangeCode** | **string** | SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the flow has been completed. This is only set if the client has requested a session token exchange code, and if the flow is of type \"api\", and only on creating the flow. | [optional] +**State** | **Object** | State represents the state of this request: choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. | **TransientPayload** | **Object** | TransientPayload is used to pass data from the registration to a webhook | [optional] **Type** | **string** | The flow type can either be `api` or `browser`. | **Ui** | [**KratosUiContainer**](KratosUiContainer.md) | | diff --git a/clients/kratos/dotnet/docs/KratosRegistrationFlowState.md b/clients/kratos/dotnet/docs/KratosRegistrationFlowState.md new file mode 100644 index 00000000000..836b21f54f3 --- /dev/null +++ b/clients/kratos/dotnet/docs/KratosRegistrationFlowState.md @@ -0,0 +1,10 @@ +# Ory.Kratos.Client.Model.KratosRegistrationFlowState +choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/clients/kratos/dotnet/docs/KratosSession.md b/clients/kratos/dotnet/docs/KratosSession.md index 7425ae3ec27..02894e55f12 100644 --- a/clients/kratos/dotnet/docs/KratosSession.md +++ b/clients/kratos/dotnet/docs/KratosSession.md @@ -12,8 +12,9 @@ Name | Type | Description | Notes **Devices** | [**List<KratosSessionDevice>**](KratosSessionDevice.md) | Devices has history of all endpoints where the session was used | [optional] **ExpiresAt** | **DateTime** | The Session Expiry When this session expires at. | [optional] **Id** | **string** | Session ID | -**Identity** | [**KratosIdentity**](KratosIdentity.md) | | +**Identity** | [**KratosIdentity**](KratosIdentity.md) | | [optional] **IssuedAt** | **DateTime** | The Session Issuance Timestamp When this session was issued at. Usually equal or close to `authenticated_at`. | [optional] +**Tokenized** | **string** | Tokenized is the tokenized (e.g. JWT) version of the session. It is only set when the `tokenize` query parameter was set to a valid tokenize template during calls to `/session/whoami`. | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dotnet/docs/KratosSessionAuthenticationMethod.md b/clients/kratos/dotnet/docs/KratosSessionAuthenticationMethod.md index d8920e5217d..14977d1c01a 100644 --- a/clients/kratos/dotnet/docs/KratosSessionAuthenticationMethod.md +++ b/clients/kratos/dotnet/docs/KratosSessionAuthenticationMethod.md @@ -8,6 +8,7 @@ Name | Type | Description | Notes **Aal** | [**KratosAuthenticatorAssuranceLevel**](KratosAuthenticatorAssuranceLevel.md) | | [optional] **CompletedAt** | **DateTime** | When the authentication challenge was completed. | [optional] **Method** | **string** | | [optional] +**Organization** | **string** | The Organization id used for authentication | [optional] **Provider** | **string** | OIDC or SAML provider id used for authentication | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dotnet/docs/KratosSettingsFlow.md b/clients/kratos/dotnet/docs/KratosSettingsFlow.md index 239c7e248c8..6e5ab184044 100644 --- a/clients/kratos/dotnet/docs/KratosSettingsFlow.md +++ b/clients/kratos/dotnet/docs/KratosSettingsFlow.md @@ -13,7 +13,7 @@ Name | Type | Description | Notes **IssuedAt** | **DateTime** | IssuedAt is the time (UTC) when the flow occurred. | **RequestUrl** | **string** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | **ReturnTo** | **string** | ReturnTo contains the requested return_to URL. | [optional] -**State** | [**KratosSettingsFlowState**](KratosSettingsFlowState.md) | | +**State** | **Object** | State represents the state of this flow. It knows two states: show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent. | **Type** | **string** | The flow type can either be `api` or `browser`. | **Ui** | [**KratosUiContainer**](KratosUiContainer.md) | | diff --git a/clients/kratos/dotnet/docs/KratosUpdateIdentityBody.md b/clients/kratos/dotnet/docs/KratosUpdateIdentityBody.md index 2acd345fbfe..3c97fcbb49d 100644 --- a/clients/kratos/dotnet/docs/KratosUpdateIdentityBody.md +++ b/clients/kratos/dotnet/docs/KratosUpdateIdentityBody.md @@ -9,7 +9,7 @@ Name | Type | Description | Notes **MetadataAdmin** | **Object** | Store metadata about the user which is only accessible through admin APIs such as `GET /admin/identities/<id>`. | [optional] **MetadataPublic** | **Object** | Store metadata about the identity which the identity itself can see when calling for example the session endpoint. Do not store sensitive information (e.g. credit score) about the identity in this field. | [optional] **SchemaId** | **string** | SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. If set will update the Identity's SchemaID. | -**State** | [**KratosIdentityState**](KratosIdentityState.md) | | +**State** | **string** | State is the identity's state. active StateActive inactive StateInactive | **Traits** | **Object** | Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_id`. | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dotnet/docs/KratosUpdateLoginFlowBody.md b/clients/kratos/dotnet/docs/KratosUpdateLoginFlowBody.md index e881478e589..452cccc861a 100644 --- a/clients/kratos/dotnet/docs/KratosUpdateLoginFlowBody.md +++ b/clients/kratos/dotnet/docs/KratosUpdateLoginFlowBody.md @@ -4,17 +4,21 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**CsrfToken** | **string** | Sending the anti-csrf token is only required for browser login flows. | [optional] -**Identifier** | **string** | Identifier is the email or username of the user trying to log in. | -**Method** | **string** | Method should be set to \"lookup_secret\" when logging in using the lookup_secret strategy. | +**CsrfToken** | **string** | CSRFToken is the anti-CSRF token | +**Identifier** | **string** | Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. | +**Method** | **string** | Method should be set to \"code\" when logging in using the code strategy. | **Password** | **string** | The user's password. | **PasswordIdentifier** | **string** | Identifier is the email or username of the user trying to log in. This field is deprecated! | [optional] +**IdToken** | **string** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional] +**IdTokenNonce** | **string** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. | [optional] **Provider** | **string** | The provider to register with | **Traits** | **Object** | The identity traits. This is a placeholder for the registration flow. | [optional] **UpstreamParameters** | **Object** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] **TotpCode** | **string** | The TOTP code. | **WebauthnLogin** | **string** | Login a WebAuthn Security Key This must contain the ID of the WebAuthN connection. | [optional] **LookupSecret** | **string** | The lookup secret. | +**Code** | **string** | Code is the 6 digits code sent to the user | [optional] +**Resend** | **string** | Resend is set when the user wants to resend the code | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dotnet/docs/KratosUpdateLoginFlowWithCodeMethod.md b/clients/kratos/dotnet/docs/KratosUpdateLoginFlowWithCodeMethod.md new file mode 100644 index 00000000000..59a55db411f --- /dev/null +++ b/clients/kratos/dotnet/docs/KratosUpdateLoginFlowWithCodeMethod.md @@ -0,0 +1,15 @@ +# Ory.Kratos.Client.Model.KratosUpdateLoginFlowWithCodeMethod +Update Login flow using the code method + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Code** | **string** | Code is the 6 digits code sent to the user | [optional] +**CsrfToken** | **string** | CSRFToken is the anti-CSRF token | +**Identifier** | **string** | Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. | [optional] +**Method** | **string** | Method should be set to \"code\" when logging in using the code strategy. | +**Resend** | **string** | Resend is set when the user wants to resend the code | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/clients/kratos/dotnet/docs/KratosUpdateLoginFlowWithOidcMethod.md b/clients/kratos/dotnet/docs/KratosUpdateLoginFlowWithOidcMethod.md index 141c231c488..1c1474a30a6 100644 --- a/clients/kratos/dotnet/docs/KratosUpdateLoginFlowWithOidcMethod.md +++ b/clients/kratos/dotnet/docs/KratosUpdateLoginFlowWithOidcMethod.md @@ -6,6 +6,8 @@ Update Login Flow with OpenID Connect Method Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **CsrfToken** | **string** | The CSRF Token | [optional] +**IdToken** | **string** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional] +**IdTokenNonce** | **string** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. | [optional] **Method** | **string** | Method to use This field must be set to `oidc` when using the oidc method. | **Provider** | **string** | The provider to register with | **Traits** | **Object** | The identity traits. This is a placeholder for the registration flow. | [optional] diff --git a/clients/kratos/dotnet/docs/KratosUpdateRegistrationFlowBody.md b/clients/kratos/dotnet/docs/KratosUpdateRegistrationFlowBody.md index 9ca395de006..196859584e3 100644 --- a/clients/kratos/dotnet/docs/KratosUpdateRegistrationFlowBody.md +++ b/clients/kratos/dotnet/docs/KratosUpdateRegistrationFlowBody.md @@ -5,15 +5,19 @@ Update Registration Request Body Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- -**CsrfToken** | **string** | CSRFToken is the anti-CSRF token | [optional] -**Method** | **string** | Method Should be set to \"webauthn\" when trying to add, update, or remove a webAuthn pairing. | +**CsrfToken** | **string** | The CSRF Token | [optional] +**Method** | **string** | Method to use This field must be set to `code` when using the code method. | **Password** | **string** | Password to sign the user up with | **Traits** | **Object** | The identity's traits | **TransientPayload** | **Object** | Transient data to pass along to any webhooks | [optional] +**IdToken** | **string** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional] +**IdTokenNonce** | **string** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. | [optional] **Provider** | **string** | The provider to register with | **UpstreamParameters** | **Object** | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional] **WebauthnRegister** | **string** | Register a WebAuthn Security Key It is expected that the JSON returned by the WebAuthn registration process is included here. | [optional] **WebauthnRegisterDisplayname** | **string** | Name of the WebAuthn Security Key to be Added A human-readable name for the security key which will be added. | [optional] +**Code** | **string** | The OTP Code sent to the user | [optional] +**Resend** | **string** | Resend restarts the flow with a new code | [optional] [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dotnet/docs/KratosUpdateRegistrationFlowWithCodeMethod.md b/clients/kratos/dotnet/docs/KratosUpdateRegistrationFlowWithCodeMethod.md new file mode 100644 index 00000000000..45ea6caa0eb --- /dev/null +++ b/clients/kratos/dotnet/docs/KratosUpdateRegistrationFlowWithCodeMethod.md @@ -0,0 +1,16 @@ +# Ory.Kratos.Client.Model.KratosUpdateRegistrationFlowWithCodeMethod +Update Registration Flow with Code Method + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Code** | **string** | The OTP Code sent to the user | [optional] +**CsrfToken** | **string** | The CSRF Token | [optional] +**Method** | **string** | Method to use This field must be set to `code` when using the code method. | +**Resend** | **string** | Resend restarts the flow with a new code | [optional] +**Traits** | **Object** | The identity's traits | +**TransientPayload** | **Object** | Transient data to pass along to any webhooks | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/clients/kratos/dotnet/docs/KratosUpdateRegistrationFlowWithOidcMethod.md b/clients/kratos/dotnet/docs/KratosUpdateRegistrationFlowWithOidcMethod.md index 64e67d0769e..4b6da481356 100644 --- a/clients/kratos/dotnet/docs/KratosUpdateRegistrationFlowWithOidcMethod.md +++ b/clients/kratos/dotnet/docs/KratosUpdateRegistrationFlowWithOidcMethod.md @@ -6,6 +6,8 @@ Update Registration Flow with OpenID Connect Method Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **CsrfToken** | **string** | The CSRF Token | [optional] +**IdToken** | **string** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional] +**IdTokenNonce** | **string** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. | [optional] **Method** | **string** | Method to use This field must be set to `oidc` when using the oidc method. | **Provider** | **string** | The provider to register with | **Traits** | **Object** | The identity traits | [optional] diff --git a/clients/kratos/dotnet/docs/KratosVerifiableIdentityAddress.md b/clients/kratos/dotnet/docs/KratosVerifiableIdentityAddress.md index 38bcb2fc981..3daffeab9c4 100644 --- a/clients/kratos/dotnet/docs/KratosVerifiableIdentityAddress.md +++ b/clients/kratos/dotnet/docs/KratosVerifiableIdentityAddress.md @@ -12,7 +12,7 @@ Name | Type | Description | Notes **Value** | **string** | The address value example foo@user.com | **Verified** | **bool** | Indicates if the address has already been verified | **VerifiedAt** | **DateTime** | | [optional] -**Via** | **string** | VerifiableAddressType must not exceed 16 characters as that is the limitation in the SQL Schema | +**Via** | **string** | The delivery method | [[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) diff --git a/clients/kratos/dotnet/docs/KratosVerificationFlow.md b/clients/kratos/dotnet/docs/KratosVerificationFlow.md index c6c24eed66e..07218882fd7 100644 --- a/clients/kratos/dotnet/docs/KratosVerificationFlow.md +++ b/clients/kratos/dotnet/docs/KratosVerificationFlow.md @@ -11,7 +11,7 @@ Name | Type | Description | Notes **IssuedAt** | **DateTime** | IssuedAt is the time (UTC) when the request occurred. | [optional] **RequestUrl** | **string** | RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. | [optional] **ReturnTo** | **string** | ReturnTo contains the requested return_to URL. | [optional] -**State** | [**KratosVerificationFlowState**](KratosVerificationFlowState.md) | | +**State** | **Object** | State represents the state of this request: choose_method: ask the user to choose a method (e.g. verify your email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the verification challenge was passed. | **Type** | **string** | The flow type can either be `api` or `browser`. | **Ui** | [**KratosUiContainer**](KratosUiContainer.md) | | diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/CourierApiTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/CourierApiTests.cs index c9f8af92532..75bab3c5d8b 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/CourierApiTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/CourierApiTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/FrontendApiTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/FrontendApiTests.cs index 57adc59ed13..d8f92e00acc 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/FrontendApiTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/FrontendApiTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -67,7 +67,8 @@ public void CreateBrowserLoginFlowTest() //string returnTo = null; //string cookie = null; //string loginChallenge = null; - //var response = instance.CreateBrowserLoginFlow(refresh, aal, returnTo, cookie, loginChallenge); + //string organization = null; + //var response = instance.CreateBrowserLoginFlow(refresh, aal, returnTo, cookie, loginChallenge, organization); //Assert.IsType(response); } @@ -106,7 +107,8 @@ public void CreateBrowserRegistrationFlowTest() //string returnTo = null; //string loginChallenge = null; //string afterVerificationReturnTo = null; - //var response = instance.CreateBrowserRegistrationFlow(returnTo, loginChallenge, afterVerificationReturnTo); + //string organization = null; + //var response = instance.CreateBrowserRegistrationFlow(returnTo, loginChallenge, afterVerificationReturnTo, organization); //Assert.IsType(response); } @@ -147,7 +149,8 @@ public void CreateNativeLoginFlowTest() //string xSessionToken = null; //bool? returnSessionTokenExchangeCode = null; //string returnTo = null; - //var response = instance.CreateNativeLoginFlow(refresh, aal, xSessionToken, returnSessionTokenExchangeCode, returnTo); + //string via = null; + //var response = instance.CreateNativeLoginFlow(refresh, aal, xSessionToken, returnSessionTokenExchangeCode, returnTo, via); //Assert.IsType(response); } @@ -335,9 +338,11 @@ public void ListMySessionsTest() // TODO uncomment below to test the method and replace null with proper value //long? perPage = null; //long? page = null; + //long? pageSize = null; + //string pageToken = null; //string xSessionToken = null; //string cookie = null; - //var response = instance.ListMySessions(perPage, page, xSessionToken, cookie); + //var response = instance.ListMySessions(perPage, page, pageSize, pageToken, xSessionToken, cookie); //Assert.IsType>(response); } @@ -361,7 +366,8 @@ public void ToSessionTest() // TODO uncomment below to test the method and replace null with proper value //string xSessionToken = null; //string cookie = null; - //var response = instance.ToSession(xSessionToken, cookie); + //string tokenizeAs = null; + //var response = instance.ToSession(xSessionToken, cookie, tokenizeAs); //Assert.IsType(response); } diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/IdentityApiTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/IdentityApiTests.cs index 7626d80344c..c293a49ca73 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/IdentityApiTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/IdentityApiTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -98,8 +98,9 @@ public void CreateRecoveryCodeForIdentityTest() public void CreateRecoveryLinkForIdentityTest() { // TODO uncomment below to test the method and replace null with proper value + //string returnTo = null; //KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = null; - //var response = instance.CreateRecoveryLinkForIdentity(kratosCreateRecoveryLinkForIdentityBody); + //var response = instance.CreateRecoveryLinkForIdentity(returnTo, kratosCreateRecoveryLinkForIdentityBody); //Assert.IsType(response); } @@ -207,8 +208,13 @@ public void ListIdentitiesTest() // TODO uncomment below to test the method and replace null with proper value //long? perPage = null; //long? page = null; + //long? pageSize = null; + //string pageToken = null; + //string consistency = null; + //List ids = null; //string credentialsIdentifier = null; - //var response = instance.ListIdentities(perPage, page, credentialsIdentifier); + //string previewCredentialsIdentifierSimilar = null; + //var response = instance.ListIdentities(perPage, page, pageSize, pageToken, consistency, ids, credentialsIdentifier, previewCredentialsIdentifierSimilar); //Assert.IsType>(response); } @@ -221,7 +227,9 @@ public void ListIdentitySchemasTest() // TODO uncomment below to test the method and replace null with proper value //long? perPage = null; //long? page = null; - //var response = instance.ListIdentitySchemas(perPage, page); + //long? pageSize = null; + //string pageToken = null; + //var response = instance.ListIdentitySchemas(perPage, page, pageSize, pageToken); //Assert.IsType>(response); } @@ -235,8 +243,10 @@ public void ListIdentitySessionsTest() //string id = null; //long? perPage = null; //long? page = null; + //long? pageSize = null; + //string pageToken = null; //bool? active = null; - //var response = instance.ListIdentitySessions(id, perPage, page, active); + //var response = instance.ListIdentitySessions(id, perPage, page, pageSize, pageToken, active); //Assert.IsType>(response); } diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/MetadataApiTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/MetadataApiTests.cs index 9cf160920ef..4de71e4bfe5 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/MetadataApiTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Api/MetadataApiTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosAuthenticatorAssuranceLevelTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosAuthenticatorAssuranceLevelTests.cs index c78f0947cfc..add8b59b10d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosAuthenticatorAssuranceLevelTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosAuthenticatorAssuranceLevelTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosBatchPatchIdentitiesResponseTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosBatchPatchIdentitiesResponseTests.cs index df8115c1db2..83f354dfafa 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosBatchPatchIdentitiesResponseTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosBatchPatchIdentitiesResponseTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosConsistencyRequestParametersTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosConsistencyRequestParametersTests.cs new file mode 100644 index 00000000000..95b52037dd0 --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosConsistencyRequestParametersTests.cs @@ -0,0 +1,71 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using Xunit; + +using System; +using System.Linq; +using System.IO; +using System.Collections.Generic; +using Ory.Kratos.Client.Api; +using Ory.Kratos.Client.Model; +using Ory.Kratos.Client.Client; +using System.Reflection; +using Newtonsoft.Json; + +namespace Ory.Kratos.Client.Test.Model +{ + /// + /// Class for testing KratosConsistencyRequestParameters + /// + /// + /// This file is automatically generated by OpenAPI Generator (https://openapi-generator.tech). + /// Please update the test case below to test the model. + /// + public class KratosConsistencyRequestParametersTests : IDisposable + { + // TODO uncomment below to declare an instance variable for KratosConsistencyRequestParameters + //private KratosConsistencyRequestParameters instance; + + public KratosConsistencyRequestParametersTests() + { + // TODO uncomment below to create an instance of KratosConsistencyRequestParameters + //instance = new KratosConsistencyRequestParameters(); + } + + public void Dispose() + { + // Cleanup when everything is done. + } + + /// + /// Test an instance of KratosConsistencyRequestParameters + /// + [Fact] + public void KratosConsistencyRequestParametersInstanceTest() + { + // TODO uncomment below to test "IsType" KratosConsistencyRequestParameters + //Assert.IsType(instance); + } + + + /// + /// Test the property 'Consistency' + /// + [Fact] + public void ConsistencyTest() + { + // TODO unit test for the property 'Consistency' + } + + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithRecoveryUiFlowTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithRecoveryUiFlowTests.cs new file mode 100644 index 00000000000..30b3c9355bf --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithRecoveryUiFlowTests.cs @@ -0,0 +1,79 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using Xunit; + +using System; +using System.Linq; +using System.IO; +using System.Collections.Generic; +using Ory.Kratos.Client.Api; +using Ory.Kratos.Client.Model; +using Ory.Kratos.Client.Client; +using System.Reflection; +using Newtonsoft.Json; + +namespace Ory.Kratos.Client.Test.Model +{ + /// + /// Class for testing KratosContinueWithRecoveryUiFlow + /// + /// + /// This file is automatically generated by OpenAPI Generator (https://openapi-generator.tech). + /// Please update the test case below to test the model. + /// + public class KratosContinueWithRecoveryUiFlowTests : IDisposable + { + // TODO uncomment below to declare an instance variable for KratosContinueWithRecoveryUiFlow + //private KratosContinueWithRecoveryUiFlow instance; + + public KratosContinueWithRecoveryUiFlowTests() + { + // TODO uncomment below to create an instance of KratosContinueWithRecoveryUiFlow + //instance = new KratosContinueWithRecoveryUiFlow(); + } + + public void Dispose() + { + // Cleanup when everything is done. + } + + /// + /// Test an instance of KratosContinueWithRecoveryUiFlow + /// + [Fact] + public void KratosContinueWithRecoveryUiFlowInstanceTest() + { + // TODO uncomment below to test "IsType" KratosContinueWithRecoveryUiFlow + //Assert.IsType(instance); + } + + + /// + /// Test the property 'Id' + /// + [Fact] + public void IdTest() + { + // TODO unit test for the property 'Id' + } + /// + /// Test the property 'Url' + /// + [Fact] + public void UrlTest() + { + // TODO unit test for the property 'Url' + } + + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosPaginationTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithRecoveryUiTests.cs similarity index 60% rename from clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosPaginationTests.cs rename to clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithRecoveryUiTests.cs index 73379b5a28b..39a99e6bb7d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosPaginationTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithRecoveryUiTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -24,21 +24,21 @@ namespace Ory.Kratos.Client.Test.Model { /// - /// Class for testing KratosPagination + /// Class for testing KratosContinueWithRecoveryUi /// /// /// This file is automatically generated by OpenAPI Generator (https://openapi-generator.tech). /// Please update the test case below to test the model. /// - public class KratosPaginationTests : IDisposable + public class KratosContinueWithRecoveryUiTests : IDisposable { - // TODO uncomment below to declare an instance variable for KratosPagination - //private KratosPagination instance; + // TODO uncomment below to declare an instance variable for KratosContinueWithRecoveryUi + //private KratosContinueWithRecoveryUi instance; - public KratosPaginationTests() + public KratosContinueWithRecoveryUiTests() { - // TODO uncomment below to create an instance of KratosPagination - //instance = new KratosPagination(); + // TODO uncomment below to create an instance of KratosContinueWithRecoveryUi + //instance = new KratosContinueWithRecoveryUi(); } public void Dispose() @@ -47,31 +47,31 @@ public void Dispose() } /// - /// Test an instance of KratosPagination + /// Test an instance of KratosContinueWithRecoveryUi /// [Fact] - public void KratosPaginationInstanceTest() + public void KratosContinueWithRecoveryUiInstanceTest() { - // TODO uncomment below to test "IsType" KratosPagination - //Assert.IsType(instance); + // TODO uncomment below to test "IsType" KratosContinueWithRecoveryUi + //Assert.IsType(instance); } /// - /// Test the property 'Page' + /// Test the property 'Action' /// [Fact] - public void PageTest() + public void ActionTest() { - // TODO unit test for the property 'Page' + // TODO unit test for the property 'Action' } /// - /// Test the property 'PerPage' + /// Test the property 'Flow' /// [Fact] - public void PerPageTest() + public void FlowTest() { - // TODO unit test for the property 'PerPage' + // TODO unit test for the property 'Flow' } } diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithSetOrySessionTokenTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithSetOrySessionTokenTests.cs index 53e34009043..b8611f18abe 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithSetOrySessionTokenTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithSetOrySessionTokenTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithSettingsUiFlowTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithSettingsUiFlowTests.cs new file mode 100644 index 00000000000..a57143e944a --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithSettingsUiFlowTests.cs @@ -0,0 +1,71 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using Xunit; + +using System; +using System.Linq; +using System.IO; +using System.Collections.Generic; +using Ory.Kratos.Client.Api; +using Ory.Kratos.Client.Model; +using Ory.Kratos.Client.Client; +using System.Reflection; +using Newtonsoft.Json; + +namespace Ory.Kratos.Client.Test.Model +{ + /// + /// Class for testing KratosContinueWithSettingsUiFlow + /// + /// + /// This file is automatically generated by OpenAPI Generator (https://openapi-generator.tech). + /// Please update the test case below to test the model. + /// + public class KratosContinueWithSettingsUiFlowTests : IDisposable + { + // TODO uncomment below to declare an instance variable for KratosContinueWithSettingsUiFlow + //private KratosContinueWithSettingsUiFlow instance; + + public KratosContinueWithSettingsUiFlowTests() + { + // TODO uncomment below to create an instance of KratosContinueWithSettingsUiFlow + //instance = new KratosContinueWithSettingsUiFlow(); + } + + public void Dispose() + { + // Cleanup when everything is done. + } + + /// + /// Test an instance of KratosContinueWithSettingsUiFlow + /// + [Fact] + public void KratosContinueWithSettingsUiFlowInstanceTest() + { + // TODO uncomment below to test "IsType" KratosContinueWithSettingsUiFlow + //Assert.IsType(instance); + } + + + /// + /// Test the property 'Id' + /// + [Fact] + public void IdTest() + { + // TODO unit test for the property 'Id' + } + + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithSettingsUiTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithSettingsUiTests.cs new file mode 100644 index 00000000000..f574cb5cc3c --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithSettingsUiTests.cs @@ -0,0 +1,79 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using Xunit; + +using System; +using System.Linq; +using System.IO; +using System.Collections.Generic; +using Ory.Kratos.Client.Api; +using Ory.Kratos.Client.Model; +using Ory.Kratos.Client.Client; +using System.Reflection; +using Newtonsoft.Json; + +namespace Ory.Kratos.Client.Test.Model +{ + /// + /// Class for testing KratosContinueWithSettingsUi + /// + /// + /// This file is automatically generated by OpenAPI Generator (https://openapi-generator.tech). + /// Please update the test case below to test the model. + /// + public class KratosContinueWithSettingsUiTests : IDisposable + { + // TODO uncomment below to declare an instance variable for KratosContinueWithSettingsUi + //private KratosContinueWithSettingsUi instance; + + public KratosContinueWithSettingsUiTests() + { + // TODO uncomment below to create an instance of KratosContinueWithSettingsUi + //instance = new KratosContinueWithSettingsUi(); + } + + public void Dispose() + { + // Cleanup when everything is done. + } + + /// + /// Test an instance of KratosContinueWithSettingsUi + /// + [Fact] + public void KratosContinueWithSettingsUiInstanceTest() + { + // TODO uncomment below to test "IsType" KratosContinueWithSettingsUi + //Assert.IsType(instance); + } + + + /// + /// Test the property 'Action' + /// + [Fact] + public void ActionTest() + { + // TODO unit test for the property 'Action' + } + /// + /// Test the property 'Flow' + /// + [Fact] + public void FlowTest() + { + // TODO unit test for the property 'Flow' + } + + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithTests.cs index e929938b97a..12aa54999f5 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithVerificationUiFlowTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithVerificationUiFlowTests.cs index 8b87a46fe26..6acc8022e26 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithVerificationUiFlowTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithVerificationUiFlowTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithVerificationUiTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithVerificationUiTests.cs index 494b5a6b93d..fe073438f71 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithVerificationUiTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosContinueWithVerificationUiTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCourierMessageStatusTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCourierMessageStatusTests.cs index 4a82b11e9b2..1fdfb26854b 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCourierMessageStatusTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCourierMessageStatusTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCourierMessageTypeTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCourierMessageTypeTests.cs index 942e4d0f0aa..9298fc6fc16 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCourierMessageTypeTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCourierMessageTypeTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCreateIdentityBodyTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCreateIdentityBodyTests.cs index 441abbbcd6d..baeef8da1ef 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCreateIdentityBodyTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCreateIdentityBodyTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCreateRecoveryCodeForIdentityBodyTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCreateRecoveryCodeForIdentityBodyTests.cs index 6c2b249dedb..95685ad2ef4 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCreateRecoveryCodeForIdentityBodyTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCreateRecoveryCodeForIdentityBodyTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCreateRecoveryLinkForIdentityBodyTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCreateRecoveryLinkForIdentityBodyTests.cs index c800a26ebbf..583e3f2e00f 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCreateRecoveryLinkForIdentityBodyTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosCreateRecoveryLinkForIdentityBodyTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosDeleteMySessionsCountTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosDeleteMySessionsCountTests.cs index c0d86592381..9bbfce50a68 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosDeleteMySessionsCountTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosDeleteMySessionsCountTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorAuthenticatorAssuranceLevelNotSatisfiedTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorAuthenticatorAssuranceLevelNotSatisfiedTests.cs index 9517ec32fb3..45670fed246 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorAuthenticatorAssuranceLevelNotSatisfiedTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorAuthenticatorAssuranceLevelNotSatisfiedTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorBrowserLocationChangeRequiredTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorBrowserLocationChangeRequiredTests.cs index 6cc28859937..7ce91e9136c 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorBrowserLocationChangeRequiredTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorBrowserLocationChangeRequiredTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorFlowReplacedTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorFlowReplacedTests.cs index 0800d0f96a2..22419bd58bb 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorFlowReplacedTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorFlowReplacedTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorGenericTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorGenericTests.cs index 912df94011a..d0b056ac0b5 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorGenericTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosErrorGenericTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosFlowErrorTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosFlowErrorTests.cs index 4a4e8e38136..1c6a87a8289 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosFlowErrorTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosFlowErrorTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosGenericErrorTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosGenericErrorTests.cs index 322c7ba91e3..70e3ca2b23d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosGenericErrorTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosGenericErrorTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosHealthNotReadyStatusTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosHealthNotReadyStatusTests.cs index 9fd32ab9098..5869e27c36f 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosHealthNotReadyStatusTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosHealthNotReadyStatusTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosHealthStatusTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosHealthStatusTests.cs index bf3b2b54c49..ab7bafc6229 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosHealthStatusTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosHealthStatusTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsCodeTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsCodeTests.cs new file mode 100644 index 00000000000..02a4856c4a6 --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsCodeTests.cs @@ -0,0 +1,79 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using Xunit; + +using System; +using System.Linq; +using System.IO; +using System.Collections.Generic; +using Ory.Kratos.Client.Api; +using Ory.Kratos.Client.Model; +using Ory.Kratos.Client.Client; +using System.Reflection; +using Newtonsoft.Json; + +namespace Ory.Kratos.Client.Test.Model +{ + /// + /// Class for testing KratosIdentityCredentialsCode + /// + /// + /// This file is automatically generated by OpenAPI Generator (https://openapi-generator.tech). + /// Please update the test case below to test the model. + /// + public class KratosIdentityCredentialsCodeTests : IDisposable + { + // TODO uncomment below to declare an instance variable for KratosIdentityCredentialsCode + //private KratosIdentityCredentialsCode instance; + + public KratosIdentityCredentialsCodeTests() + { + // TODO uncomment below to create an instance of KratosIdentityCredentialsCode + //instance = new KratosIdentityCredentialsCode(); + } + + public void Dispose() + { + // Cleanup when everything is done. + } + + /// + /// Test an instance of KratosIdentityCredentialsCode + /// + [Fact] + public void KratosIdentityCredentialsCodeInstanceTest() + { + // TODO uncomment below to test "IsType" KratosIdentityCredentialsCode + //Assert.IsType(instance); + } + + + /// + /// Test the property 'AddressType' + /// + [Fact] + public void AddressTypeTest() + { + // TODO unit test for the property 'AddressType' + } + /// + /// Test the property 'UsedAt' + /// + [Fact] + public void UsedAtTest() + { + // TODO unit test for the property 'UsedAt' + } + + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsOidcProviderTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsOidcProviderTests.cs index 663ca063452..400e7360642 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsOidcProviderTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsOidcProviderTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -82,6 +82,14 @@ public void InitialRefreshTokenTest() // TODO unit test for the property 'InitialRefreshToken' } /// + /// Test the property 'Organization' + /// + [Fact] + public void OrganizationTest() + { + // TODO unit test for the property 'Organization' + } + /// /// Test the property 'Provider' /// [Fact] diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsOidcTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsOidcTests.cs index 13bcbc51dc9..1bc79a01a61 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsOidcTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsOidcTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsPasswordTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsPasswordTests.cs index 5c18aeedbd0..36dd5a684c1 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsPasswordTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsPasswordTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsTests.cs index dcdfd27effe..7f147c5c695 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityPatchResponseTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityPatchResponseTests.cs index ab73b6f90ec..ef29a590a5f 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityPatchResponseTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityPatchResponseTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityPatchTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityPatchTests.cs index eaa3a46d0cd..ab7f8d414a4 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityPatchTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityPatchTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentitySchemaContainerTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentitySchemaContainerTests.cs index 04bf0b8965b..9d7e5819588 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentitySchemaContainerTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentitySchemaContainerTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityTests.cs index fb6131b747f..f6da0d43cc0 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -98,6 +98,14 @@ public void MetadataPublicTest() // TODO unit test for the property 'MetadataPublic' } /// + /// Test the property 'OrganizationId' + /// + [Fact] + public void OrganizationIdTest() + { + // TODO unit test for the property 'OrganizationId' + } + /// /// Test the property 'RecoveryAddresses' /// [Fact] diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsOidcConfigProviderTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsOidcConfigProviderTests.cs index bf6db5c37e2..90e7740d522 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsOidcConfigProviderTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsOidcConfigProviderTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsOidcConfigTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsOidcConfigTests.cs index 8b7234f3bf3..46b40694fa2 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsOidcConfigTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsOidcConfigTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsOidcTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsOidcTests.cs index 17339f909d5..7a5c75c441f 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsOidcTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsOidcTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsPasswordConfigTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsPasswordConfigTests.cs index 73b2842f6e1..d2f8eb59091 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsPasswordConfigTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsPasswordConfigTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsPasswordTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsPasswordTests.cs index 770d484e9b4..7d57ebfb5b3 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsPasswordTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsPasswordTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsTests.cs index 9fd1ba08598..c03f5e48eb0 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityWithCredentialsTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosInlineResponse2001Tests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosInlineResponse2001Tests.cs index 9aff3f54073..b17d2e57c37 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosInlineResponse2001Tests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosInlineResponse2001Tests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosInlineResponse200Tests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosInlineResponse200Tests.cs index 7d74454cb3a..34ec8f9b5f2 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosInlineResponse200Tests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosInlineResponse200Tests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosInlineResponse503Tests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosInlineResponse503Tests.cs index a4f61bbccd9..33c83d3e5a0 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosInlineResponse503Tests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosInlineResponse503Tests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosJsonPatchTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosJsonPatchTests.cs index 3dd2e7080e3..b95211e7dc3 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosJsonPatchTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosJsonPatchTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityStateTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosLoginFlowStateTests.cs similarity index 67% rename from clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityStateTests.cs rename to clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosLoginFlowStateTests.cs index 7ed07e5a5b4..c58fb77d0d6 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityStateTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosLoginFlowStateTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -24,21 +24,21 @@ namespace Ory.Kratos.Client.Test.Model { /// - /// Class for testing KratosIdentityState + /// Class for testing KratosLoginFlowState /// /// /// This file is automatically generated by OpenAPI Generator (https://openapi-generator.tech). /// Please update the test case below to test the model. /// - public class KratosIdentityStateTests : IDisposable + public class KratosLoginFlowStateTests : IDisposable { - // TODO uncomment below to declare an instance variable for KratosIdentityState - //private KratosIdentityState instance; + // TODO uncomment below to declare an instance variable for KratosLoginFlowState + //private KratosLoginFlowState instance; - public KratosIdentityStateTests() + public KratosLoginFlowStateTests() { - // TODO uncomment below to create an instance of KratosIdentityState - //instance = new KratosIdentityState(); + // TODO uncomment below to create an instance of KratosLoginFlowState + //instance = new KratosLoginFlowState(); } public void Dispose() @@ -47,13 +47,13 @@ public void Dispose() } /// - /// Test an instance of KratosIdentityState + /// Test an instance of KratosLoginFlowState /// [Fact] - public void KratosIdentityStateInstanceTest() + public void KratosLoginFlowStateInstanceTest() { - // TODO uncomment below to test "IsType" KratosIdentityState - //Assert.IsType(instance); + // TODO uncomment below to test "IsType" KratosLoginFlowState + //Assert.IsType(instance); } diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosLoginFlowTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosLoginFlowTests.cs index 6541b9417fd..a97255e4cd5 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosLoginFlowTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosLoginFlowTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -114,6 +114,14 @@ public void Oauth2LoginRequestTest() // TODO unit test for the property 'Oauth2LoginRequest' } /// + /// Test the property 'OrganizationId' + /// + [Fact] + public void OrganizationIdTest() + { + // TODO unit test for the property 'OrganizationId' + } + /// /// Test the property 'Refresh' /// [Fact] @@ -154,6 +162,14 @@ public void SessionTokenExchangeCodeTest() // TODO unit test for the property 'SessionTokenExchangeCode' } /// + /// Test the property 'State' + /// + [Fact] + public void StateTest() + { + // TODO unit test for the property 'State' + } + /// /// Test the property 'Type' /// [Fact] diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosLogoutFlowTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosLogoutFlowTests.cs index d9b54950018..a610df1793f 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosLogoutFlowTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosLogoutFlowTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosMessageDispatchTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosMessageDispatchTests.cs index cef0052f76e..aa3b5c432f8 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosMessageDispatchTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosMessageDispatchTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosMessageTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosMessageTests.cs index 80c71202401..d4bf99c31b0 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosMessageTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosMessageTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -66,6 +66,14 @@ public void BodyTest() // TODO unit test for the property 'Body' } /// + /// Test the property 'Channel' + /// + [Fact] + public void ChannelTest() + { + // TODO unit test for the property 'Channel' + } + /// /// Test the property 'CreatedAt' /// [Fact] diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosNeedsPrivilegedSessionErrorTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosNeedsPrivilegedSessionErrorTests.cs index 5362e83a769..24c54bdc390 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosNeedsPrivilegedSessionErrorTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosNeedsPrivilegedSessionErrorTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosOAuth2ClientTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosOAuth2ClientTests.cs index 3b971c71f21..8863954ec8d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosOAuth2ClientTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosOAuth2ClientTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -57,6 +57,14 @@ public void KratosOAuth2ClientInstanceTest() } + /// + /// Test the property 'AccessTokenStrategy' + /// + [Fact] + public void AccessTokenStrategyTest() + { + // TODO unit test for the property 'AccessTokenStrategy' + } /// /// Test the property 'AllowedCorsOrigins' /// @@ -370,6 +378,22 @@ public void SectorIdentifierUriTest() // TODO unit test for the property 'SectorIdentifierUri' } /// + /// Test the property 'SkipConsent' + /// + [Fact] + public void SkipConsentTest() + { + // TODO unit test for the property 'SkipConsent' + } + /// + /// Test the property 'SkipLogoutConsent' + /// + [Fact] + public void SkipLogoutConsentTest() + { + // TODO unit test for the property 'SkipLogoutConsent' + } + /// /// Test the property 'SubjectType' /// [Fact] diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosOAuth2ConsentRequestOpenIDConnectContextTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosOAuth2ConsentRequestOpenIDConnectContextTests.cs index a2faa4306b8..8b2baaf15c8 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosOAuth2ConsentRequestOpenIDConnectContextTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosOAuth2ConsentRequestOpenIDConnectContextTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosOAuth2LoginRequestTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosOAuth2LoginRequestTests.cs index fcd8e56274b..a1f8feaf4fb 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosOAuth2LoginRequestTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosOAuth2LoginRequestTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosPatchIdentitiesBodyTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosPatchIdentitiesBodyTests.cs index 338e3513459..8b2efcc1748 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosPatchIdentitiesBodyTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosPatchIdentitiesBodyTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosPerformNativeLogoutBodyTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosPerformNativeLogoutBodyTests.cs index 60a0d91610c..b6973c1e797 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosPerformNativeLogoutBodyTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosPerformNativeLogoutBodyTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryCodeForIdentityTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryCodeForIdentityTests.cs index ae974ef3e68..077242d500f 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryCodeForIdentityTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryCodeForIdentityTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryFlowStateTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryFlowStateTests.cs index f177d4f1016..6ba56a6746f 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryFlowStateTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryFlowStateTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryFlowTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryFlowTests.cs index 934b6fcd587..8e81b9b5c61 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryFlowTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryFlowTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -66,6 +66,14 @@ public void ActiveTest() // TODO unit test for the property 'Active' } /// + /// Test the property 'ContinueWith' + /// + [Fact] + public void ContinueWithTest() + { + // TODO unit test for the property 'ContinueWith' + } + /// /// Test the property 'ExpiresAt' /// [Fact] diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryIdentityAddressTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryIdentityAddressTests.cs index 64fe01c2589..00702ce87d3 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryIdentityAddressTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryIdentityAddressTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryLinkForIdentityTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryLinkForIdentityTests.cs index f5e43ad2ae8..6a3ddb9dbbc 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryLinkForIdentityTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRecoveryLinkForIdentityTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsTypeTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRegistrationFlowStateTests.cs similarity index 64% rename from clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsTypeTests.cs rename to clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRegistrationFlowStateTests.cs index b0c52afc84e..673eeefb762 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosIdentityCredentialsTypeTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRegistrationFlowStateTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -24,21 +24,21 @@ namespace Ory.Kratos.Client.Test.Model { /// - /// Class for testing KratosIdentityCredentialsType + /// Class for testing KratosRegistrationFlowState /// /// /// This file is automatically generated by OpenAPI Generator (https://openapi-generator.tech). /// Please update the test case below to test the model. /// - public class KratosIdentityCredentialsTypeTests : IDisposable + public class KratosRegistrationFlowStateTests : IDisposable { - // TODO uncomment below to declare an instance variable for KratosIdentityCredentialsType - //private KratosIdentityCredentialsType instance; + // TODO uncomment below to declare an instance variable for KratosRegistrationFlowState + //private KratosRegistrationFlowState instance; - public KratosIdentityCredentialsTypeTests() + public KratosRegistrationFlowStateTests() { - // TODO uncomment below to create an instance of KratosIdentityCredentialsType - //instance = new KratosIdentityCredentialsType(); + // TODO uncomment below to create an instance of KratosRegistrationFlowState + //instance = new KratosRegistrationFlowState(); } public void Dispose() @@ -47,13 +47,13 @@ public void Dispose() } /// - /// Test an instance of KratosIdentityCredentialsType + /// Test an instance of KratosRegistrationFlowState /// [Fact] - public void KratosIdentityCredentialsTypeInstanceTest() + public void KratosRegistrationFlowStateInstanceTest() { - // TODO uncomment below to test "IsType" KratosIdentityCredentialsType - //Assert.IsType(instance); + // TODO uncomment below to test "IsType" KratosRegistrationFlowState + //Assert.IsType(instance); } diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRegistrationFlowTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRegistrationFlowTests.cs index 303d4ef63bc..79a913d2b60 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRegistrationFlowTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosRegistrationFlowTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -106,6 +106,14 @@ public void Oauth2LoginRequestTest() // TODO unit test for the property 'Oauth2LoginRequest' } /// + /// Test the property 'OrganizationId' + /// + [Fact] + public void OrganizationIdTest() + { + // TODO unit test for the property 'OrganizationId' + } + /// /// Test the property 'RequestUrl' /// [Fact] @@ -130,6 +138,14 @@ public void SessionTokenExchangeCodeTest() // TODO unit test for the property 'SessionTokenExchangeCode' } /// + /// Test the property 'State' + /// + [Fact] + public void StateTest() + { + // TODO unit test for the property 'State' + } + /// /// Test the property 'TransientPayload' /// [Fact] diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSelfServiceFlowExpiredErrorTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSelfServiceFlowExpiredErrorTests.cs index 7ebe312854b..a4d14fd5812 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSelfServiceFlowExpiredErrorTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSelfServiceFlowExpiredErrorTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSessionAuthenticationMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSessionAuthenticationMethodTests.cs index 79e29fe0799..319c7b75753 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSessionAuthenticationMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSessionAuthenticationMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -82,6 +82,14 @@ public void MethodTest() // TODO unit test for the property 'Method' } /// + /// Test the property 'Organization' + /// + [Fact] + public void OrganizationTest() + { + // TODO unit test for the property 'Organization' + } + /// /// Test the property 'Provider' /// [Fact] diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSessionDeviceTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSessionDeviceTests.cs index 622842bf26d..6ed4acab0d8 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSessionDeviceTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSessionDeviceTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSessionTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSessionTests.cs index 82556035941..e77b3d7fb7a 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSessionTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSessionTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -129,6 +129,14 @@ public void IssuedAtTest() { // TODO unit test for the property 'IssuedAt' } + /// + /// Test the property 'Tokenized' + /// + [Fact] + public void TokenizedTest() + { + // TODO unit test for the property 'Tokenized' + } } diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSettingsFlowStateTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSettingsFlowStateTests.cs index 88e44c49838..e6f970ce252 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSettingsFlowStateTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSettingsFlowStateTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSettingsFlowTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSettingsFlowTests.cs index cd854bc49a5..ce6384b498c 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSettingsFlowTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSettingsFlowTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSuccessfulCodeExchangeResponseTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSuccessfulCodeExchangeResponseTests.cs index 7f64a7dae9e..17e7c813c6f 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSuccessfulCodeExchangeResponseTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSuccessfulCodeExchangeResponseTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSuccessfulNativeLoginTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSuccessfulNativeLoginTests.cs index bec88f17e64..fc315fbbd39 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSuccessfulNativeLoginTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSuccessfulNativeLoginTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSuccessfulNativeRegistrationTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSuccessfulNativeRegistrationTests.cs index 6a78929badc..65a9dfd4f37 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSuccessfulNativeRegistrationTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosSuccessfulNativeRegistrationTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosTokenPaginationHeadersTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosTokenPaginationHeadersTests.cs index 567ba05f3fc..86337e56d54 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosTokenPaginationHeadersTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosTokenPaginationHeadersTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosTokenPaginationTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosTokenPaginationTests.cs index 5d44fc2bae5..5b894a3d239 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosTokenPaginationTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosTokenPaginationTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiContainerTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiContainerTests.cs index 44abcbf0045..adc4c04cd8c 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiContainerTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiContainerTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeAnchorAttributesTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeAnchorAttributesTests.cs index c231741eeb1..046713b940c 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeAnchorAttributesTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeAnchorAttributesTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeAttributesTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeAttributesTests.cs index 962e002c3d9..5cc778dd8d8 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeAttributesTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeAttributesTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeImageAttributesTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeImageAttributesTests.cs index 05443f5282f..6d0e26c7b88 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeImageAttributesTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeImageAttributesTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeInputAttributesTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeInputAttributesTests.cs index e9f57f1610b..fdb0f1afba3 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeInputAttributesTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeInputAttributesTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeMetaTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeMetaTests.cs index 390fd804956..fef08e168f7 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeMetaTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeMetaTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeScriptAttributesTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeScriptAttributesTests.cs index 587db1034ed..d15d30888d2 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeScriptAttributesTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeScriptAttributesTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeTests.cs index 29f1ad26665..a7fa6105d27 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeTextAttributesTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeTextAttributesTests.cs index 4b4552c06c5..960ea685d66 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeTextAttributesTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiNodeTextAttributesTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiTextTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiTextTests.cs index 7c221b7b52d..5895bff33b2 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiTextTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUiTextTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateIdentityBodyTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateIdentityBodyTests.cs index 69290a90fda..093d63f6e35 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateIdentityBodyTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateIdentityBodyTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowBodyTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowBodyTests.cs index 44640b9ee3d..618d5d7d336 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowBodyTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowBodyTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -98,6 +98,22 @@ public void PasswordIdentifierTest() // TODO unit test for the property 'PasswordIdentifier' } /// + /// Test the property 'IdToken' + /// + [Fact] + public void IdTokenTest() + { + // TODO unit test for the property 'IdToken' + } + /// + /// Test the property 'IdTokenNonce' + /// + [Fact] + public void IdTokenNonceTest() + { + // TODO unit test for the property 'IdTokenNonce' + } + /// /// Test the property 'Provider' /// [Fact] @@ -145,6 +161,22 @@ public void LookupSecretTest() { // TODO unit test for the property 'LookupSecret' } + /// + /// Test the property 'Code' + /// + [Fact] + public void CodeTest() + { + // TODO unit test for the property 'Code' + } + /// + /// Test the property 'Resend' + /// + [Fact] + public void ResendTest() + { + // TODO unit test for the property 'Resend' + } } diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithCodeMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithCodeMethodTests.cs new file mode 100644 index 00000000000..b66d9b8174e --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithCodeMethodTests.cs @@ -0,0 +1,103 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using Xunit; + +using System; +using System.Linq; +using System.IO; +using System.Collections.Generic; +using Ory.Kratos.Client.Api; +using Ory.Kratos.Client.Model; +using Ory.Kratos.Client.Client; +using System.Reflection; +using Newtonsoft.Json; + +namespace Ory.Kratos.Client.Test.Model +{ + /// + /// Class for testing KratosUpdateLoginFlowWithCodeMethod + /// + /// + /// This file is automatically generated by OpenAPI Generator (https://openapi-generator.tech). + /// Please update the test case below to test the model. + /// + public class KratosUpdateLoginFlowWithCodeMethodTests : IDisposable + { + // TODO uncomment below to declare an instance variable for KratosUpdateLoginFlowWithCodeMethod + //private KratosUpdateLoginFlowWithCodeMethod instance; + + public KratosUpdateLoginFlowWithCodeMethodTests() + { + // TODO uncomment below to create an instance of KratosUpdateLoginFlowWithCodeMethod + //instance = new KratosUpdateLoginFlowWithCodeMethod(); + } + + public void Dispose() + { + // Cleanup when everything is done. + } + + /// + /// Test an instance of KratosUpdateLoginFlowWithCodeMethod + /// + [Fact] + public void KratosUpdateLoginFlowWithCodeMethodInstanceTest() + { + // TODO uncomment below to test "IsType" KratosUpdateLoginFlowWithCodeMethod + //Assert.IsType(instance); + } + + + /// + /// Test the property 'Code' + /// + [Fact] + public void CodeTest() + { + // TODO unit test for the property 'Code' + } + /// + /// Test the property 'CsrfToken' + /// + [Fact] + public void CsrfTokenTest() + { + // TODO unit test for the property 'CsrfToken' + } + /// + /// Test the property 'Identifier' + /// + [Fact] + public void IdentifierTest() + { + // TODO unit test for the property 'Identifier' + } + /// + /// Test the property 'Method' + /// + [Fact] + public void MethodTest() + { + // TODO unit test for the property 'Method' + } + /// + /// Test the property 'Resend' + /// + [Fact] + public void ResendTest() + { + // TODO unit test for the property 'Resend' + } + + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithLookupSecretMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithLookupSecretMethodTests.cs index fd0c6af656d..000ad380f44 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithLookupSecretMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithLookupSecretMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithOidcMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithOidcMethodTests.cs index 1e3999c2130..9dc86d7e1fa 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithOidcMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithOidcMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -66,6 +66,22 @@ public void CsrfTokenTest() // TODO unit test for the property 'CsrfToken' } /// + /// Test the property 'IdToken' + /// + [Fact] + public void IdTokenTest() + { + // TODO unit test for the property 'IdToken' + } + /// + /// Test the property 'IdTokenNonce' + /// + [Fact] + public void IdTokenNonceTest() + { + // TODO unit test for the property 'IdTokenNonce' + } + /// /// Test the property 'Method' /// [Fact] diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithPasswordMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithPasswordMethodTests.cs index e682b60b59e..220c5689d43 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithPasswordMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithPasswordMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithTotpMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithTotpMethodTests.cs index 218d65110dc..c954874d3ad 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithTotpMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithTotpMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithWebAuthnMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithWebAuthnMethodTests.cs index 95aa602a3b4..81e97ca78ea 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithWebAuthnMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateLoginFlowWithWebAuthnMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowBodyTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowBodyTests.cs index f00ad3352cf..307315c8976 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowBodyTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowBodyTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowWithCodeMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowWithCodeMethodTests.cs index 41ae4b427f9..cda13e0011e 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowWithCodeMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowWithCodeMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowWithLinkMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowWithLinkMethodTests.cs index 53e8d83166f..6bead4972ee 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowWithLinkMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRecoveryFlowWithLinkMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowBodyTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowBodyTests.cs index 867fee59192..d72552a9ba7 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowBodyTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowBodyTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -98,6 +98,22 @@ public void TransientPayloadTest() // TODO unit test for the property 'TransientPayload' } /// + /// Test the property 'IdToken' + /// + [Fact] + public void IdTokenTest() + { + // TODO unit test for the property 'IdToken' + } + /// + /// Test the property 'IdTokenNonce' + /// + [Fact] + public void IdTokenNonceTest() + { + // TODO unit test for the property 'IdTokenNonce' + } + /// /// Test the property 'Provider' /// [Fact] @@ -129,6 +145,22 @@ public void WebauthnRegisterDisplaynameTest() { // TODO unit test for the property 'WebauthnRegisterDisplayname' } + /// + /// Test the property 'Code' + /// + [Fact] + public void CodeTest() + { + // TODO unit test for the property 'Code' + } + /// + /// Test the property 'Resend' + /// + [Fact] + public void ResendTest() + { + // TODO unit test for the property 'Resend' + } } diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithCodeMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithCodeMethodTests.cs new file mode 100644 index 00000000000..056f20b2d7c --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithCodeMethodTests.cs @@ -0,0 +1,111 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using Xunit; + +using System; +using System.Linq; +using System.IO; +using System.Collections.Generic; +using Ory.Kratos.Client.Api; +using Ory.Kratos.Client.Model; +using Ory.Kratos.Client.Client; +using System.Reflection; +using Newtonsoft.Json; + +namespace Ory.Kratos.Client.Test.Model +{ + /// + /// Class for testing KratosUpdateRegistrationFlowWithCodeMethod + /// + /// + /// This file is automatically generated by OpenAPI Generator (https://openapi-generator.tech). + /// Please update the test case below to test the model. + /// + public class KratosUpdateRegistrationFlowWithCodeMethodTests : IDisposable + { + // TODO uncomment below to declare an instance variable for KratosUpdateRegistrationFlowWithCodeMethod + //private KratosUpdateRegistrationFlowWithCodeMethod instance; + + public KratosUpdateRegistrationFlowWithCodeMethodTests() + { + // TODO uncomment below to create an instance of KratosUpdateRegistrationFlowWithCodeMethod + //instance = new KratosUpdateRegistrationFlowWithCodeMethod(); + } + + public void Dispose() + { + // Cleanup when everything is done. + } + + /// + /// Test an instance of KratosUpdateRegistrationFlowWithCodeMethod + /// + [Fact] + public void KratosUpdateRegistrationFlowWithCodeMethodInstanceTest() + { + // TODO uncomment below to test "IsType" KratosUpdateRegistrationFlowWithCodeMethod + //Assert.IsType(instance); + } + + + /// + /// Test the property 'Code' + /// + [Fact] + public void CodeTest() + { + // TODO unit test for the property 'Code' + } + /// + /// Test the property 'CsrfToken' + /// + [Fact] + public void CsrfTokenTest() + { + // TODO unit test for the property 'CsrfToken' + } + /// + /// Test the property 'Method' + /// + [Fact] + public void MethodTest() + { + // TODO unit test for the property 'Method' + } + /// + /// Test the property 'Resend' + /// + [Fact] + public void ResendTest() + { + // TODO unit test for the property 'Resend' + } + /// + /// Test the property 'Traits' + /// + [Fact] + public void TraitsTest() + { + // TODO unit test for the property 'Traits' + } + /// + /// Test the property 'TransientPayload' + /// + [Fact] + public void TransientPayloadTest() + { + // TODO unit test for the property 'TransientPayload' + } + + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithOidcMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithOidcMethodTests.cs index 035476fbfda..a9aaa4dec71 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithOidcMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithOidcMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -66,6 +66,22 @@ public void CsrfTokenTest() // TODO unit test for the property 'CsrfToken' } /// + /// Test the property 'IdToken' + /// + [Fact] + public void IdTokenTest() + { + // TODO unit test for the property 'IdToken' + } + /// + /// Test the property 'IdTokenNonce' + /// + [Fact] + public void IdTokenNonceTest() + { + // TODO unit test for the property 'IdTokenNonce' + } + /// /// Test the property 'Method' /// [Fact] diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithPasswordMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithPasswordMethodTests.cs index dac93f3d605..22faebb9f2e 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithPasswordMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithPasswordMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithWebAuthnMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithWebAuthnMethodTests.cs index bed5376acad..e8abdd1a52c 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithWebAuthnMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateRegistrationFlowWithWebAuthnMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowBodyTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowBodyTests.cs index 1a7ce46c47a..f571433ea54 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowBodyTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowBodyTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithLookupMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithLookupMethodTests.cs index 29de4950da6..57b5c864e22 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithLookupMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithLookupMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithOidcMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithOidcMethodTests.cs index c7208a7d6b8..99fc79899ef 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithOidcMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithOidcMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithPasswordMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithPasswordMethodTests.cs index 5cc983340fa..72f968335ba 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithPasswordMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithPasswordMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithProfileMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithProfileMethodTests.cs index 0bb9ad95ab6..cd31df2f868 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithProfileMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithProfileMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithTotpMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithTotpMethodTests.cs index 51fa7dd7fff..610edc73adb 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithTotpMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithTotpMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithWebAuthnMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithWebAuthnMethodTests.cs index d4eaf87f780..a25c28cd024 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithWebAuthnMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateSettingsFlowWithWebAuthnMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateVerificationFlowBodyTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateVerificationFlowBodyTests.cs index 51d4cea836e..a858c343224 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateVerificationFlowBodyTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateVerificationFlowBodyTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateVerificationFlowWithCodeMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateVerificationFlowWithCodeMethodTests.cs index e0122235890..a4194da4e84 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateVerificationFlowWithCodeMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateVerificationFlowWithCodeMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateVerificationFlowWithLinkMethodTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateVerificationFlowWithLinkMethodTests.cs index 5067e77cb80..4303ed4b127 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateVerificationFlowWithLinkMethodTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosUpdateVerificationFlowWithLinkMethodTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVerifiableIdentityAddressTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVerifiableIdentityAddressTests.cs index 4706bef2222..9f7314605cd 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVerifiableIdentityAddressTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVerifiableIdentityAddressTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVerificationFlowStateTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVerificationFlowStateTests.cs index 5e10b3a886d..3acb247231c 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVerificationFlowStateTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVerificationFlowStateTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVerificationFlowTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVerificationFlowTests.cs index d4b16109903..29b3029b97d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVerificationFlowTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVerificationFlowTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVersionTests.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVersionTests.cs index 5d9b43bed06..976d166637d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVersionTests.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client.Test/Model/KratosVersionTests.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/CourierApi.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/CourierApi.cs index f7aade2f6e7..87ae6f024b8 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/CourierApi.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/CourierApi.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/FrontendApi.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/FrontendApi.cs index 1d1fa4a5422..ea7e3056c2a 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/FrontendApi.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/FrontendApi.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -39,8 +39,9 @@ public interface IFrontendApiSync : IApiAccessor /// The URL to return the browser to after the flow was completed. (optional) /// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) /// An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). (optional) + /// An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. (optional) /// KratosLoginFlow - KratosLoginFlow CreateBrowserLoginFlow(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string)); + KratosLoginFlow CreateBrowserLoginFlow(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string), string organization = default(string)); /// /// Create Login Flow for Browsers @@ -54,8 +55,9 @@ public interface IFrontendApiSync : IApiAccessor /// The URL to return the browser to after the flow was completed. (optional) /// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) /// An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). (optional) + /// An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. (optional) /// ApiResponse of KratosLoginFlow - ApiResponse CreateBrowserLoginFlowWithHttpInfo(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string)); + ApiResponse CreateBrowserLoginFlowWithHttpInfo(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string), string organization = default(string)); /// /// Create a Logout URL for Browsers /// @@ -104,27 +106,29 @@ public interface IFrontendApiSync : IApiAccessor /// Create Registration Flow for Browsers /// /// - /// This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The URL to return the browser to after the flow was completed. (optional) /// Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. (optional) /// The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. (optional) + /// (optional) /// KratosRegistrationFlow - KratosRegistrationFlow CreateBrowserRegistrationFlow(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string)); + KratosRegistrationFlow CreateBrowserRegistrationFlow(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string), string organization = default(string)); /// /// Create Registration Flow for Browsers /// /// - /// This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The URL to return the browser to after the flow was completed. (optional) /// Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. (optional) /// The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. (optional) + /// (optional) /// ApiResponse of KratosRegistrationFlow - ApiResponse CreateBrowserRegistrationFlowWithHttpInfo(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string)); + ApiResponse CreateBrowserRegistrationFlowWithHttpInfo(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string), string organization = default(string)); /// /// Create Settings Flow for Browsers /// @@ -181,8 +185,9 @@ public interface IFrontendApiSync : IApiAccessor /// The Session Token of the Identity performing the settings flow. (optional) /// EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. (optional) /// The URL to return the browser to after the flow was completed. (optional) + /// Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. (optional) /// KratosLoginFlow - KratosLoginFlow CreateNativeLoginFlow(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string)); + KratosLoginFlow CreateNativeLoginFlow(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string), string via = default(string)); /// /// Create Login Flow for Native Apps @@ -196,13 +201,14 @@ public interface IFrontendApiSync : IApiAccessor /// The Session Token of the Identity performing the settings flow. (optional) /// EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. (optional) /// The URL to return the browser to after the flow was completed. (optional) + /// Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. (optional) /// ApiResponse of KratosLoginFlow - ApiResponse CreateNativeLoginFlowWithHttpInfo(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string)); + ApiResponse CreateNativeLoginFlowWithHttpInfo(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string), string via = default(string)); /// /// Create Recovery Flow for Native Apps /// /// - /// This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// KratosRecoveryFlow @@ -212,7 +218,7 @@ public interface IFrontendApiSync : IApiAccessor /// Create Recovery Flow for Native Apps /// /// - /// This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// ApiResponse of KratosRecoveryFlow @@ -512,12 +518,14 @@ public interface IFrontendApiSync : IApiAccessor /// This endpoints returns all other active sessions that belong to the logged-in user. The current session can be retrieved by calling the `/sessions/whoami` endpoint. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) /// List<KratosSession> - List ListMySessions(long? perPage = default(long?), long? page = default(long?), string xSessionToken = default(string), string cookie = default(string)); + List ListMySessions(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string xSessionToken = default(string), string cookie = default(string)); /// /// Get My Active Sessions @@ -526,12 +534,14 @@ public interface IFrontendApiSync : IApiAccessor /// This endpoints returns all other active sessions that belong to the logged-in user. The current session can be retrieved by calling the `/sessions/whoami` endpoint. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) /// ApiResponse of List<KratosSession> - ApiResponse> ListMySessionsWithHttpInfo(long? perPage = default(long?), long? page = default(long?), string xSessionToken = default(string), string cookie = default(string)); + ApiResponse> ListMySessionsWithHttpInfo(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string xSessionToken = default(string), string cookie = default(string)); /// /// Perform Logout for Native Apps /// @@ -557,30 +567,32 @@ public interface IFrontendApiSync : IApiAccessor /// Check Who the Current HTTP Session Belongs To /// /// - /// Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. + /// Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` When using a token template, the token is included in the `tokenized` field of the session. ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\", { tokenize_as: \"example-jwt-template\" }) console.log(session.tokenized) // The JWT ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. /// /// Thrown when fails to make API call /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) + /// Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). (optional) /// KratosSession - KratosSession ToSession(string xSessionToken = default(string), string cookie = default(string)); + KratosSession ToSession(string xSessionToken = default(string), string cookie = default(string), string tokenizeAs = default(string)); /// /// Check Who the Current HTTP Session Belongs To /// /// - /// Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. + /// Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` When using a token template, the token is included in the `tokenized` field of the session. ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\", { tokenize_as: \"example-jwt-template\" }) console.log(session.tokenized) // The JWT ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. /// /// Thrown when fails to make API call /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) + /// Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). (optional) /// ApiResponse of KratosSession - ApiResponse ToSessionWithHttpInfo(string xSessionToken = default(string), string cookie = default(string)); + ApiResponse ToSessionWithHttpInfo(string xSessionToken = default(string), string cookie = default(string), string tokenizeAs = default(string)); /// /// Submit a Login Flow /// /// - /// :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). @@ -594,7 +606,7 @@ public interface IFrontendApiSync : IApiAccessor /// Submit a Login Flow /// /// - /// :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). @@ -629,10 +641,10 @@ public interface IFrontendApiSync : IApiAccessor /// ApiResponse of Object(void) ApiResponse UpdateLogoutFlowWithHttpInfo(string token = default(string), string returnTo = default(string), string cookie = default(string)); /// - /// Complete Recovery Flow + /// Update Recovery Flow /// /// - /// Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// Use this endpoint to update a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). @@ -643,10 +655,10 @@ public interface IFrontendApiSync : IApiAccessor KratosRecoveryFlow UpdateRecoveryFlow(string flow, KratosUpdateRecoveryFlowBody kratosUpdateRecoveryFlowBody, string token = default(string), string cookie = default(string)); /// - /// Complete Recovery Flow + /// Update Recovery Flow /// /// - /// Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// Use this endpoint to update a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). @@ -755,9 +767,10 @@ public interface IFrontendApiAsync : IApiAccessor /// The URL to return the browser to after the flow was completed. (optional) /// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) /// An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). (optional) + /// An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. (optional) /// Cancellation Token to cancel the request. /// Task of KratosLoginFlow - System.Threading.Tasks.Task CreateBrowserLoginFlowAsync(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task CreateBrowserLoginFlowAsync(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string), string organization = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Create Login Flow for Browsers @@ -771,9 +784,10 @@ public interface IFrontendApiAsync : IApiAccessor /// The URL to return the browser to after the flow was completed. (optional) /// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) /// An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). (optional) + /// An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (KratosLoginFlow) - System.Threading.Tasks.Task> CreateBrowserLoginFlowWithHttpInfoAsync(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task> CreateBrowserLoginFlowWithHttpInfoAsync(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string), string organization = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Create a Logout URL for Browsers /// @@ -826,29 +840,31 @@ public interface IFrontendApiAsync : IApiAccessor /// Create Registration Flow for Browsers /// /// - /// This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The URL to return the browser to after the flow was completed. (optional) /// Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. (optional) /// The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. (optional) + /// (optional) /// Cancellation Token to cancel the request. /// Task of KratosRegistrationFlow - System.Threading.Tasks.Task CreateBrowserRegistrationFlowAsync(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task CreateBrowserRegistrationFlowAsync(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string), string organization = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Create Registration Flow for Browsers /// /// - /// This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The URL to return the browser to after the flow was completed. (optional) /// Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. (optional) /// The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. (optional) + /// (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (KratosRegistrationFlow) - System.Threading.Tasks.Task> CreateBrowserRegistrationFlowWithHttpInfoAsync(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task> CreateBrowserRegistrationFlowWithHttpInfoAsync(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string), string organization = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Create Settings Flow for Browsers /// @@ -909,9 +925,10 @@ public interface IFrontendApiAsync : IApiAccessor /// The Session Token of the Identity performing the settings flow. (optional) /// EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. (optional) /// The URL to return the browser to after the flow was completed. (optional) + /// Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. (optional) /// Cancellation Token to cancel the request. /// Task of KratosLoginFlow - System.Threading.Tasks.Task CreateNativeLoginFlowAsync(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task CreateNativeLoginFlowAsync(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string), string via = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Create Login Flow for Native Apps @@ -925,14 +942,15 @@ public interface IFrontendApiAsync : IApiAccessor /// The Session Token of the Identity performing the settings flow. (optional) /// EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. (optional) /// The URL to return the browser to after the flow was completed. (optional) + /// Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (KratosLoginFlow) - System.Threading.Tasks.Task> CreateNativeLoginFlowWithHttpInfoAsync(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task> CreateNativeLoginFlowWithHttpInfoAsync(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string), string via = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Create Recovery Flow for Native Apps /// /// - /// This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// Cancellation Token to cancel the request. @@ -943,7 +961,7 @@ public interface IFrontendApiAsync : IApiAccessor /// Create Recovery Flow for Native Apps /// /// - /// This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// Cancellation Token to cancel the request. @@ -1273,13 +1291,15 @@ public interface IFrontendApiAsync : IApiAccessor /// This endpoints returns all other active sessions that belong to the logged-in user. The current session can be retrieved by calling the `/sessions/whoami` endpoint. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) /// Cancellation Token to cancel the request. /// Task of List<KratosSession> - System.Threading.Tasks.Task> ListMySessionsAsync(long? perPage = default(long?), long? page = default(long?), string xSessionToken = default(string), string cookie = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task> ListMySessionsAsync(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string xSessionToken = default(string), string cookie = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Get My Active Sessions @@ -1288,13 +1308,15 @@ public interface IFrontendApiAsync : IApiAccessor /// This endpoints returns all other active sessions that belong to the logged-in user. The current session can be retrieved by calling the `/sessions/whoami` endpoint. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (List<KratosSession>) - System.Threading.Tasks.Task>> ListMySessionsWithHttpInfoAsync(long? perPage = default(long?), long? page = default(long?), string xSessionToken = default(string), string cookie = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task>> ListMySessionsWithHttpInfoAsync(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string xSessionToken = default(string), string cookie = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Perform Logout for Native Apps /// @@ -1322,32 +1344,34 @@ public interface IFrontendApiAsync : IApiAccessor /// Check Who the Current HTTP Session Belongs To /// /// - /// Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. + /// Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` When using a token template, the token is included in the `tokenized` field of the session. ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\", { tokenize_as: \"example-jwt-template\" }) console.log(session.tokenized) // The JWT ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. /// /// Thrown when fails to make API call /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) + /// Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). (optional) /// Cancellation Token to cancel the request. /// Task of KratosSession - System.Threading.Tasks.Task ToSessionAsync(string xSessionToken = default(string), string cookie = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task ToSessionAsync(string xSessionToken = default(string), string cookie = default(string), string tokenizeAs = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Check Who the Current HTTP Session Belongs To /// /// - /// Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. + /// Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` When using a token template, the token is included in the `tokenized` field of the session. ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\", { tokenize_as: \"example-jwt-template\" }) console.log(session.tokenized) // The JWT ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. /// /// Thrown when fails to make API call /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) + /// Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (KratosSession) - System.Threading.Tasks.Task> ToSessionWithHttpInfoAsync(string xSessionToken = default(string), string cookie = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task> ToSessionWithHttpInfoAsync(string xSessionToken = default(string), string cookie = default(string), string tokenizeAs = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Submit a Login Flow /// /// - /// :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). @@ -1362,7 +1386,7 @@ public interface IFrontendApiAsync : IApiAccessor /// Submit a Login Flow /// /// - /// :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). @@ -1400,10 +1424,10 @@ public interface IFrontendApiAsync : IApiAccessor /// Task of ApiResponse System.Threading.Tasks.Task> UpdateLogoutFlowWithHttpInfoAsync(string token = default(string), string returnTo = default(string), string cookie = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// - /// Complete Recovery Flow + /// Update Recovery Flow /// /// - /// Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// Use this endpoint to update a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). @@ -1415,10 +1439,10 @@ public interface IFrontendApiAsync : IApiAccessor System.Threading.Tasks.Task UpdateRecoveryFlowAsync(string flow, KratosUpdateRecoveryFlowBody kratosUpdateRecoveryFlowBody, string token = default(string), string cookie = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// - /// Complete Recovery Flow + /// Update Recovery Flow /// /// - /// Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// Use this endpoint to update a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). @@ -1642,10 +1666,11 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory /// The URL to return the browser to after the flow was completed. (optional) /// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) /// An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). (optional) + /// An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. (optional) /// KratosLoginFlow - public KratosLoginFlow CreateBrowserLoginFlow(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string)) + public KratosLoginFlow CreateBrowserLoginFlow(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string), string organization = default(string)) { - Ory.Kratos.Client.Client.ApiResponse localVarResponse = CreateBrowserLoginFlowWithHttpInfo(refresh, aal, returnTo, cookie, loginChallenge); + Ory.Kratos.Client.Client.ApiResponse localVarResponse = CreateBrowserLoginFlowWithHttpInfo(refresh, aal, returnTo, cookie, loginChallenge, organization); return localVarResponse.Data; } @@ -1658,8 +1683,9 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory /// The URL to return the browser to after the flow was completed. (optional) /// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) /// An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). (optional) + /// An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. (optional) /// ApiResponse of KratosLoginFlow - public Ory.Kratos.Client.Client.ApiResponse CreateBrowserLoginFlowWithHttpInfo(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string)) + public Ory.Kratos.Client.Client.ApiResponse CreateBrowserLoginFlowWithHttpInfo(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string), string organization = default(string)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -1699,6 +1725,10 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "login_challenge", loginChallenge)); } + if (organization != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "organization", organization)); + } if (cookie != null) { localVarRequestOptions.HeaderParameters.Add("Cookie", Ory.Kratos.Client.Client.ClientUtils.ParameterToString(cookie)); // header parameter @@ -1728,11 +1758,12 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory /// The URL to return the browser to after the flow was completed. (optional) /// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) /// An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). (optional) + /// An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. (optional) /// Cancellation Token to cancel the request. /// Task of KratosLoginFlow - public async System.Threading.Tasks.Task CreateBrowserLoginFlowAsync(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task CreateBrowserLoginFlowAsync(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string), string organization = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { - Ory.Kratos.Client.Client.ApiResponse localVarResponse = await CreateBrowserLoginFlowWithHttpInfoAsync(refresh, aal, returnTo, cookie, loginChallenge, cancellationToken).ConfigureAwait(false); + Ory.Kratos.Client.Client.ApiResponse localVarResponse = await CreateBrowserLoginFlowWithHttpInfoAsync(refresh, aal, returnTo, cookie, loginChallenge, organization, cancellationToken).ConfigureAwait(false); return localVarResponse.Data; } @@ -1745,9 +1776,10 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory /// The URL to return the browser to after the flow was completed. (optional) /// HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. (optional) /// An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). (optional) + /// An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (KratosLoginFlow) - public async System.Threading.Tasks.Task> CreateBrowserLoginFlowWithHttpInfoAsync(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task> CreateBrowserLoginFlowWithHttpInfoAsync(bool? refresh = default(bool?), string aal = default(string), string returnTo = default(string), string cookie = default(string), string loginChallenge = default(string), string organization = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -1788,6 +1820,10 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "login_challenge", loginChallenge)); } + if (organization != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "organization", organization)); + } if (cookie != null) { localVarRequestOptions.HeaderParameters.Add("Cookie", Ory.Kratos.Client.Client.ClientUtils.ParameterToString(cookie)); // header parameter @@ -2078,28 +2114,30 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory } /// - /// Create Registration Flow for Browsers This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// Create Registration Flow for Browsers This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The URL to return the browser to after the flow was completed. (optional) /// Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. (optional) /// The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. (optional) + /// (optional) /// KratosRegistrationFlow - public KratosRegistrationFlow CreateBrowserRegistrationFlow(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string)) + public KratosRegistrationFlow CreateBrowserRegistrationFlow(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string), string organization = default(string)) { - Ory.Kratos.Client.Client.ApiResponse localVarResponse = CreateBrowserRegistrationFlowWithHttpInfo(returnTo, loginChallenge, afterVerificationReturnTo); + Ory.Kratos.Client.Client.ApiResponse localVarResponse = CreateBrowserRegistrationFlowWithHttpInfo(returnTo, loginChallenge, afterVerificationReturnTo, organization); return localVarResponse.Data; } /// - /// Create Registration Flow for Browsers This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// Create Registration Flow for Browsers This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The URL to return the browser to after the flow was completed. (optional) /// Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. (optional) /// The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. (optional) + /// (optional) /// ApiResponse of KratosRegistrationFlow - public Ory.Kratos.Client.Client.ApiResponse CreateBrowserRegistrationFlowWithHttpInfo(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string)) + public Ory.Kratos.Client.Client.ApiResponse CreateBrowserRegistrationFlowWithHttpInfo(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string), string organization = default(string)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -2135,6 +2173,10 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "after_verification_return_to", afterVerificationReturnTo)); } + if (organization != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "organization", organization)); + } // make the HTTP request @@ -2152,30 +2194,32 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory } /// - /// Create Registration Flow for Browsers This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// Create Registration Flow for Browsers This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The URL to return the browser to after the flow was completed. (optional) /// Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. (optional) /// The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. (optional) + /// (optional) /// Cancellation Token to cancel the request. /// Task of KratosRegistrationFlow - public async System.Threading.Tasks.Task CreateBrowserRegistrationFlowAsync(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task CreateBrowserRegistrationFlowAsync(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string), string organization = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { - Ory.Kratos.Client.Client.ApiResponse localVarResponse = await CreateBrowserRegistrationFlowWithHttpInfoAsync(returnTo, loginChallenge, afterVerificationReturnTo, cancellationToken).ConfigureAwait(false); + Ory.Kratos.Client.Client.ApiResponse localVarResponse = await CreateBrowserRegistrationFlowWithHttpInfoAsync(returnTo, loginChallenge, afterVerificationReturnTo, organization, cancellationToken).ConfigureAwait(false); return localVarResponse.Data; } /// - /// Create Registration Flow for Browsers This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// Create Registration Flow for Browsers This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The URL to return the browser to after the flow was completed. (optional) /// Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. (optional) /// The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. (optional) + /// (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (KratosRegistrationFlow) - public async System.Threading.Tasks.Task> CreateBrowserRegistrationFlowWithHttpInfoAsync(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task> CreateBrowserRegistrationFlowWithHttpInfoAsync(string returnTo = default(string), string loginChallenge = default(string), string afterVerificationReturnTo = default(string), string organization = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -2212,6 +2256,10 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "after_verification_return_to", afterVerificationReturnTo)); } + if (organization != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "organization", organization)); + } // make the HTTP request @@ -2506,10 +2554,11 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory /// The Session Token of the Identity performing the settings flow. (optional) /// EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. (optional) /// The URL to return the browser to after the flow was completed. (optional) + /// Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. (optional) /// KratosLoginFlow - public KratosLoginFlow CreateNativeLoginFlow(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string)) + public KratosLoginFlow CreateNativeLoginFlow(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string), string via = default(string)) { - Ory.Kratos.Client.Client.ApiResponse localVarResponse = CreateNativeLoginFlowWithHttpInfo(refresh, aal, xSessionToken, returnSessionTokenExchangeCode, returnTo); + Ory.Kratos.Client.Client.ApiResponse localVarResponse = CreateNativeLoginFlowWithHttpInfo(refresh, aal, xSessionToken, returnSessionTokenExchangeCode, returnTo, via); return localVarResponse.Data; } @@ -2522,8 +2571,9 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory /// The Session Token of the Identity performing the settings flow. (optional) /// EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. (optional) /// The URL to return the browser to after the flow was completed. (optional) + /// Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. (optional) /// ApiResponse of KratosLoginFlow - public Ory.Kratos.Client.Client.ApiResponse CreateNativeLoginFlowWithHttpInfo(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string)) + public Ory.Kratos.Client.Client.ApiResponse CreateNativeLoginFlowWithHttpInfo(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string), string via = default(string)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -2563,6 +2613,10 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "return_to", returnTo)); } + if (via != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "via", via)); + } if (xSessionToken != null) { localVarRequestOptions.HeaderParameters.Add("X-Session-Token", Ory.Kratos.Client.Client.ClientUtils.ParameterToString(xSessionToken)); // header parameter @@ -2592,11 +2646,12 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory /// The Session Token of the Identity performing the settings flow. (optional) /// EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. (optional) /// The URL to return the browser to after the flow was completed. (optional) + /// Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. (optional) /// Cancellation Token to cancel the request. /// Task of KratosLoginFlow - public async System.Threading.Tasks.Task CreateNativeLoginFlowAsync(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task CreateNativeLoginFlowAsync(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string), string via = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { - Ory.Kratos.Client.Client.ApiResponse localVarResponse = await CreateNativeLoginFlowWithHttpInfoAsync(refresh, aal, xSessionToken, returnSessionTokenExchangeCode, returnTo, cancellationToken).ConfigureAwait(false); + Ory.Kratos.Client.Client.ApiResponse localVarResponse = await CreateNativeLoginFlowWithHttpInfoAsync(refresh, aal, xSessionToken, returnSessionTokenExchangeCode, returnTo, via, cancellationToken).ConfigureAwait(false); return localVarResponse.Data; } @@ -2609,9 +2664,10 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory /// The Session Token of the Identity performing the settings flow. (optional) /// EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. (optional) /// The URL to return the browser to after the flow was completed. (optional) + /// Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (KratosLoginFlow) - public async System.Threading.Tasks.Task> CreateNativeLoginFlowWithHttpInfoAsync(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task> CreateNativeLoginFlowWithHttpInfoAsync(bool? refresh = default(bool?), string aal = default(string), string xSessionToken = default(string), bool? returnSessionTokenExchangeCode = default(bool?), string returnTo = default(string), string via = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -2652,6 +2708,10 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "return_to", returnTo)); } + if (via != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "via", via)); + } if (xSessionToken != null) { localVarRequestOptions.HeaderParameters.Add("X-Session-Token", Ory.Kratos.Client.Client.ClientUtils.ParameterToString(xSessionToken)); // header parameter @@ -2674,7 +2734,7 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory } /// - /// Create Recovery Flow for Native Apps This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// Create Recovery Flow for Native Apps This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// KratosRecoveryFlow @@ -2685,7 +2745,7 @@ public KratosRecoveryFlow CreateNativeRecoveryFlow() } /// - /// Create Recovery Flow for Native Apps This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// Create Recovery Flow for Native Apps This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// ApiResponse of KratosRecoveryFlow @@ -2730,7 +2790,7 @@ public Ory.Kratos.Client.Client.ApiResponse CreateNativeReco } /// - /// Create Recovery Flow for Native Apps This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// Create Recovery Flow for Native Apps This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// Cancellation Token to cancel the request. @@ -2742,7 +2802,7 @@ public Ory.Kratos.Client.Client.ApiResponse CreateNativeReco } /// - /// Create Recovery Flow for Native Apps This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=<flow_id>`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// Create Recovery Flow for Native Apps This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// Cancellation Token to cancel the request. @@ -4617,14 +4677,16 @@ public Ory.Kratos.Client.Client.ApiResponse GetWebAuthnJavaScriptWithHtt /// Get My Active Sessions This endpoints returns all other active sessions that belong to the logged-in user. The current session can be retrieved by calling the `/sessions/whoami` endpoint. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) /// List<KratosSession> - public List ListMySessions(long? perPage = default(long?), long? page = default(long?), string xSessionToken = default(string), string cookie = default(string)) + public List ListMySessions(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string xSessionToken = default(string), string cookie = default(string)) { - Ory.Kratos.Client.Client.ApiResponse> localVarResponse = ListMySessionsWithHttpInfo(perPage, page, xSessionToken, cookie); + Ory.Kratos.Client.Client.ApiResponse> localVarResponse = ListMySessionsWithHttpInfo(perPage, page, pageSize, pageToken, xSessionToken, cookie); return localVarResponse.Data; } @@ -4632,12 +4694,14 @@ public Ory.Kratos.Client.Client.ApiResponse GetWebAuthnJavaScriptWithHtt /// Get My Active Sessions This endpoints returns all other active sessions that belong to the logged-in user. The current session can be retrieved by calling the `/sessions/whoami` endpoint. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) /// ApiResponse of List<KratosSession> - public Ory.Kratos.Client.Client.ApiResponse> ListMySessionsWithHttpInfo(long? perPage = default(long?), long? page = default(long?), string xSessionToken = default(string), string cookie = default(string)) + public Ory.Kratos.Client.Client.ApiResponse> ListMySessionsWithHttpInfo(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string xSessionToken = default(string), string cookie = default(string)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -4669,6 +4733,14 @@ public Ory.Kratos.Client.Client.ApiResponse GetWebAuthnJavaScriptWithHtt { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page", page)); } + if (pageSize != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_size", pageSize)); + } + if (pageToken != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_token", pageToken)); + } if (xSessionToken != null) { localVarRequestOptions.HeaderParameters.Add("X-Session-Token", Ory.Kratos.Client.Client.ClientUtils.ParameterToString(xSessionToken)); // header parameter @@ -4697,15 +4769,17 @@ public Ory.Kratos.Client.Client.ApiResponse GetWebAuthnJavaScriptWithHtt /// Get My Active Sessions This endpoints returns all other active sessions that belong to the logged-in user. The current session can be retrieved by calling the `/sessions/whoami` endpoint. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) /// Cancellation Token to cancel the request. /// Task of List<KratosSession> - public async System.Threading.Tasks.Task> ListMySessionsAsync(long? perPage = default(long?), long? page = default(long?), string xSessionToken = default(string), string cookie = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task> ListMySessionsAsync(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string xSessionToken = default(string), string cookie = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { - Ory.Kratos.Client.Client.ApiResponse> localVarResponse = await ListMySessionsWithHttpInfoAsync(perPage, page, xSessionToken, cookie, cancellationToken).ConfigureAwait(false); + Ory.Kratos.Client.Client.ApiResponse> localVarResponse = await ListMySessionsWithHttpInfoAsync(perPage, page, pageSize, pageToken, xSessionToken, cookie, cancellationToken).ConfigureAwait(false); return localVarResponse.Data; } @@ -4713,13 +4787,15 @@ public Ory.Kratos.Client.Client.ApiResponse GetWebAuthnJavaScriptWithHtt /// Get My Active Sessions This endpoints returns all other active sessions that belong to the logged-in user. The current session can be retrieved by calling the `/sessions/whoami` endpoint. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (List<KratosSession>) - public async System.Threading.Tasks.Task>> ListMySessionsWithHttpInfoAsync(long? perPage = default(long?), long? page = default(long?), string xSessionToken = default(string), string cookie = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task>> ListMySessionsWithHttpInfoAsync(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string xSessionToken = default(string), string cookie = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -4752,6 +4828,14 @@ public Ory.Kratos.Client.Client.ApiResponse GetWebAuthnJavaScriptWithHtt { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page", page)); } + if (pageSize != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_size", pageSize)); + } + if (pageToken != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_token", pageToken)); + } if (xSessionToken != null) { localVarRequestOptions.HeaderParameters.Add("X-Session-Token", Ory.Kratos.Client.Client.ClientUtils.ParameterToString(xSessionToken)); // header parameter @@ -4912,26 +4996,28 @@ public Ory.Kratos.Client.Client.ApiResponse PerformNativeLogoutWithHttpI } /// - /// Check Who the Current HTTP Session Belongs To Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. + /// Check Who the Current HTTP Session Belongs To Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` When using a token template, the token is included in the `tokenized` field of the session. ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\", { tokenize_as: \"example-jwt-template\" }) console.log(session.tokenized) // The JWT ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. /// /// Thrown when fails to make API call /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) + /// Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). (optional) /// KratosSession - public KratosSession ToSession(string xSessionToken = default(string), string cookie = default(string)) + public KratosSession ToSession(string xSessionToken = default(string), string cookie = default(string), string tokenizeAs = default(string)) { - Ory.Kratos.Client.Client.ApiResponse localVarResponse = ToSessionWithHttpInfo(xSessionToken, cookie); + Ory.Kratos.Client.Client.ApiResponse localVarResponse = ToSessionWithHttpInfo(xSessionToken, cookie, tokenizeAs); return localVarResponse.Data; } /// - /// Check Who the Current HTTP Session Belongs To Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. + /// Check Who the Current HTTP Session Belongs To Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` When using a token template, the token is included in the `tokenized` field of the session. ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\", { tokenize_as: \"example-jwt-template\" }) console.log(session.tokenized) // The JWT ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. /// /// Thrown when fails to make API call /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) + /// Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). (optional) /// ApiResponse of KratosSession - public Ory.Kratos.Client.Client.ApiResponse ToSessionWithHttpInfo(string xSessionToken = default(string), string cookie = default(string)) + public Ory.Kratos.Client.Client.ApiResponse ToSessionWithHttpInfo(string xSessionToken = default(string), string cookie = default(string), string tokenizeAs = default(string)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -4955,6 +5041,10 @@ public Ory.Kratos.Client.Client.ApiResponse PerformNativeLogoutWithHttpI localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); } + if (tokenizeAs != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "tokenize_as", tokenizeAs)); + } if (xSessionToken != null) { localVarRequestOptions.HeaderParameters.Add("X-Session-Token", Ory.Kratos.Client.Client.ClientUtils.ParameterToString(xSessionToken)); // header parameter @@ -4980,28 +5070,30 @@ public Ory.Kratos.Client.Client.ApiResponse PerformNativeLogoutWithHttpI } /// - /// Check Who the Current HTTP Session Belongs To Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. + /// Check Who the Current HTTP Session Belongs To Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` When using a token template, the token is included in the `tokenized` field of the session. ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\", { tokenize_as: \"example-jwt-template\" }) console.log(session.tokenized) // The JWT ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. /// /// Thrown when fails to make API call /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) + /// Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). (optional) /// Cancellation Token to cancel the request. /// Task of KratosSession - public async System.Threading.Tasks.Task ToSessionAsync(string xSessionToken = default(string), string cookie = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task ToSessionAsync(string xSessionToken = default(string), string cookie = default(string), string tokenizeAs = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { - Ory.Kratos.Client.Client.ApiResponse localVarResponse = await ToSessionWithHttpInfoAsync(xSessionToken, cookie, cancellationToken).ConfigureAwait(false); + Ory.Kratos.Client.Client.ApiResponse localVarResponse = await ToSessionWithHttpInfoAsync(xSessionToken, cookie, tokenizeAs, cancellationToken).ConfigureAwait(false); return localVarResponse.Data; } /// - /// Check Who the Current HTTP Session Belongs To Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. + /// Check Who the Current HTTP Session Belongs To Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` When using a token template, the token is included in the `tokenized` field of the session. ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\", { tokenize_as: \"example-jwt-template\" }) console.log(session.tokenized) // The JWT ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer <ory-session-token>` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. /// /// Thrown when fails to make API call /// Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. (optional) /// Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. (optional) + /// Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (KratosSession) - public async System.Threading.Tasks.Task> ToSessionWithHttpInfoAsync(string xSessionToken = default(string), string cookie = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task> ToSessionWithHttpInfoAsync(string xSessionToken = default(string), string cookie = default(string), string tokenizeAs = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -5026,6 +5118,10 @@ public Ory.Kratos.Client.Client.ApiResponse PerformNativeLogoutWithHttpI localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); } + if (tokenizeAs != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "tokenize_as", tokenizeAs)); + } if (xSessionToken != null) { localVarRequestOptions.HeaderParameters.Add("X-Session-Token", Ory.Kratos.Client.Client.ClientUtils.ParameterToString(xSessionToken)); // header parameter @@ -5052,7 +5148,7 @@ public Ory.Kratos.Client.Client.ApiResponse PerformNativeLogoutWithHttpI } /// - /// Submit a Login Flow :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// Submit a Login Flow Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). @@ -5067,7 +5163,7 @@ public Ory.Kratos.Client.Client.ApiResponse PerformNativeLogoutWithHttpI } /// - /// Submit a Login Flow :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// Submit a Login Flow Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). @@ -5140,7 +5236,7 @@ public Ory.Kratos.Client.Client.ApiResponse PerformNativeLogoutWithHttpI } /// - /// Submit a Login Flow :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// Submit a Login Flow Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). @@ -5156,7 +5252,7 @@ public Ory.Kratos.Client.Client.ApiResponse PerformNativeLogoutWithHttpI } /// - /// Submit a Login Flow :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + /// Submit a Login Flow Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). /// /// Thrown when fails to make API call /// The Login Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/login?flow=abcde`). @@ -5382,7 +5478,7 @@ public Ory.Kratos.Client.Client.ApiResponse PerformNativeLogoutWithHttpI } /// - /// Complete Recovery Flow Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// Update Recovery Flow Use this endpoint to update a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). @@ -5397,7 +5493,7 @@ public Ory.Kratos.Client.Client.ApiResponse PerformNativeLogoutWithHttpI } /// - /// Complete Recovery Flow Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// Update Recovery Flow Use this endpoint to update a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). @@ -5470,7 +5566,7 @@ public Ory.Kratos.Client.Client.ApiResponse PerformNativeLogoutWithHttpI } /// - /// Complete Recovery Flow Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// Update Recovery Flow Use this endpoint to update a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). @@ -5486,7 +5582,7 @@ public Ory.Kratos.Client.Client.ApiResponse PerformNativeLogoutWithHttpI } /// - /// Complete Recovery Flow Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + /// Update Recovery Flow Use this endpoint to update a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/_*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). /// /// Thrown when fails to make API call /// The Recovery Flow ID The value for this parameter comes from `flow` URL Query parameter sent to your application (e.g. `/recovery?flow=abcde`). diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/IdentityApi.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/IdentityApi.cs index a54a0060dfa..be643fd7068 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/IdentityApi.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/IdentityApi.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -97,9 +97,10 @@ public interface IIdentityApiSync : IApiAccessor /// This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account. /// /// Thrown when fails to make API call + /// (optional) /// (optional) /// KratosRecoveryLinkForIdentity - KratosRecoveryLinkForIdentity CreateRecoveryLinkForIdentity(KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody)); + KratosRecoveryLinkForIdentity CreateRecoveryLinkForIdentity(string returnTo = default(string), KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody)); /// /// Create a Recovery Link @@ -108,9 +109,10 @@ public interface IIdentityApiSync : IApiAccessor /// This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account. /// /// Thrown when fails to make API call + /// (optional) /// (optional) /// ApiResponse of KratosRecoveryLinkForIdentity - ApiResponse CreateRecoveryLinkForIdentityWithHttpInfo(KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody)); + ApiResponse CreateRecoveryLinkForIdentityWithHttpInfo(string returnTo = default(string), KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody)); /// /// Delete an Identity /// @@ -140,7 +142,7 @@ public interface IIdentityApiSync : IApiAccessor /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Type is the credential's Type. One of totp, webauthn, lookup + /// Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode /// void DeleteIdentityCredentials(string id, string type); @@ -152,7 +154,7 @@ public interface IIdentityApiSync : IApiAccessor /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Type is the credential's Type. One of totp, webauthn, lookup + /// Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode /// ApiResponse of Object(void) ApiResponse DeleteIdentityCredentialsWithHttpInfo(string id, string type); /// @@ -292,11 +294,16 @@ public interface IIdentityApiSync : IApiAccessor /// Lists all [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model) in the system. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) - /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up. (optional) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. (optional) + /// List of ids used to filter identities. If this list is empty, then no filter will be applied. (optional) + /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) + /// This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) /// List<KratosIdentity> - List ListIdentities(long? perPage = default(long?), long? page = default(long?), string credentialsIdentifier = default(string)); + List ListIdentities(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string consistency = default(string), List ids = default(List), string credentialsIdentifier = default(string), string previewCredentialsIdentifierSimilar = default(string)); /// /// List Identities @@ -305,11 +312,16 @@ public interface IIdentityApiSync : IApiAccessor /// Lists all [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model) in the system. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) - /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up. (optional) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. (optional) + /// List of ids used to filter identities. If this list is empty, then no filter will be applied. (optional) + /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) + /// This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) /// ApiResponse of List<KratosIdentity> - ApiResponse> ListIdentitiesWithHttpInfo(long? perPage = default(long?), long? page = default(long?), string credentialsIdentifier = default(string)); + ApiResponse> ListIdentitiesWithHttpInfo(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string consistency = default(string), List ids = default(List), string credentialsIdentifier = default(string), string previewCredentialsIdentifierSimilar = default(string)); /// /// Get all Identity Schemas /// @@ -317,10 +329,12 @@ public interface IIdentityApiSync : IApiAccessor /// Returns a list of all identity schemas currently in use. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// List<KratosIdentitySchemaContainer> - List ListIdentitySchemas(long? perPage = default(long?), long? page = default(long?)); + List ListIdentitySchemas(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string)); /// /// Get all Identity Schemas @@ -329,10 +343,12 @@ public interface IIdentityApiSync : IApiAccessor /// Returns a list of all identity schemas currently in use. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// ApiResponse of List<KratosIdentitySchemaContainer> - ApiResponse> ListIdentitySchemasWithHttpInfo(long? perPage = default(long?), long? page = default(long?)); + ApiResponse> ListIdentitySchemasWithHttpInfo(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string)); /// /// List an Identity's Sessions /// @@ -341,11 +357,13 @@ public interface IIdentityApiSync : IApiAccessor /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. (optional) /// List<KratosSession> - List ListIdentitySessions(string id, long? perPage = default(long?), long? page = default(long?), bool? active = default(bool?)); + List ListIdentitySessions(string id, long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), bool? active = default(bool?)); /// /// List an Identity's Sessions @@ -355,11 +373,13 @@ public interface IIdentityApiSync : IApiAccessor /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. (optional) /// ApiResponse of List<KratosSession> - ApiResponse> ListIdentitySessionsWithHttpInfo(string id, long? perPage = default(long?), long? page = default(long?), bool? active = default(bool?)); + ApiResponse> ListIdentitySessionsWithHttpInfo(string id, long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), bool? active = default(bool?)); /// /// List All Sessions /// @@ -518,10 +538,11 @@ public interface IIdentityApiAsync : IApiAccessor /// This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account. /// /// Thrown when fails to make API call + /// (optional) /// (optional) /// Cancellation Token to cancel the request. /// Task of KratosRecoveryLinkForIdentity - System.Threading.Tasks.Task CreateRecoveryLinkForIdentityAsync(KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task CreateRecoveryLinkForIdentityAsync(string returnTo = default(string), KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Create a Recovery Link @@ -530,10 +551,11 @@ public interface IIdentityApiAsync : IApiAccessor /// This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account. /// /// Thrown when fails to make API call + /// (optional) /// (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (KratosRecoveryLinkForIdentity) - System.Threading.Tasks.Task> CreateRecoveryLinkForIdentityWithHttpInfoAsync(KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task> CreateRecoveryLinkForIdentityWithHttpInfoAsync(string returnTo = default(string), KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Delete an Identity /// @@ -565,7 +587,7 @@ public interface IIdentityApiAsync : IApiAccessor /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Type is the credential's Type. One of totp, webauthn, lookup + /// Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode /// Cancellation Token to cancel the request. /// Task of void System.Threading.Tasks.Task DeleteIdentityCredentialsAsync(string id, string type, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); @@ -578,7 +600,7 @@ public interface IIdentityApiAsync : IApiAccessor /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Type is the credential's Type. One of totp, webauthn, lookup + /// Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode /// Cancellation Token to cancel the request. /// Task of ApiResponse System.Threading.Tasks.Task> DeleteIdentityCredentialsWithHttpInfoAsync(string id, string type, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); @@ -731,12 +753,17 @@ public interface IIdentityApiAsync : IApiAccessor /// Lists all [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model) in the system. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) - /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up. (optional) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. (optional) + /// List of ids used to filter identities. If this list is empty, then no filter will be applied. (optional) + /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) + /// This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) /// Cancellation Token to cancel the request. /// Task of List<KratosIdentity> - System.Threading.Tasks.Task> ListIdentitiesAsync(long? perPage = default(long?), long? page = default(long?), string credentialsIdentifier = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task> ListIdentitiesAsync(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string consistency = default(string), List ids = default(List), string credentialsIdentifier = default(string), string previewCredentialsIdentifierSimilar = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List Identities @@ -745,12 +772,17 @@ public interface IIdentityApiAsync : IApiAccessor /// Lists all [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model) in the system. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) - /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up. (optional) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. (optional) + /// List of ids used to filter identities. If this list is empty, then no filter will be applied. (optional) + /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) + /// This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (List<KratosIdentity>) - System.Threading.Tasks.Task>> ListIdentitiesWithHttpInfoAsync(long? perPage = default(long?), long? page = default(long?), string credentialsIdentifier = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task>> ListIdentitiesWithHttpInfoAsync(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string consistency = default(string), List ids = default(List), string credentialsIdentifier = default(string), string previewCredentialsIdentifierSimilar = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Get all Identity Schemas /// @@ -758,11 +790,13 @@ public interface IIdentityApiAsync : IApiAccessor /// Returns a list of all identity schemas currently in use. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Cancellation Token to cancel the request. /// Task of List<KratosIdentitySchemaContainer> - System.Threading.Tasks.Task> ListIdentitySchemasAsync(long? perPage = default(long?), long? page = default(long?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task> ListIdentitySchemasAsync(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Get all Identity Schemas @@ -771,11 +805,13 @@ public interface IIdentityApiAsync : IApiAccessor /// Returns a list of all identity schemas currently in use. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Cancellation Token to cancel the request. /// Task of ApiResponse (List<KratosIdentitySchemaContainer>) - System.Threading.Tasks.Task>> ListIdentitySchemasWithHttpInfoAsync(long? perPage = default(long?), long? page = default(long?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task>> ListIdentitySchemasWithHttpInfoAsync(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List an Identity's Sessions /// @@ -784,12 +820,14 @@ public interface IIdentityApiAsync : IApiAccessor /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. (optional) /// Cancellation Token to cancel the request. /// Task of List<KratosSession> - System.Threading.Tasks.Task> ListIdentitySessionsAsync(string id, long? perPage = default(long?), long? page = default(long?), bool? active = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task> ListIdentitySessionsAsync(string id, long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), bool? active = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List an Identity's Sessions @@ -799,12 +837,14 @@ public interface IIdentityApiAsync : IApiAccessor /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (List<KratosSession>) - System.Threading.Tasks.Task>> ListIdentitySessionsWithHttpInfoAsync(string id, long? perPage = default(long?), long? page = default(long?), bool? active = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + System.Threading.Tasks.Task>> ListIdentitySessionsWithHttpInfoAsync(string id, long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), bool? active = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List All Sessions /// @@ -1410,11 +1450,12 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory /// Create a Recovery Link This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account. /// /// Thrown when fails to make API call + /// (optional) /// (optional) /// KratosRecoveryLinkForIdentity - public KratosRecoveryLinkForIdentity CreateRecoveryLinkForIdentity(KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody)) + public KratosRecoveryLinkForIdentity CreateRecoveryLinkForIdentity(string returnTo = default(string), KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody)) { - Ory.Kratos.Client.Client.ApiResponse localVarResponse = CreateRecoveryLinkForIdentityWithHttpInfo(kratosCreateRecoveryLinkForIdentityBody); + Ory.Kratos.Client.Client.ApiResponse localVarResponse = CreateRecoveryLinkForIdentityWithHttpInfo(returnTo, kratosCreateRecoveryLinkForIdentityBody); return localVarResponse.Data; } @@ -1422,9 +1463,10 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory /// Create a Recovery Link This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account. /// /// Thrown when fails to make API call + /// (optional) /// (optional) /// ApiResponse of KratosRecoveryLinkForIdentity - public Ory.Kratos.Client.Client.ApiResponse CreateRecoveryLinkForIdentityWithHttpInfo(KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody)) + public Ory.Kratos.Client.Client.ApiResponse CreateRecoveryLinkForIdentityWithHttpInfo(string returnTo = default(string), KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -1449,6 +1491,10 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); } + if (returnTo != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "return_to", returnTo)); + } localVarRequestOptions.Data = kratosCreateRecoveryLinkForIdentityBody; // authentication (oryAccessToken) required @@ -1475,12 +1521,13 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory /// Create a Recovery Link This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account. /// /// Thrown when fails to make API call + /// (optional) /// (optional) /// Cancellation Token to cancel the request. /// Task of KratosRecoveryLinkForIdentity - public async System.Threading.Tasks.Task CreateRecoveryLinkForIdentityAsync(KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task CreateRecoveryLinkForIdentityAsync(string returnTo = default(string), KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { - Ory.Kratos.Client.Client.ApiResponse localVarResponse = await CreateRecoveryLinkForIdentityWithHttpInfoAsync(kratosCreateRecoveryLinkForIdentityBody, cancellationToken).ConfigureAwait(false); + Ory.Kratos.Client.Client.ApiResponse localVarResponse = await CreateRecoveryLinkForIdentityWithHttpInfoAsync(returnTo, kratosCreateRecoveryLinkForIdentityBody, cancellationToken).ConfigureAwait(false); return localVarResponse.Data; } @@ -1488,10 +1535,11 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory /// Create a Recovery Link This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account. /// /// Thrown when fails to make API call + /// (optional) /// (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (KratosRecoveryLinkForIdentity) - public async System.Threading.Tasks.Task> CreateRecoveryLinkForIdentityWithHttpInfoAsync(KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task> CreateRecoveryLinkForIdentityWithHttpInfoAsync(string returnTo = default(string), KratosCreateRecoveryLinkForIdentityBody kratosCreateRecoveryLinkForIdentityBody = default(KratosCreateRecoveryLinkForIdentityBody), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -1517,6 +1565,10 @@ public Ory.Kratos.Client.Client.ExceptionFactory ExceptionFactory localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); } + if (returnTo != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "return_to", returnTo)); + } localVarRequestOptions.Data = kratosCreateRecoveryLinkForIdentityBody; // authentication (oryAccessToken) required @@ -1687,7 +1739,7 @@ public Ory.Kratos.Client.Client.ApiResponse DeleteIdentityWithHttpInfo(s /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Type is the credential's Type. One of totp, webauthn, lookup + /// Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode /// public void DeleteIdentityCredentials(string id, string type) { @@ -1699,7 +1751,7 @@ public void DeleteIdentityCredentials(string id, string type) /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Type is the credential's Type. One of totp, webauthn, lookup + /// Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode /// ApiResponse of Object(void) public Ory.Kratos.Client.Client.ApiResponse DeleteIdentityCredentialsWithHttpInfo(string id, string type) { @@ -1765,7 +1817,7 @@ public Ory.Kratos.Client.Client.ApiResponse DeleteIdentityCredentialsWit /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Type is the credential's Type. One of totp, webauthn, lookup + /// Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode /// Cancellation Token to cancel the request. /// Task of void public async System.Threading.Tasks.Task DeleteIdentityCredentialsAsync(string id, string type, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) @@ -1778,7 +1830,7 @@ public Ory.Kratos.Client.Client.ApiResponse DeleteIdentityCredentialsWit /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Type is the credential's Type. One of totp, webauthn, lookup + /// Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode /// Cancellation Token to cancel the request. /// Task of ApiResponse public async System.Threading.Tasks.Task> DeleteIdentityCredentialsWithHttpInfoAsync(string id, string type, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) @@ -2720,13 +2772,18 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf /// List Identities Lists all [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model) in the system. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) - /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up. (optional) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. (optional) + /// List of ids used to filter identities. If this list is empty, then no filter will be applied. (optional) + /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) + /// This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) /// List<KratosIdentity> - public List ListIdentities(long? perPage = default(long?), long? page = default(long?), string credentialsIdentifier = default(string)) + public List ListIdentities(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string consistency = default(string), List ids = default(List), string credentialsIdentifier = default(string), string previewCredentialsIdentifierSimilar = default(string)) { - Ory.Kratos.Client.Client.ApiResponse> localVarResponse = ListIdentitiesWithHttpInfo(perPage, page, credentialsIdentifier); + Ory.Kratos.Client.Client.ApiResponse> localVarResponse = ListIdentitiesWithHttpInfo(perPage, page, pageSize, pageToken, consistency, ids, credentialsIdentifier, previewCredentialsIdentifierSimilar); return localVarResponse.Data; } @@ -2734,11 +2791,16 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf /// List Identities Lists all [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model) in the system. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) - /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up. (optional) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. (optional) + /// List of ids used to filter identities. If this list is empty, then no filter will be applied. (optional) + /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) + /// This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) /// ApiResponse of List<KratosIdentity> - public Ory.Kratos.Client.Client.ApiResponse> ListIdentitiesWithHttpInfo(long? perPage = default(long?), long? page = default(long?), string credentialsIdentifier = default(string)) + public Ory.Kratos.Client.Client.ApiResponse> ListIdentitiesWithHttpInfo(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string consistency = default(string), List ids = default(List), string credentialsIdentifier = default(string), string previewCredentialsIdentifierSimilar = default(string)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -2770,10 +2832,30 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page", page)); } + if (pageSize != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_size", pageSize)); + } + if (pageToken != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_token", pageToken)); + } + if (consistency != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "consistency", consistency)); + } + if (ids != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("multi", "ids", ids)); + } if (credentialsIdentifier != null) { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "credentials_identifier", credentialsIdentifier)); } + if (previewCredentialsIdentifierSimilar != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "preview_credentials_identifier_similar", previewCredentialsIdentifierSimilar)); + } // authentication (oryAccessToken) required if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) @@ -2799,14 +2881,19 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf /// List Identities Lists all [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model) in the system. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) - /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up. (optional) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. (optional) + /// List of ids used to filter identities. If this list is empty, then no filter will be applied. (optional) + /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) + /// This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) /// Cancellation Token to cancel the request. /// Task of List<KratosIdentity> - public async System.Threading.Tasks.Task> ListIdentitiesAsync(long? perPage = default(long?), long? page = default(long?), string credentialsIdentifier = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task> ListIdentitiesAsync(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string consistency = default(string), List ids = default(List), string credentialsIdentifier = default(string), string previewCredentialsIdentifierSimilar = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { - Ory.Kratos.Client.Client.ApiResponse> localVarResponse = await ListIdentitiesWithHttpInfoAsync(perPage, page, credentialsIdentifier, cancellationToken).ConfigureAwait(false); + Ory.Kratos.Client.Client.ApiResponse> localVarResponse = await ListIdentitiesWithHttpInfoAsync(perPage, page, pageSize, pageToken, consistency, ids, credentialsIdentifier, previewCredentialsIdentifierSimilar, cancellationToken).ConfigureAwait(false); return localVarResponse.Data; } @@ -2814,12 +2901,17 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf /// List Identities Lists all [identities](https://www.ory.sh/docs/kratos/concepts/identity-user-model) in the system. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) - /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up. (optional) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. (optional) + /// List of ids used to filter identities. If this list is empty, then no filter will be applied. (optional) + /// CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) + /// This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (List<KratosIdentity>) - public async System.Threading.Tasks.Task>> ListIdentitiesWithHttpInfoAsync(long? perPage = default(long?), long? page = default(long?), string credentialsIdentifier = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task>> ListIdentitiesWithHttpInfoAsync(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), string consistency = default(string), List ids = default(List), string credentialsIdentifier = default(string), string previewCredentialsIdentifierSimilar = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -2852,10 +2944,30 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page", page)); } + if (pageSize != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_size", pageSize)); + } + if (pageToken != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_token", pageToken)); + } + if (consistency != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "consistency", consistency)); + } + if (ids != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("multi", "ids", ids)); + } if (credentialsIdentifier != null) { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "credentials_identifier", credentialsIdentifier)); } + if (previewCredentialsIdentifierSimilar != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "preview_credentials_identifier_similar", previewCredentialsIdentifierSimilar)); + } // authentication (oryAccessToken) required if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) @@ -2882,12 +2994,14 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf /// Get all Identity Schemas Returns a list of all identity schemas currently in use. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// List<KratosIdentitySchemaContainer> - public List ListIdentitySchemas(long? perPage = default(long?), long? page = default(long?)) + public List ListIdentitySchemas(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string)) { - Ory.Kratos.Client.Client.ApiResponse> localVarResponse = ListIdentitySchemasWithHttpInfo(perPage, page); + Ory.Kratos.Client.Client.ApiResponse> localVarResponse = ListIdentitySchemasWithHttpInfo(perPage, page, pageSize, pageToken); return localVarResponse.Data; } @@ -2895,10 +3009,12 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf /// Get all Identity Schemas Returns a list of all identity schemas currently in use. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// ApiResponse of List<KratosIdentitySchemaContainer> - public Ory.Kratos.Client.Client.ApiResponse> ListIdentitySchemasWithHttpInfo(long? perPage = default(long?), long? page = default(long?)) + public Ory.Kratos.Client.Client.ApiResponse> ListIdentitySchemasWithHttpInfo(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -2930,6 +3046,14 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page", page)); } + if (pageSize != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_size", pageSize)); + } + if (pageToken != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_token", pageToken)); + } // make the HTTP request @@ -2950,13 +3074,15 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf /// Get all Identity Schemas Returns a list of all identity schemas currently in use. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Cancellation Token to cancel the request. /// Task of List<KratosIdentitySchemaContainer> - public async System.Threading.Tasks.Task> ListIdentitySchemasAsync(long? perPage = default(long?), long? page = default(long?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task> ListIdentitySchemasAsync(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { - Ory.Kratos.Client.Client.ApiResponse> localVarResponse = await ListIdentitySchemasWithHttpInfoAsync(perPage, page, cancellationToken).ConfigureAwait(false); + Ory.Kratos.Client.Client.ApiResponse> localVarResponse = await ListIdentitySchemasWithHttpInfoAsync(perPage, page, pageSize, pageToken, cancellationToken).ConfigureAwait(false); return localVarResponse.Data; } @@ -2964,11 +3090,13 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf /// Get all Identity Schemas Returns a list of all identity schemas currently in use. /// /// Thrown when fails to make API call - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Cancellation Token to cancel the request. /// Task of ApiResponse (List<KratosIdentitySchemaContainer>) - public async System.Threading.Tasks.Task>> ListIdentitySchemasWithHttpInfoAsync(long? perPage = default(long?), long? page = default(long?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task>> ListIdentitySchemasWithHttpInfoAsync(long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Ory.Kratos.Client.Client.RequestOptions localVarRequestOptions = new Ory.Kratos.Client.Client.RequestOptions(); @@ -3001,6 +3129,14 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page", page)); } + if (pageSize != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_size", pageSize)); + } + if (pageToken != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_token", pageToken)); + } // make the HTTP request @@ -3023,13 +3159,15 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. (optional) /// List<KratosSession> - public List ListIdentitySessions(string id, long? perPage = default(long?), long? page = default(long?), bool? active = default(bool?)) + public List ListIdentitySessions(string id, long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), bool? active = default(bool?)) { - Ory.Kratos.Client.Client.ApiResponse> localVarResponse = ListIdentitySessionsWithHttpInfo(id, perPage, page, active); + Ory.Kratos.Client.Client.ApiResponse> localVarResponse = ListIdentitySessionsWithHttpInfo(id, perPage, page, pageSize, pageToken, active); return localVarResponse.Data; } @@ -3038,11 +3176,13 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. (optional) /// ApiResponse of List<KratosSession> - public Ory.Kratos.Client.Client.ApiResponse> ListIdentitySessionsWithHttpInfo(string id, long? perPage = default(long?), long? page = default(long?), bool? active = default(bool?)) + public Ory.Kratos.Client.Client.ApiResponse> ListIdentitySessionsWithHttpInfo(string id, long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), bool? active = default(bool?)) { // verify the required parameter 'id' is set if (id == null) @@ -3081,6 +3221,14 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page", page)); } + if (pageSize != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_size", pageSize)); + } + if (pageToken != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_token", pageToken)); + } if (active != null) { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "active", active)); @@ -3111,14 +3259,16 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. (optional) /// Cancellation Token to cancel the request. /// Task of List<KratosSession> - public async System.Threading.Tasks.Task> ListIdentitySessionsAsync(string id, long? perPage = default(long?), long? page = default(long?), bool? active = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task> ListIdentitySessionsAsync(string id, long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), bool? active = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { - Ory.Kratos.Client.Client.ApiResponse> localVarResponse = await ListIdentitySessionsWithHttpInfoAsync(id, perPage, page, active, cancellationToken).ConfigureAwait(false); + Ory.Kratos.Client.Client.ApiResponse> localVarResponse = await ListIdentitySessionsWithHttpInfoAsync(id, perPage, page, pageSize, pageToken, active, cancellationToken).ConfigureAwait(false); return localVarResponse.Data; } @@ -3127,12 +3277,14 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf /// /// Thrown when fails to make API call /// ID is the identity's ID. - /// Items per Page This is the number of items per page. (optional, default to 250) - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (optional, default to 1) + /// Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. (optional, default to 250) + /// Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. (optional) + /// Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to 250) + /// Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (optional, default to "1") /// Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. (optional) /// Cancellation Token to cancel the request. /// Task of ApiResponse (List<KratosSession>) - public async System.Threading.Tasks.Task>> ListIdentitySessionsWithHttpInfoAsync(string id, long? perPage = default(long?), long? page = default(long?), bool? active = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public async System.Threading.Tasks.Task>> ListIdentitySessionsWithHttpInfoAsync(string id, long? perPage = default(long?), long? page = default(long?), long? pageSize = default(long?), string pageToken = default(string), bool? active = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'id' is set if (id == null) @@ -3172,6 +3324,14 @@ public Ory.Kratos.Client.Client.ApiResponse GetIdentitySchemaWithHttpInf { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page", page)); } + if (pageSize != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_size", pageSize)); + } + if (pageToken != null) + { + localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "page_token", pageToken)); + } if (active != null) { localVarRequestOptions.QueryParameters.Add(Ory.Kratos.Client.Client.ClientUtils.ParameterToMultiMap("", "active", active)); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/MetadataApi.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/MetadataApi.cs index d0c8b6c782f..fa81cc045b8 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/MetadataApi.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Api/MetadataApi.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ApiClient.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ApiClient.cs index e12d4421b5a..a43491c1263 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ApiClient.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ApiClient.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ApiException.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ApiException.cs index 0e11e3c93b3..5e32908f267 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ApiException.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ApiException.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ApiResponse.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ApiResponse.cs index 2405a29a7b9..5b5c068035e 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ApiResponse.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ApiResponse.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ClientUtils.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ClientUtils.cs index 084b697c1f3..ac5c5fdffc6 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ClientUtils.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ClientUtils.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/Configuration.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/Configuration.cs index a2af38384df..beaf37a003f 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/Configuration.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/Configuration.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -32,7 +32,7 @@ public class Configuration : IReadableConfiguration /// Version of the package. /// /// Version of the package. - public const string Version = "1.0.0"; + public const string Version = "1.1.0"; /// /// Identifier for ISO 8601 DateTime Format @@ -107,7 +107,7 @@ public class Configuration : IReadableConfiguration public Configuration() { Proxy = null; - UserAgent = "OpenAPI-Generator/1.0.0/csharp"; + UserAgent = "OpenAPI-Generator/1.1.0/csharp"; BasePath = "http://localhost"; DefaultHeaders = new ConcurrentDictionary(); ApiKey = new ConcurrentDictionary(); @@ -451,8 +451,8 @@ public static string ToDebugReport() string report = "C# SDK (Ory.Kratos.Client) Debug Report:\n"; report += " OS: " + System.Environment.OSVersion + "\n"; report += " .NET Framework Version: " + System.Environment.Version + "\n"; - report += " Version of the API: v1.0.0\n"; - report += " SDK Package Version: 1.0.0\n"; + report += " Version of the API: v1.1.0\n"; + report += " SDK Package Version: 1.1.0\n"; return report; } diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ExceptionFactory.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ExceptionFactory.cs index f0dc69ab03b..90343593a20 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ExceptionFactory.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ExceptionFactory.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/GlobalConfiguration.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/GlobalConfiguration.cs index 2b4af140b04..9d94c1ebbac 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/GlobalConfiguration.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/GlobalConfiguration.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/HttpMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/HttpMethod.cs index f6e5e5a9ad6..32e19d309ce 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/HttpMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/HttpMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/IApiAccessor.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/IApiAccessor.cs index 9eccca1fb29..e71c8f9d312 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/IApiAccessor.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/IApiAccessor.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/IAsynchronousClient.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/IAsynchronousClient.cs index fa2ec3857a5..2acc3b9e9ed 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/IAsynchronousClient.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/IAsynchronousClient.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/IReadableConfiguration.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/IReadableConfiguration.cs index 1617991a7d1..2d143bedcc4 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/IReadableConfiguration.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/IReadableConfiguration.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ISynchronousClient.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ISynchronousClient.cs index fdfc35d38ed..d402837f035 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ISynchronousClient.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/ISynchronousClient.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/Multimap.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/Multimap.cs index f7ef6d0e690..0f0414cc40c 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/Multimap.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/Multimap.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/OpenAPIDateConverter.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/OpenAPIDateConverter.cs index 37f9d301cb7..8fc01b9e629 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/OpenAPIDateConverter.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/OpenAPIDateConverter.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/RequestOptions.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/RequestOptions.cs index 98edc696afe..7aada6d9219 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/RequestOptions.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/RequestOptions.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/RetryConfiguration.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/RetryConfiguration.cs index 4120522498a..05d7b9ee38d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/RetryConfiguration.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Client/RetryConfiguration.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/AbstractOpenAPISchema.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/AbstractOpenAPISchema.cs index 465823300c0..9a4b10fafc5 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/AbstractOpenAPISchema.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/AbstractOpenAPISchema.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosAuthenticatorAssuranceLevel.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosAuthenticatorAssuranceLevel.cs index 802d170082c..052b81a759d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosAuthenticatorAssuranceLevel.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosAuthenticatorAssuranceLevel.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosBatchPatchIdentitiesResponse.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosBatchPatchIdentitiesResponse.cs index 80534cfd245..bb706b6a5c9 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosBatchPatchIdentitiesResponse.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosBatchPatchIdentitiesResponse.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosConsistencyRequestParameters.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosConsistencyRequestParameters.cs new file mode 100644 index 00000000000..a30b6c69363 --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosConsistencyRequestParameters.cs @@ -0,0 +1,166 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using System.ComponentModel.DataAnnotations; +using OpenAPIDateConverter = Ory.Kratos.Client.Client.OpenAPIDateConverter; + +namespace Ory.Kratos.Client.Model +{ + /// + /// Control API consistency guarantees + /// + [DataContract(Name = "consistencyRequestParameters")] + public partial class KratosConsistencyRequestParameters : IEquatable, IValidatableObject + { + /// + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. + /// + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. + [JsonConverter(typeof(StringEnumConverter))] + public enum ConsistencyEnum + { + /// + /// Enum Empty for value: + /// + [EnumMember(Value = "")] + Empty = 1, + + /// + /// Enum Strong for value: strong + /// + [EnumMember(Value = "strong")] + Strong = 2, + + /// + /// Enum Eventual for value: eventual + /// + [EnumMember(Value = "eventual")] + Eventual = 3 + + } + + + /// + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. + /// + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. + [DataMember(Name = "consistency", EmitDefaultValue = false)] + public ConsistencyEnum? Consistency { get; set; } + /// + /// Initializes a new instance of the class. + /// + /// Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project - -replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps.. + public KratosConsistencyRequestParameters(ConsistencyEnum? consistency = default(ConsistencyEnum?)) + { + this.Consistency = consistency; + this.AdditionalProperties = new Dictionary(); + } + + /// + /// Gets or Sets additional properties + /// + [JsonExtensionData] + public IDictionary AdditionalProperties { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class KratosConsistencyRequestParameters {\n"); + sb.Append(" Consistency: ").Append(Consistency).Append("\n"); + sb.Append(" AdditionalProperties: ").Append(AdditionalProperties).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as KratosConsistencyRequestParameters); + } + + /// + /// Returns true if KratosConsistencyRequestParameters instances are equal + /// + /// Instance of KratosConsistencyRequestParameters to be compared + /// Boolean + public bool Equals(KratosConsistencyRequestParameters input) + { + if (input == null) + { + return false; + } + return + ( + this.Consistency == input.Consistency || + this.Consistency.Equals(input.Consistency) + ) + && (this.AdditionalProperties.Count == input.AdditionalProperties.Count && !this.AdditionalProperties.Except(input.AdditionalProperties).Any()); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + hashCode = (hashCode * 59) + this.Consistency.GetHashCode(); + if (this.AdditionalProperties != null) + { + hashCode = (hashCode * 59) + this.AdditionalProperties.GetHashCode(); + } + return hashCode; + } + } + + /// + /// To validate all properties of the instance + /// + /// Validation context + /// Validation Result + public IEnumerable Validate(ValidationContext validationContext) + { + yield break; + } + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWith.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWith.cs index 78aa9bce6b1..5ab6ee54040 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWith.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWith.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -35,6 +35,18 @@ namespace Ory.Kratos.Client.Model [DataContract(Name = "continueWith")] public partial class KratosContinueWith : AbstractOpenAPISchema, IEquatable, IValidatableObject { + /// + /// Initializes a new instance of the class + /// with the class + /// + /// An instance of KratosContinueWithRecoveryUi. + public KratosContinueWith(KratosContinueWithRecoveryUi actualInstance) + { + this.IsNullable = false; + this.SchemaType= "oneOf"; + this.ActualInstance = actualInstance ?? throw new ArgumentException("Invalid instance found. Must not be null."); + } + /// /// Initializes a new instance of the class /// with the class @@ -47,6 +59,18 @@ public KratosContinueWith(KratosContinueWithSetOrySessionToken actualInstance) this.ActualInstance = actualInstance ?? throw new ArgumentException("Invalid instance found. Must not be null."); } + /// + /// Initializes a new instance of the class + /// with the class + /// + /// An instance of KratosContinueWithSettingsUi. + public KratosContinueWith(KratosContinueWithSettingsUi actualInstance) + { + this.IsNullable = false; + this.SchemaType= "oneOf"; + this.ActualInstance = actualInstance ?? throw new ArgumentException("Invalid instance found. Must not be null."); + } + /// /// Initializes a new instance of the class /// with the class @@ -73,7 +97,15 @@ public override Object ActualInstance } set { - if (value.GetType() == typeof(KratosContinueWithSetOrySessionToken)) + if (value.GetType() == typeof(KratosContinueWithRecoveryUi)) + { + this._actualInstance = value; + } + else if (value.GetType() == typeof(KratosContinueWithSetOrySessionToken)) + { + this._actualInstance = value; + } + else if (value.GetType() == typeof(KratosContinueWithSettingsUi)) { this._actualInstance = value; } @@ -83,11 +115,21 @@ public override Object ActualInstance } else { - throw new ArgumentException("Invalid instance found. Must be the following types: KratosContinueWithSetOrySessionToken, KratosContinueWithVerificationUi"); + throw new ArgumentException("Invalid instance found. Must be the following types: KratosContinueWithRecoveryUi, KratosContinueWithSetOrySessionToken, KratosContinueWithSettingsUi, KratosContinueWithVerificationUi"); } } } + /// + /// Get the actual instance of `KratosContinueWithRecoveryUi`. If the actual instance is not `KratosContinueWithRecoveryUi`, + /// the InvalidClassException will be thrown + /// + /// An instance of KratosContinueWithRecoveryUi + public KratosContinueWithRecoveryUi GetKratosContinueWithRecoveryUi() + { + return (KratosContinueWithRecoveryUi)this.ActualInstance; + } + /// /// Get the actual instance of `KratosContinueWithSetOrySessionToken`. If the actual instance is not `KratosContinueWithSetOrySessionToken`, /// the InvalidClassException will be thrown @@ -98,6 +140,16 @@ public KratosContinueWithSetOrySessionToken GetKratosContinueWithSetOrySessionTo return (KratosContinueWithSetOrySessionToken)this.ActualInstance; } + /// + /// Get the actual instance of `KratosContinueWithSettingsUi`. If the actual instance is not `KratosContinueWithSettingsUi`, + /// the InvalidClassException will be thrown + /// + /// An instance of KratosContinueWithSettingsUi + public KratosContinueWithSettingsUi GetKratosContinueWithSettingsUi() + { + return (KratosContinueWithSettingsUi)this.ActualInstance; + } + /// /// Get the actual instance of `KratosContinueWithVerificationUi`. If the actual instance is not `KratosContinueWithVerificationUi`, /// the InvalidClassException will be thrown @@ -146,6 +198,26 @@ public static KratosContinueWith FromJson(string jsonString) int match = 0; List matchedTypes = new List(); + try + { + // if it does not contains "AdditionalProperties", use SerializerSettings to deserialize + if (typeof(KratosContinueWithRecoveryUi).GetProperty("AdditionalProperties") == null) + { + newKratosContinueWith = new KratosContinueWith(JsonConvert.DeserializeObject(jsonString, KratosContinueWith.SerializerSettings)); + } + else + { + newKratosContinueWith = new KratosContinueWith(JsonConvert.DeserializeObject(jsonString, KratosContinueWith.AdditionalPropertiesSerializerSettings)); + } + matchedTypes.Add("KratosContinueWithRecoveryUi"); + match++; + } + catch (Exception exception) + { + // deserialization failed, try the next one + System.Diagnostics.Debug.WriteLine(string.Format("Failed to deserialize `{0}` into KratosContinueWithRecoveryUi: {1}", jsonString, exception.ToString())); + } + try { // if it does not contains "AdditionalProperties", use SerializerSettings to deserialize @@ -166,6 +238,26 @@ public static KratosContinueWith FromJson(string jsonString) System.Diagnostics.Debug.WriteLine(string.Format("Failed to deserialize `{0}` into KratosContinueWithSetOrySessionToken: {1}", jsonString, exception.ToString())); } + try + { + // if it does not contains "AdditionalProperties", use SerializerSettings to deserialize + if (typeof(KratosContinueWithSettingsUi).GetProperty("AdditionalProperties") == null) + { + newKratosContinueWith = new KratosContinueWith(JsonConvert.DeserializeObject(jsonString, KratosContinueWith.SerializerSettings)); + } + else + { + newKratosContinueWith = new KratosContinueWith(JsonConvert.DeserializeObject(jsonString, KratosContinueWith.AdditionalPropertiesSerializerSettings)); + } + matchedTypes.Add("KratosContinueWithSettingsUi"); + match++; + } + catch (Exception exception) + { + // deserialization failed, try the next one + System.Diagnostics.Debug.WriteLine(string.Format("Failed to deserialize `{0}` into KratosContinueWithSettingsUi: {1}", jsonString, exception.ToString())); + } + try { // if it does not contains "AdditionalProperties", use SerializerSettings to deserialize diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithRecoveryUi.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithRecoveryUi.cs new file mode 100644 index 00000000000..5138e3c13a5 --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithRecoveryUi.cs @@ -0,0 +1,184 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using System.ComponentModel.DataAnnotations; +using OpenAPIDateConverter = Ory.Kratos.Client.Client.OpenAPIDateConverter; + +namespace Ory.Kratos.Client.Model +{ + /// + /// Indicates, that the UI flow could be continued by showing a recovery ui + /// + [DataContract(Name = "continueWithRecoveryUi")] + public partial class KratosContinueWithRecoveryUi : IEquatable, IValidatableObject + { + /// + /// Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString + /// + /// Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString + [JsonConverter(typeof(StringEnumConverter))] + public enum ActionEnum + { + /// + /// Enum ShowRecoveryUi for value: show_recovery_ui + /// + [EnumMember(Value = "show_recovery_ui")] + ShowRecoveryUi = 1 + + } + + + /// + /// Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString + /// + /// Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString + [DataMember(Name = "action", IsRequired = true, EmitDefaultValue = false)] + public ActionEnum Action { get; set; } + /// + /// Initializes a new instance of the class. + /// + [JsonConstructorAttribute] + protected KratosContinueWithRecoveryUi() + { + this.AdditionalProperties = new Dictionary(); + } + /// + /// Initializes a new instance of the class. + /// + /// Action will always be `show_recovery_ui` show_recovery_ui ContinueWithActionShowRecoveryUIString (required). + /// flow (required). + public KratosContinueWithRecoveryUi(ActionEnum action = default(ActionEnum), KratosContinueWithRecoveryUiFlow flow = default(KratosContinueWithRecoveryUiFlow)) + { + this.Action = action; + // to ensure "flow" is required (not null) + if (flow == null) { + throw new ArgumentNullException("flow is a required property for KratosContinueWithRecoveryUi and cannot be null"); + } + this.Flow = flow; + this.AdditionalProperties = new Dictionary(); + } + + /// + /// Gets or Sets Flow + /// + [DataMember(Name = "flow", IsRequired = true, EmitDefaultValue = false)] + public KratosContinueWithRecoveryUiFlow Flow { get; set; } + + /// + /// Gets or Sets additional properties + /// + [JsonExtensionData] + public IDictionary AdditionalProperties { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class KratosContinueWithRecoveryUi {\n"); + sb.Append(" Action: ").Append(Action).Append("\n"); + sb.Append(" Flow: ").Append(Flow).Append("\n"); + sb.Append(" AdditionalProperties: ").Append(AdditionalProperties).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as KratosContinueWithRecoveryUi); + } + + /// + /// Returns true if KratosContinueWithRecoveryUi instances are equal + /// + /// Instance of KratosContinueWithRecoveryUi to be compared + /// Boolean + public bool Equals(KratosContinueWithRecoveryUi input) + { + if (input == null) + { + return false; + } + return + ( + this.Action == input.Action || + this.Action.Equals(input.Action) + ) && + ( + this.Flow == input.Flow || + (this.Flow != null && + this.Flow.Equals(input.Flow)) + ) + && (this.AdditionalProperties.Count == input.AdditionalProperties.Count && !this.AdditionalProperties.Except(input.AdditionalProperties).Any()); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + hashCode = (hashCode * 59) + this.Action.GetHashCode(); + if (this.Flow != null) + { + hashCode = (hashCode * 59) + this.Flow.GetHashCode(); + } + if (this.AdditionalProperties != null) + { + hashCode = (hashCode * 59) + this.AdditionalProperties.GetHashCode(); + } + return hashCode; + } + } + + /// + /// To validate all properties of the instance + /// + /// Validation context + /// Validation Result + public IEnumerable Validate(ValidationContext validationContext) + { + yield break; + } + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosPagination.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithRecoveryUiFlow.cs similarity index 51% rename from clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosPagination.cs rename to clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithRecoveryUiFlow.cs index 16931319b08..49b17fcc0cc 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosPagination.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithRecoveryUiFlow.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -27,36 +27,48 @@ namespace Ory.Kratos.Client.Model { /// - /// KratosPagination + /// KratosContinueWithRecoveryUiFlow /// - [DataContract(Name = "pagination")] - public partial class KratosPagination : IEquatable, IValidatableObject + [DataContract(Name = "continueWithRecoveryUiFlow")] + public partial class KratosContinueWithRecoveryUiFlow : IEquatable, IValidatableObject { /// - /// Initializes a new instance of the class. + /// Initializes a new instance of the class. /// - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1). - /// Items per Page This is the number of items per page. (default to 250). - public KratosPagination(long page = 1, long perPage = 250) + [JsonConstructorAttribute] + protected KratosContinueWithRecoveryUiFlow() { - this.Page = page; - this.PerPage = perPage; + this.AdditionalProperties = new Dictionary(); + } + /// + /// Initializes a new instance of the class. + /// + /// The ID of the recovery flow (required). + /// The URL of the recovery flow. + public KratosContinueWithRecoveryUiFlow(string id = default(string), string url = default(string)) + { + // to ensure "id" is required (not null) + if (id == null) { + throw new ArgumentNullException("id is a required property for KratosContinueWithRecoveryUiFlow and cannot be null"); + } + this.Id = id; + this.Url = url; this.AdditionalProperties = new Dictionary(); } /// - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. + /// The ID of the recovery flow /// - /// Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. - [DataMember(Name = "page", EmitDefaultValue = false)] - public long Page { get; set; } + /// The ID of the recovery flow + [DataMember(Name = "id", IsRequired = true, EmitDefaultValue = false)] + public string Id { get; set; } /// - /// Items per Page This is the number of items per page. + /// The URL of the recovery flow /// - /// Items per Page This is the number of items per page. - [DataMember(Name = "per_page", EmitDefaultValue = false)] - public long PerPage { get; set; } + /// The URL of the recovery flow + [DataMember(Name = "url", EmitDefaultValue = false)] + public string Url { get; set; } /// /// Gets or Sets additional properties @@ -71,9 +83,9 @@ public KratosPagination(long page = 1, long perPage = 250) public override string ToString() { StringBuilder sb = new StringBuilder(); - sb.Append("class KratosPagination {\n"); - sb.Append(" Page: ").Append(Page).Append("\n"); - sb.Append(" PerPage: ").Append(PerPage).Append("\n"); + sb.Append("class KratosContinueWithRecoveryUiFlow {\n"); + sb.Append(" Id: ").Append(Id).Append("\n"); + sb.Append(" Url: ").Append(Url).Append("\n"); sb.Append(" AdditionalProperties: ").Append(AdditionalProperties).Append("\n"); sb.Append("}\n"); return sb.ToString(); @@ -95,15 +107,15 @@ public virtual string ToJson() /// Boolean public override bool Equals(object input) { - return this.Equals(input as KratosPagination); + return this.Equals(input as KratosContinueWithRecoveryUiFlow); } /// - /// Returns true if KratosPagination instances are equal + /// Returns true if KratosContinueWithRecoveryUiFlow instances are equal /// - /// Instance of KratosPagination to be compared + /// Instance of KratosContinueWithRecoveryUiFlow to be compared /// Boolean - public bool Equals(KratosPagination input) + public bool Equals(KratosContinueWithRecoveryUiFlow input) { if (input == null) { @@ -111,12 +123,14 @@ public bool Equals(KratosPagination input) } return ( - this.Page == input.Page || - this.Page.Equals(input.Page) + this.Id == input.Id || + (this.Id != null && + this.Id.Equals(input.Id)) ) && ( - this.PerPage == input.PerPage || - this.PerPage.Equals(input.PerPage) + this.Url == input.Url || + (this.Url != null && + this.Url.Equals(input.Url)) ) && (this.AdditionalProperties.Count == input.AdditionalProperties.Count && !this.AdditionalProperties.Except(input.AdditionalProperties).Any()); } @@ -130,8 +144,14 @@ public override int GetHashCode() unchecked // Overflow is fine, just wrap { int hashCode = 41; - hashCode = (hashCode * 59) + this.Page.GetHashCode(); - hashCode = (hashCode * 59) + this.PerPage.GetHashCode(); + if (this.Id != null) + { + hashCode = (hashCode * 59) + this.Id.GetHashCode(); + } + if (this.Url != null) + { + hashCode = (hashCode * 59) + this.Url.GetHashCode(); + } if (this.AdditionalProperties != null) { hashCode = (hashCode * 59) + this.AdditionalProperties.GetHashCode(); @@ -147,24 +167,6 @@ public override int GetHashCode() /// Validation Result public IEnumerable Validate(ValidationContext validationContext) { - // Page (long) minimum - if (this.Page < (long)1) - { - yield return new System.ComponentModel.DataAnnotations.ValidationResult("Invalid value for Page, must be a value greater than or equal to 1.", new [] { "Page" }); - } - - // PerPage (long) maximum - if (this.PerPage > (long)1000) - { - yield return new System.ComponentModel.DataAnnotations.ValidationResult("Invalid value for PerPage, must be a value less than or equal to 1000.", new [] { "PerPage" }); - } - - // PerPage (long) minimum - if (this.PerPage < (long)1) - { - yield return new System.ComponentModel.DataAnnotations.ValidationResult("Invalid value for PerPage, must be a value greater than or equal to 1.", new [] { "PerPage" }); - } - yield break; } } diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithSetOrySessionToken.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithSetOrySessionToken.cs index 5e3595e1592..855298dd9c5 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithSetOrySessionToken.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithSetOrySessionToken.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -33,9 +33,9 @@ namespace Ory.Kratos.Client.Model public partial class KratosContinueWithSetOrySessionToken : IEquatable, IValidatableObject { /// - /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI + /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionTokenString /// - /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI + /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionTokenString [JsonConverter(typeof(StringEnumConverter))] public enum ActionEnum { @@ -43,21 +43,15 @@ public enum ActionEnum /// Enum SetOrySessionToken for value: set_ory_session_token /// [EnumMember(Value = "set_ory_session_token")] - SetOrySessionToken = 1, - - /// - /// Enum ShowVerificationUi for value: show_verification_ui - /// - [EnumMember(Value = "show_verification_ui")] - ShowVerificationUi = 2 + SetOrySessionToken = 1 } /// - /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI + /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionTokenString /// - /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI + /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionTokenString [DataMember(Name = "action", IsRequired = true, EmitDefaultValue = false)] public ActionEnum Action { get; set; } /// @@ -71,7 +65,7 @@ protected KratosContinueWithSetOrySessionToken() /// /// Initializes a new instance of the class. /// - /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI (required). + /// Action will always be `set_ory_session_token` set_ory_session_token ContinueWithActionSetOrySessionTokenString (required). /// Token is the token of the session (required). public KratosContinueWithSetOrySessionToken(ActionEnum action = default(ActionEnum), string orySessionToken = default(string)) { diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithSettingsUi.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithSettingsUi.cs new file mode 100644 index 00000000000..88585403138 --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithSettingsUi.cs @@ -0,0 +1,184 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using System.ComponentModel.DataAnnotations; +using OpenAPIDateConverter = Ory.Kratos.Client.Client.OpenAPIDateConverter; + +namespace Ory.Kratos.Client.Model +{ + /// + /// Indicates, that the UI flow could be continued by showing a settings ui + /// + [DataContract(Name = "continueWithSettingsUi")] + public partial class KratosContinueWithSettingsUi : IEquatable, IValidatableObject + { + /// + /// Action will always be `show_settings_ui` show_settings_ui ContinueWithActionShowSettingsUIString + /// + /// Action will always be `show_settings_ui` show_settings_ui ContinueWithActionShowSettingsUIString + [JsonConverter(typeof(StringEnumConverter))] + public enum ActionEnum + { + /// + /// Enum ShowSettingsUi for value: show_settings_ui + /// + [EnumMember(Value = "show_settings_ui")] + ShowSettingsUi = 1 + + } + + + /// + /// Action will always be `show_settings_ui` show_settings_ui ContinueWithActionShowSettingsUIString + /// + /// Action will always be `show_settings_ui` show_settings_ui ContinueWithActionShowSettingsUIString + [DataMember(Name = "action", IsRequired = true, EmitDefaultValue = false)] + public ActionEnum Action { get; set; } + /// + /// Initializes a new instance of the class. + /// + [JsonConstructorAttribute] + protected KratosContinueWithSettingsUi() + { + this.AdditionalProperties = new Dictionary(); + } + /// + /// Initializes a new instance of the class. + /// + /// Action will always be `show_settings_ui` show_settings_ui ContinueWithActionShowSettingsUIString (required). + /// flow (required). + public KratosContinueWithSettingsUi(ActionEnum action = default(ActionEnum), KratosContinueWithSettingsUiFlow flow = default(KratosContinueWithSettingsUiFlow)) + { + this.Action = action; + // to ensure "flow" is required (not null) + if (flow == null) { + throw new ArgumentNullException("flow is a required property for KratosContinueWithSettingsUi and cannot be null"); + } + this.Flow = flow; + this.AdditionalProperties = new Dictionary(); + } + + /// + /// Gets or Sets Flow + /// + [DataMember(Name = "flow", IsRequired = true, EmitDefaultValue = false)] + public KratosContinueWithSettingsUiFlow Flow { get; set; } + + /// + /// Gets or Sets additional properties + /// + [JsonExtensionData] + public IDictionary AdditionalProperties { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class KratosContinueWithSettingsUi {\n"); + sb.Append(" Action: ").Append(Action).Append("\n"); + sb.Append(" Flow: ").Append(Flow).Append("\n"); + sb.Append(" AdditionalProperties: ").Append(AdditionalProperties).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as KratosContinueWithSettingsUi); + } + + /// + /// Returns true if KratosContinueWithSettingsUi instances are equal + /// + /// Instance of KratosContinueWithSettingsUi to be compared + /// Boolean + public bool Equals(KratosContinueWithSettingsUi input) + { + if (input == null) + { + return false; + } + return + ( + this.Action == input.Action || + this.Action.Equals(input.Action) + ) && + ( + this.Flow == input.Flow || + (this.Flow != null && + this.Flow.Equals(input.Flow)) + ) + && (this.AdditionalProperties.Count == input.AdditionalProperties.Count && !this.AdditionalProperties.Except(input.AdditionalProperties).Any()); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + hashCode = (hashCode * 59) + this.Action.GetHashCode(); + if (this.Flow != null) + { + hashCode = (hashCode * 59) + this.Flow.GetHashCode(); + } + if (this.AdditionalProperties != null) + { + hashCode = (hashCode * 59) + this.AdditionalProperties.GetHashCode(); + } + return hashCode; + } + } + + /// + /// To validate all properties of the instance + /// + /// Validation context + /// Validation Result + public IEnumerable Validate(ValidationContext validationContext) + { + yield break; + } + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithSettingsUiFlow.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithSettingsUiFlow.cs new file mode 100644 index 00000000000..43576cbcf8f --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithSettingsUiFlow.cs @@ -0,0 +1,155 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using System.ComponentModel.DataAnnotations; +using OpenAPIDateConverter = Ory.Kratos.Client.Client.OpenAPIDateConverter; + +namespace Ory.Kratos.Client.Model +{ + /// + /// KratosContinueWithSettingsUiFlow + /// + [DataContract(Name = "continueWithSettingsUiFlow")] + public partial class KratosContinueWithSettingsUiFlow : IEquatable, IValidatableObject + { + /// + /// Initializes a new instance of the class. + /// + [JsonConstructorAttribute] + protected KratosContinueWithSettingsUiFlow() + { + this.AdditionalProperties = new Dictionary(); + } + /// + /// Initializes a new instance of the class. + /// + /// The ID of the settings flow (required). + public KratosContinueWithSettingsUiFlow(string id = default(string)) + { + // to ensure "id" is required (not null) + if (id == null) { + throw new ArgumentNullException("id is a required property for KratosContinueWithSettingsUiFlow and cannot be null"); + } + this.Id = id; + this.AdditionalProperties = new Dictionary(); + } + + /// + /// The ID of the settings flow + /// + /// The ID of the settings flow + [DataMember(Name = "id", IsRequired = true, EmitDefaultValue = false)] + public string Id { get; set; } + + /// + /// Gets or Sets additional properties + /// + [JsonExtensionData] + public IDictionary AdditionalProperties { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class KratosContinueWithSettingsUiFlow {\n"); + sb.Append(" Id: ").Append(Id).Append("\n"); + sb.Append(" AdditionalProperties: ").Append(AdditionalProperties).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as KratosContinueWithSettingsUiFlow); + } + + /// + /// Returns true if KratosContinueWithSettingsUiFlow instances are equal + /// + /// Instance of KratosContinueWithSettingsUiFlow to be compared + /// Boolean + public bool Equals(KratosContinueWithSettingsUiFlow input) + { + if (input == null) + { + return false; + } + return + ( + this.Id == input.Id || + (this.Id != null && + this.Id.Equals(input.Id)) + ) + && (this.AdditionalProperties.Count == input.AdditionalProperties.Count && !this.AdditionalProperties.Except(input.AdditionalProperties).Any()); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.Id != null) + { + hashCode = (hashCode * 59) + this.Id.GetHashCode(); + } + if (this.AdditionalProperties != null) + { + hashCode = (hashCode * 59) + this.AdditionalProperties.GetHashCode(); + } + return hashCode; + } + } + + /// + /// To validate all properties of the instance + /// + /// Validation context + /// Validation Result + public IEnumerable Validate(ValidationContext validationContext) + { + yield break; + } + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithVerificationUi.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithVerificationUi.cs index 574d5e1f957..3105ad1c7d9 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithVerificationUi.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithVerificationUi.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -33,31 +33,25 @@ namespace Ory.Kratos.Client.Model public partial class KratosContinueWithVerificationUi : IEquatable, IValidatableObject { /// - /// Action will always be `show_verification_ui` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI + /// Action will always be `show_verification_ui` show_verification_ui ContinueWithActionShowVerificationUIString /// - /// Action will always be `show_verification_ui` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI + /// Action will always be `show_verification_ui` show_verification_ui ContinueWithActionShowVerificationUIString [JsonConverter(typeof(StringEnumConverter))] public enum ActionEnum { - /// - /// Enum SetOrySessionToken for value: set_ory_session_token - /// - [EnumMember(Value = "set_ory_session_token")] - SetOrySessionToken = 1, - /// /// Enum ShowVerificationUi for value: show_verification_ui /// [EnumMember(Value = "show_verification_ui")] - ShowVerificationUi = 2 + ShowVerificationUi = 1 } /// - /// Action will always be `show_verification_ui` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI + /// Action will always be `show_verification_ui` show_verification_ui ContinueWithActionShowVerificationUIString /// - /// Action will always be `show_verification_ui` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI + /// Action will always be `show_verification_ui` show_verification_ui ContinueWithActionShowVerificationUIString [DataMember(Name = "action", IsRequired = true, EmitDefaultValue = false)] public ActionEnum Action { get; set; } /// @@ -71,7 +65,7 @@ protected KratosContinueWithVerificationUi() /// /// Initializes a new instance of the class. /// - /// Action will always be `show_verification_ui` set_ory_session_token ContinueWithActionSetOrySessionToken show_verification_ui ContinueWithActionShowVerificationUI (required). + /// Action will always be `show_verification_ui` show_verification_ui ContinueWithActionShowVerificationUIString (required). /// flow (required). public KratosContinueWithVerificationUi(ActionEnum action = default(ActionEnum), KratosContinueWithVerificationUiFlow flow = default(KratosContinueWithVerificationUiFlow)) { diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithVerificationUiFlow.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithVerificationUiFlow.cs index e2e2019c078..95df3afc226 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithVerificationUiFlow.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosContinueWithVerificationUiFlow.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCourierMessageStatus.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCourierMessageStatus.cs index 5cbb032d37a..da18f82d09c 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCourierMessageStatus.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCourierMessageStatus.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCourierMessageType.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCourierMessageType.cs index 2ea94801603..baa8e749e3f 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCourierMessageType.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCourierMessageType.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCreateIdentityBody.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCreateIdentityBody.cs index 3e8fe9891d1..058dffbeb10 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCreateIdentityBody.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCreateIdentityBody.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -32,6 +32,34 @@ namespace Ory.Kratos.Client.Model [DataContract(Name = "createIdentityBody")] public partial class KratosCreateIdentityBody : IEquatable, IValidatableObject { + /// + /// State is the identity's state. active StateActive inactive StateInactive + /// + /// State is the identity's state. active StateActive inactive StateInactive + [JsonConverter(typeof(StringEnumConverter))] + public enum StateEnum + { + /// + /// Enum Active for value: active + /// + [EnumMember(Value = "active")] + Active = 1, + + /// + /// Enum Inactive for value: inactive + /// + [EnumMember(Value = "inactive")] + Inactive = 2 + + } + + + /// + /// State is the identity's state. active StateActive inactive StateInactive + /// + /// State is the identity's state. active StateActive inactive StateInactive + [DataMember(Name = "state", EmitDefaultValue = false)] + public StateEnum? State { get; set; } /// /// Initializes a new instance of the class. /// @@ -48,10 +76,10 @@ protected KratosCreateIdentityBody() /// Store metadata about the identity which the identity itself can see when calling for example the session endpoint. Do not store sensitive information (e.g. credit score) about the identity in this field.. /// RecoveryAddresses contains all the addresses that can be used to recover an identity. Use this structure to import recovery addresses for an identity. Please keep in mind that the address needs to be represented in the Identity Schema or this field will be overwritten on the next identity update.. /// SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. (required). - /// state. + /// State is the identity's state. active StateActive inactive StateInactive. /// Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`. (required). /// VerifiableAddresses contains all the addresses that can be verified by the user. Use this structure to import verified addresses for an identity. Please keep in mind that the address needs to be represented in the Identity Schema or this field will be overwritten on the next identity update.. - public KratosCreateIdentityBody(KratosIdentityWithCredentials credentials = default(KratosIdentityWithCredentials), Object metadataAdmin = default(Object), Object metadataPublic = default(Object), List recoveryAddresses = default(List), string schemaId = default(string), KratosIdentityState state = default(KratosIdentityState), Object traits = default(Object), List verifiableAddresses = default(List)) + public KratosCreateIdentityBody(KratosIdentityWithCredentials credentials = default(KratosIdentityWithCredentials), Object metadataAdmin = default(Object), Object metadataPublic = default(Object), List recoveryAddresses = default(List), string schemaId = default(string), StateEnum? state = default(StateEnum?), Object traits = default(Object), List verifiableAddresses = default(List)) { // to ensure "schemaId" is required (not null) if (schemaId == null) { @@ -106,12 +134,6 @@ protected KratosCreateIdentityBody() [DataMember(Name = "schema_id", IsRequired = true, EmitDefaultValue = false)] public string SchemaId { get; set; } - /// - /// Gets or Sets State - /// - [DataMember(Name = "state", EmitDefaultValue = false)] - public KratosIdentityState State { get; set; } - /// /// Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`. /// @@ -212,8 +234,7 @@ public bool Equals(KratosCreateIdentityBody input) ) && ( this.State == input.State || - (this.State != null && - this.State.Equals(input.State)) + this.State.Equals(input.State) ) && ( this.Traits == input.Traits || @@ -258,10 +279,7 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.SchemaId.GetHashCode(); } - if (this.State != null) - { - hashCode = (hashCode * 59) + this.State.GetHashCode(); - } + hashCode = (hashCode * 59) + this.State.GetHashCode(); if (this.Traits != null) { hashCode = (hashCode * 59) + this.Traits.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCreateRecoveryCodeForIdentityBody.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCreateRecoveryCodeForIdentityBody.cs index 4fecbd99ec3..50ce412cb6f 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCreateRecoveryCodeForIdentityBody.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCreateRecoveryCodeForIdentityBody.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCreateRecoveryLinkForIdentityBody.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCreateRecoveryLinkForIdentityBody.cs index 2e24f1aa6e0..713f983dcee 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCreateRecoveryLinkForIdentityBody.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosCreateRecoveryLinkForIdentityBody.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosDeleteMySessionsCount.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosDeleteMySessionsCount.cs index ff1e9215aa7..dc5da5ebfe3 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosDeleteMySessionsCount.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosDeleteMySessionsCount.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorAuthenticatorAssuranceLevelNotSatisfied.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorAuthenticatorAssuranceLevelNotSatisfied.cs index c8f452fb7c3..122b5908f01 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorAuthenticatorAssuranceLevelNotSatisfied.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorAuthenticatorAssuranceLevelNotSatisfied.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorBrowserLocationChangeRequired.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorBrowserLocationChangeRequired.cs index 0c8885f5252..5ecd6d662f6 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorBrowserLocationChangeRequired.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorBrowserLocationChangeRequired.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorFlowReplaced.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorFlowReplaced.cs index 185c1b6fc49..f09eb75c732 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorFlowReplaced.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorFlowReplaced.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorGeneric.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorGeneric.cs index 4aa71691e60..ab3c0e80ad4 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorGeneric.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosErrorGeneric.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosFlowError.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosFlowError.cs index ab83a9fffa1..a1fd6ff7671 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosFlowError.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosFlowError.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosGenericError.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosGenericError.cs index 00b08c7c099..433ad5f02ae 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosGenericError.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosGenericError.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosHealthNotReadyStatus.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosHealthNotReadyStatus.cs index c4ad2629fea..08c95d1cd14 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosHealthNotReadyStatus.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosHealthNotReadyStatus.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosHealthStatus.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosHealthStatus.cs index e90ebeeeea7..8f9e849419c 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosHealthStatus.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosHealthStatus.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentity.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentity.cs index 7b2c05adba2..b425e87bb30 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentity.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentity.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -32,6 +32,34 @@ namespace Ory.Kratos.Client.Model [DataContract(Name = "identity")] public partial class KratosIdentity : IEquatable, IValidatableObject { + /// + /// State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive + /// + /// State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive + [JsonConverter(typeof(StringEnumConverter))] + public enum StateEnum + { + /// + /// Enum Active for value: active + /// + [EnumMember(Value = "active")] + Active = 1, + + /// + /// Enum Inactive for value: inactive + /// + [EnumMember(Value = "inactive")] + Inactive = 2 + + } + + + /// + /// State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive + /// + /// State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive + [DataMember(Name = "state", EmitDefaultValue = false)] + public StateEnum? State { get; set; } /// /// Initializes a new instance of the class. /// @@ -48,15 +76,16 @@ protected KratosIdentity() /// ID is the identity's unique identifier. The Identity ID can not be changed and can not be chosen. This ensures future compatibility and optimization for distributed stores such as CockroachDB. (required). /// NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-. /// NullJSONRawMessage represents a json.RawMessage that works well with JSON, SQL, and Swagger and is NULLable-. + /// organizationId. /// RecoveryAddresses contains all the addresses that can be used to recover an identity.. /// SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. (required). /// SchemaURL is the URL of the endpoint where the identity's traits schema can be fetched from. format: url (required). - /// state. + /// State is the identity's state. This value has currently no effect. active StateActive inactive StateInactive. /// stateChangedAt. /// Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_url`. (required). /// UpdatedAt is a helper struct field for gobuffalo.pop.. /// VerifiableAddresses contains all the addresses that can be verified by the user.. - public KratosIdentity(DateTime createdAt = default(DateTime), Dictionary credentials = default(Dictionary), string id = default(string), Object metadataAdmin = default(Object), Object metadataPublic = default(Object), List recoveryAddresses = default(List), string schemaId = default(string), string schemaUrl = default(string), KratosIdentityState state = default(KratosIdentityState), DateTime stateChangedAt = default(DateTime), Object traits = default(Object), DateTime updatedAt = default(DateTime), List verifiableAddresses = default(List)) + public KratosIdentity(DateTime createdAt = default(DateTime), Dictionary credentials = default(Dictionary), string id = default(string), Object metadataAdmin = default(Object), Object metadataPublic = default(Object), string organizationId = default(string), List recoveryAddresses = default(List), string schemaId = default(string), string schemaUrl = default(string), StateEnum? state = default(StateEnum?), DateTime stateChangedAt = default(DateTime), Object traits = default(Object), DateTime updatedAt = default(DateTime), List verifiableAddresses = default(List)) { // to ensure "id" is required (not null) if (id == null) { @@ -82,6 +111,7 @@ protected KratosIdentity() this.Credentials = credentials; this.MetadataAdmin = metadataAdmin; this.MetadataPublic = metadataPublic; + this.OrganizationId = organizationId; this.RecoveryAddresses = recoveryAddresses; this.State = state; this.StateChangedAt = stateChangedAt; @@ -125,6 +155,12 @@ protected KratosIdentity() [DataMember(Name = "metadata_public", EmitDefaultValue = true)] public Object MetadataPublic { get; set; } + /// + /// Gets or Sets OrganizationId + /// + [DataMember(Name = "organization_id", EmitDefaultValue = true)] + public string OrganizationId { get; set; } + /// /// RecoveryAddresses contains all the addresses that can be used to recover an identity. /// @@ -146,12 +182,6 @@ protected KratosIdentity() [DataMember(Name = "schema_url", IsRequired = true, EmitDefaultValue = false)] public string SchemaUrl { get; set; } - /// - /// Gets or Sets State - /// - [DataMember(Name = "state", EmitDefaultValue = false)] - public KratosIdentityState State { get; set; } - /// /// Gets or Sets StateChangedAt /// @@ -198,6 +228,7 @@ public override string ToString() sb.Append(" Id: ").Append(Id).Append("\n"); sb.Append(" MetadataAdmin: ").Append(MetadataAdmin).Append("\n"); sb.Append(" MetadataPublic: ").Append(MetadataPublic).Append("\n"); + sb.Append(" OrganizationId: ").Append(OrganizationId).Append("\n"); sb.Append(" RecoveryAddresses: ").Append(RecoveryAddresses).Append("\n"); sb.Append(" SchemaId: ").Append(SchemaId).Append("\n"); sb.Append(" SchemaUrl: ").Append(SchemaUrl).Append("\n"); @@ -268,6 +299,11 @@ public bool Equals(KratosIdentity input) (this.MetadataPublic != null && this.MetadataPublic.Equals(input.MetadataPublic)) ) && + ( + this.OrganizationId == input.OrganizationId || + (this.OrganizationId != null && + this.OrganizationId.Equals(input.OrganizationId)) + ) && ( this.RecoveryAddresses == input.RecoveryAddresses || this.RecoveryAddresses != null && @@ -286,8 +322,7 @@ public bool Equals(KratosIdentity input) ) && ( this.State == input.State || - (this.State != null && - this.State.Equals(input.State)) + this.State.Equals(input.State) ) && ( this.StateChangedAt == input.StateChangedAt || @@ -342,6 +377,10 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.MetadataPublic.GetHashCode(); } + if (this.OrganizationId != null) + { + hashCode = (hashCode * 59) + this.OrganizationId.GetHashCode(); + } if (this.RecoveryAddresses != null) { hashCode = (hashCode * 59) + this.RecoveryAddresses.GetHashCode(); @@ -354,10 +393,7 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.SchemaUrl.GetHashCode(); } - if (this.State != null) - { - hashCode = (hashCode * 59) + this.State.GetHashCode(); - } + hashCode = (hashCode * 59) + this.State.GetHashCode(); if (this.StateChangedAt != null) { hashCode = (hashCode * 59) + this.StateChangedAt.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentials.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentials.cs index 48a96d30693..8073cdcc45d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentials.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentials.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -32,16 +32,80 @@ namespace Ory.Kratos.Client.Model [DataContract(Name = "identityCredentials")] public partial class KratosIdentityCredentials : IEquatable, IValidatableObject { + /// + /// Type discriminates between different types of credentials. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + /// + /// Type discriminates between different types of credentials. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + [JsonConverter(typeof(StringEnumConverter))] + public enum TypeEnum + { + /// + /// Enum Password for value: password + /// + [EnumMember(Value = "password")] + Password = 1, + + /// + /// Enum Oidc for value: oidc + /// + [EnumMember(Value = "oidc")] + Oidc = 2, + + /// + /// Enum Totp for value: totp + /// + [EnumMember(Value = "totp")] + Totp = 3, + + /// + /// Enum LookupSecret for value: lookup_secret + /// + [EnumMember(Value = "lookup_secret")] + LookupSecret = 4, + + /// + /// Enum Webauthn for value: webauthn + /// + [EnumMember(Value = "webauthn")] + Webauthn = 5, + + /// + /// Enum Code for value: code + /// + [EnumMember(Value = "code")] + Code = 6, + + /// + /// Enum LinkRecovery for value: link_recovery + /// + [EnumMember(Value = "link_recovery")] + LinkRecovery = 7, + + /// + /// Enum CodeRecovery for value: code_recovery + /// + [EnumMember(Value = "code_recovery")] + CodeRecovery = 8 + + } + + + /// + /// Type discriminates between different types of credentials. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + /// + /// Type discriminates between different types of credentials. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + [DataMember(Name = "type", EmitDefaultValue = false)] + public TypeEnum? Type { get; set; } /// /// Initializes a new instance of the class. /// /// config. /// CreatedAt is a helper struct field for gobuffalo.pop.. /// Identifiers represents a list of unique identifiers this credential type matches.. - /// type. + /// Type discriminates between different types of credentials. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode. /// UpdatedAt is a helper struct field for gobuffalo.pop.. /// Version refers to the version of the credential. Useful when changing the config schema.. - public KratosIdentityCredentials(Object config = default(Object), DateTime createdAt = default(DateTime), List identifiers = default(List), KratosIdentityCredentialsType type = default(KratosIdentityCredentialsType), DateTime updatedAt = default(DateTime), long version = default(long)) + public KratosIdentityCredentials(Object config = default(Object), DateTime createdAt = default(DateTime), List identifiers = default(List), TypeEnum? type = default(TypeEnum?), DateTime updatedAt = default(DateTime), long version = default(long)) { this.Config = config; this.CreatedAt = createdAt; @@ -72,12 +136,6 @@ public partial class KratosIdentityCredentials : IEquatable Identifiers { get; set; } - /// - /// Gets or Sets Type - /// - [DataMember(Name = "type", EmitDefaultValue = false)] - public KratosIdentityCredentialsType Type { get; set; } - /// /// UpdatedAt is a helper struct field for gobuffalo.pop. /// @@ -166,8 +224,7 @@ public bool Equals(KratosIdentityCredentials input) ) && ( this.Type == input.Type || - (this.Type != null && - this.Type.Equals(input.Type)) + this.Type.Equals(input.Type) ) && ( this.UpdatedAt == input.UpdatedAt || @@ -202,10 +259,7 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.Identifiers.GetHashCode(); } - if (this.Type != null) - { - hashCode = (hashCode * 59) + this.Type.GetHashCode(); - } + hashCode = (hashCode * 59) + this.Type.GetHashCode(); if (this.UpdatedAt != null) { hashCode = (hashCode * 59) + this.UpdatedAt.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsCode.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsCode.cs new file mode 100644 index 00000000000..51f4ab770a0 --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsCode.cs @@ -0,0 +1,161 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using System.ComponentModel.DataAnnotations; +using OpenAPIDateConverter = Ory.Kratos.Client.Client.OpenAPIDateConverter; + +namespace Ory.Kratos.Client.Model +{ + /// + /// CredentialsCode represents a one time login/registration code + /// + [DataContract(Name = "identityCredentialsCode")] + public partial class KratosIdentityCredentialsCode : IEquatable, IValidatableObject + { + /// + /// Initializes a new instance of the class. + /// + /// The type of the address for this code. + /// usedAt. + public KratosIdentityCredentialsCode(string addressType = default(string), DateTime? usedAt = default(DateTime?)) + { + this.AddressType = addressType; + this.UsedAt = usedAt; + this.AdditionalProperties = new Dictionary(); + } + + /// + /// The type of the address for this code + /// + /// The type of the address for this code + [DataMember(Name = "address_type", EmitDefaultValue = false)] + public string AddressType { get; set; } + + /// + /// Gets or Sets UsedAt + /// + [DataMember(Name = "used_at", EmitDefaultValue = true)] + public DateTime? UsedAt { get; set; } + + /// + /// Gets or Sets additional properties + /// + [JsonExtensionData] + public IDictionary AdditionalProperties { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class KratosIdentityCredentialsCode {\n"); + sb.Append(" AddressType: ").Append(AddressType).Append("\n"); + sb.Append(" UsedAt: ").Append(UsedAt).Append("\n"); + sb.Append(" AdditionalProperties: ").Append(AdditionalProperties).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as KratosIdentityCredentialsCode); + } + + /// + /// Returns true if KratosIdentityCredentialsCode instances are equal + /// + /// Instance of KratosIdentityCredentialsCode to be compared + /// Boolean + public bool Equals(KratosIdentityCredentialsCode input) + { + if (input == null) + { + return false; + } + return + ( + this.AddressType == input.AddressType || + (this.AddressType != null && + this.AddressType.Equals(input.AddressType)) + ) && + ( + this.UsedAt == input.UsedAt || + (this.UsedAt != null && + this.UsedAt.Equals(input.UsedAt)) + ) + && (this.AdditionalProperties.Count == input.AdditionalProperties.Count && !this.AdditionalProperties.Except(input.AdditionalProperties).Any()); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.AddressType != null) + { + hashCode = (hashCode * 59) + this.AddressType.GetHashCode(); + } + if (this.UsedAt != null) + { + hashCode = (hashCode * 59) + this.UsedAt.GetHashCode(); + } + if (this.AdditionalProperties != null) + { + hashCode = (hashCode * 59) + this.AdditionalProperties.GetHashCode(); + } + return hashCode; + } + } + + /// + /// To validate all properties of the instance + /// + /// Validation context + /// Validation Result + public IEnumerable Validate(ValidationContext validationContext) + { + yield break; + } + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsOidc.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsOidc.cs index b3d2c5372ca..011bc0873db 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsOidc.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsOidc.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsOidcProvider.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsOidcProvider.cs index 0ae540e5358..df4e3238edb 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsOidcProvider.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsOidcProvider.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -38,13 +38,15 @@ public partial class KratosIdentityCredentialsOidcProvider : IEquatableinitialAccessToken. /// initialIdToken. /// initialRefreshToken. + /// organization. /// provider. /// subject. - public KratosIdentityCredentialsOidcProvider(string initialAccessToken = default(string), string initialIdToken = default(string), string initialRefreshToken = default(string), string provider = default(string), string subject = default(string)) + public KratosIdentityCredentialsOidcProvider(string initialAccessToken = default(string), string initialIdToken = default(string), string initialRefreshToken = default(string), string organization = default(string), string provider = default(string), string subject = default(string)) { this.InitialAccessToken = initialAccessToken; this.InitialIdToken = initialIdToken; this.InitialRefreshToken = initialRefreshToken; + this.Organization = organization; this.Provider = provider; this.Subject = subject; this.AdditionalProperties = new Dictionary(); @@ -68,6 +70,12 @@ public partial class KratosIdentityCredentialsOidcProvider : IEquatable + /// Gets or Sets Organization + /// + [DataMember(Name = "organization", EmitDefaultValue = false)] + public string Organization { get; set; } + /// /// Gets or Sets Provider /// @@ -97,6 +105,7 @@ public override string ToString() sb.Append(" InitialAccessToken: ").Append(InitialAccessToken).Append("\n"); sb.Append(" InitialIdToken: ").Append(InitialIdToken).Append("\n"); sb.Append(" InitialRefreshToken: ").Append(InitialRefreshToken).Append("\n"); + sb.Append(" Organization: ").Append(Organization).Append("\n"); sb.Append(" Provider: ").Append(Provider).Append("\n"); sb.Append(" Subject: ").Append(Subject).Append("\n"); sb.Append(" AdditionalProperties: ").Append(AdditionalProperties).Append("\n"); @@ -150,6 +159,11 @@ public bool Equals(KratosIdentityCredentialsOidcProvider input) (this.InitialRefreshToken != null && this.InitialRefreshToken.Equals(input.InitialRefreshToken)) ) && + ( + this.Organization == input.Organization || + (this.Organization != null && + this.Organization.Equals(input.Organization)) + ) && ( this.Provider == input.Provider || (this.Provider != null && @@ -184,6 +198,10 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.InitialRefreshToken.GetHashCode(); } + if (this.Organization != null) + { + hashCode = (hashCode * 59) + this.Organization.GetHashCode(); + } if (this.Provider != null) { hashCode = (hashCode * 59) + this.Provider.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsPassword.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsPassword.cs index ec06146dd1d..4905c4d5faf 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsPassword.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsPassword.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityPatch.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityPatch.cs index 2f25274189e..1b4a9fdc0ca 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityPatch.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityPatch.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityPatchResponse.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityPatchResponse.cs index 0017a9084c7..dbc0ba769bd 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityPatchResponse.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityPatchResponse.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentitySchemaContainer.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentitySchemaContainer.cs index 5ba1222a9be..509590e62bb 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentitySchemaContainer.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentitySchemaContainer.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityState.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityState.cs deleted file mode 100644 index dd6a00eea9a..00000000000 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityState.cs +++ /dev/null @@ -1,50 +0,0 @@ -/* - * Ory Identities API - * - * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. - * - * The version of the OpenAPI document: v1.0.0 - * Contact: office@ory.sh - * Generated by: https://github.com/openapitools/openapi-generator.git - */ - - -using System; -using System.Collections; -using System.Collections.Generic; -using System.Collections.ObjectModel; -using System.Linq; -using System.IO; -using System.Runtime.Serialization; -using System.Text; -using System.Text.RegularExpressions; -using Newtonsoft.Json; -using Newtonsoft.Json.Converters; -using Newtonsoft.Json.Linq; -using System.ComponentModel.DataAnnotations; -using OpenAPIDateConverter = Ory.Kratos.Client.Client.OpenAPIDateConverter; - -namespace Ory.Kratos.Client.Model -{ - /// - /// The state can either be `active` or `inactive`. - /// - /// The state can either be `active` or `inactive`. - [JsonConverter(typeof(StringEnumConverter))] - public enum KratosIdentityState - { - /// - /// Enum Active for value: active - /// - [EnumMember(Value = "active")] - Active = 1, - - /// - /// Enum Inactive for value: inactive - /// - [EnumMember(Value = "inactive")] - Inactive = 2 - - } - -} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentials.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentials.cs index 1c3163ba046..91fa0197598 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentials.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentials.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsOidc.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsOidc.cs index 2f1c3dc1a73..3dbc545f356 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsOidc.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsOidc.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsOidcConfig.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsOidcConfig.cs index f849bb84058..412cfde8f34 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsOidcConfig.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsOidcConfig.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsOidcConfigProvider.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsOidcConfigProvider.cs index 2409f2ccb5a..cfe49f5bb26 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsOidcConfigProvider.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsOidcConfigProvider.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsPassword.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsPassword.cs index 10e30e27d33..b3e9bcc4680 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsPassword.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsPassword.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsPasswordConfig.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsPasswordConfig.cs index 2f4e99c903d..212358984f3 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsPasswordConfig.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityWithCredentialsPasswordConfig.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -35,7 +35,7 @@ public partial class KratosIdentityWithCredentialsPasswordConfig : IEquatable /// Initializes a new instance of the class. /// - /// The hashed password in [PHC format]( https://www.ory.sh/docs/kratos/concepts/credentials/username-email-password#hashed-password-format). + /// The hashed password in [PHC format](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities#hashed-passwords). /// The password in plain text if no hash is available.. public KratosIdentityWithCredentialsPasswordConfig(string hashedPassword = default(string), string password = default(string)) { @@ -45,9 +45,9 @@ public partial class KratosIdentityWithCredentialsPasswordConfig : IEquatable - /// The hashed password in [PHC format]( https://www.ory.sh/docs/kratos/concepts/credentials/username-email-password#hashed-password-format) + /// The hashed password in [PHC format](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities#hashed-passwords) /// - /// The hashed password in [PHC format]( https://www.ory.sh/docs/kratos/concepts/credentials/username-email-password#hashed-password-format) + /// The hashed password in [PHC format](https://www.ory.sh/docs/kratos/manage-identities/import-user-accounts-identities#hashed-passwords) [DataMember(Name = "hashed_password", EmitDefaultValue = false)] public string HashedPassword { get; set; } diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosInlineResponse200.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosInlineResponse200.cs index 2a2960844a0..87cdbe41ad4 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosInlineResponse200.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosInlineResponse200.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosInlineResponse2001.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosInlineResponse2001.cs index 9004efb0f12..878afd6d8da 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosInlineResponse2001.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosInlineResponse2001.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosInlineResponse503.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosInlineResponse503.cs index ac5b7815a81..d52b2695f5e 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosInlineResponse503.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosInlineResponse503.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosJsonPatch.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosJsonPatch.cs index 5965aa5c5bb..8163de8658d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosJsonPatch.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosJsonPatch.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosLoginFlow.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosLoginFlow.cs index 69d31b29769..149361f49e8 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosLoginFlow.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosLoginFlow.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -32,6 +32,70 @@ namespace Ory.Kratos.Client.Model [DataContract(Name = "loginFlow")] public partial class KratosLoginFlow : IEquatable, IValidatableObject { + /// + /// The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + /// + /// The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + [JsonConverter(typeof(StringEnumConverter))] + public enum ActiveEnum + { + /// + /// Enum Password for value: password + /// + [EnumMember(Value = "password")] + Password = 1, + + /// + /// Enum Oidc for value: oidc + /// + [EnumMember(Value = "oidc")] + Oidc = 2, + + /// + /// Enum Totp for value: totp + /// + [EnumMember(Value = "totp")] + Totp = 3, + + /// + /// Enum LookupSecret for value: lookup_secret + /// + [EnumMember(Value = "lookup_secret")] + LookupSecret = 4, + + /// + /// Enum Webauthn for value: webauthn + /// + [EnumMember(Value = "webauthn")] + Webauthn = 5, + + /// + /// Enum Code for value: code + /// + [EnumMember(Value = "code")] + Code = 6, + + /// + /// Enum LinkRecovery for value: link_recovery + /// + [EnumMember(Value = "link_recovery")] + LinkRecovery = 7, + + /// + /// Enum CodeRecovery for value: code_recovery + /// + [EnumMember(Value = "code_recovery")] + CodeRecovery = 8 + + } + + + /// + /// The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + /// + /// The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + [DataMember(Name = "active", EmitDefaultValue = false)] + public ActiveEnum? Active { get; set; } /// /// Initializes a new instance of the class. /// @@ -43,22 +107,24 @@ protected KratosLoginFlow() /// /// Initializes a new instance of the class. /// - /// active. + /// The active login method If set contains the login method used. If the flow is new, it is unset. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode. /// CreatedAt is a helper struct field for gobuffalo.pop.. /// ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated. (required). /// ID represents the flow's unique ID. When performing the login flow, this represents the id in the login UI's query parameter: http://<selfservice.flows.login.ui_url>/?flow=<flow_id> (required). /// IssuedAt is the time (UTC) when the flow started. (required). /// Ory OAuth 2.0 Login Challenge. This value is set using the `login_challenge` query parameter of the registration and login endpoints. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider.. /// oauth2LoginRequest. + /// organizationId. /// Refresh stores whether this login flow should enforce re-authentication.. /// RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. (required). /// requestedAal. /// ReturnTo contains the requested return_to URL.. /// SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the login flow has been completed. This is only set if the client has requested a session token exchange code, and if the flow is of type \"api\", and only on creating the login flow.. + /// State represents the state of this request: choose_method: ask the user to choose a method to sign in with sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. (required). /// The flow type can either be `api` or `browser`. (required). /// ui (required). /// UpdatedAt is a helper struct field for gobuffalo.pop.. - public KratosLoginFlow(KratosIdentityCredentialsType active = default(KratosIdentityCredentialsType), DateTime createdAt = default(DateTime), DateTime expiresAt = default(DateTime), string id = default(string), DateTime issuedAt = default(DateTime), string oauth2LoginChallenge = default(string), KratosOAuth2LoginRequest oauth2LoginRequest = default(KratosOAuth2LoginRequest), bool refresh = default(bool), string requestUrl = default(string), KratosAuthenticatorAssuranceLevel requestedAal = default(KratosAuthenticatorAssuranceLevel), string returnTo = default(string), string sessionTokenExchangeCode = default(string), string type = default(string), KratosUiContainer ui = default(KratosUiContainer), DateTime updatedAt = default(DateTime)) + public KratosLoginFlow(ActiveEnum? active = default(ActiveEnum?), DateTime createdAt = default(DateTime), DateTime expiresAt = default(DateTime), string id = default(string), DateTime issuedAt = default(DateTime), string oauth2LoginChallenge = default(string), KratosOAuth2LoginRequest oauth2LoginRequest = default(KratosOAuth2LoginRequest), string organizationId = default(string), bool refresh = default(bool), string requestUrl = default(string), KratosAuthenticatorAssuranceLevel requestedAal = default(KratosAuthenticatorAssuranceLevel), string returnTo = default(string), string sessionTokenExchangeCode = default(string), Object state = default(Object), string type = default(string), KratosUiContainer ui = default(KratosUiContainer), DateTime updatedAt = default(DateTime)) { this.ExpiresAt = expiresAt; // to ensure "id" is required (not null) @@ -72,6 +138,11 @@ protected KratosLoginFlow() throw new ArgumentNullException("requestUrl is a required property for KratosLoginFlow and cannot be null"); } this.RequestUrl = requestUrl; + // to ensure "state" is required (not null) + if (state == null) { + throw new ArgumentNullException("state is a required property for KratosLoginFlow and cannot be null"); + } + this.State = state; // to ensure "type" is required (not null) if (type == null) { throw new ArgumentNullException("type is a required property for KratosLoginFlow and cannot be null"); @@ -86,6 +157,7 @@ protected KratosLoginFlow() this.CreatedAt = createdAt; this.Oauth2LoginChallenge = oauth2LoginChallenge; this.Oauth2LoginRequest = oauth2LoginRequest; + this.OrganizationId = organizationId; this.Refresh = refresh; this.RequestedAal = requestedAal; this.ReturnTo = returnTo; @@ -94,12 +166,6 @@ protected KratosLoginFlow() this.AdditionalProperties = new Dictionary(); } - /// - /// Gets or Sets Active - /// - [DataMember(Name = "active", EmitDefaultValue = false)] - public KratosIdentityCredentialsType Active { get; set; } - /// /// CreatedAt is a helper struct field for gobuffalo.pop. /// @@ -141,6 +207,12 @@ protected KratosLoginFlow() [DataMember(Name = "oauth2_login_request", EmitDefaultValue = false)] public KratosOAuth2LoginRequest Oauth2LoginRequest { get; set; } + /// + /// Gets or Sets OrganizationId + /// + [DataMember(Name = "organization_id", EmitDefaultValue = true)] + public string OrganizationId { get; set; } + /// /// Refresh stores whether this login flow should enforce re-authentication. /// @@ -175,6 +247,13 @@ protected KratosLoginFlow() [DataMember(Name = "session_token_exchange_code", EmitDefaultValue = false)] public string SessionTokenExchangeCode { get; set; } + /// + /// State represents the state of this request: choose_method: ask the user to choose a method to sign in with sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. + /// + /// State represents the state of this request: choose_method: ask the user to choose a method to sign in with sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. + [DataMember(Name = "state", IsRequired = true, EmitDefaultValue = true)] + public Object State { get; set; } + /// /// The flow type can either be `api` or `browser`. /// @@ -216,11 +295,13 @@ public override string ToString() sb.Append(" IssuedAt: ").Append(IssuedAt).Append("\n"); sb.Append(" Oauth2LoginChallenge: ").Append(Oauth2LoginChallenge).Append("\n"); sb.Append(" Oauth2LoginRequest: ").Append(Oauth2LoginRequest).Append("\n"); + sb.Append(" OrganizationId: ").Append(OrganizationId).Append("\n"); sb.Append(" Refresh: ").Append(Refresh).Append("\n"); sb.Append(" RequestUrl: ").Append(RequestUrl).Append("\n"); sb.Append(" RequestedAal: ").Append(RequestedAal).Append("\n"); sb.Append(" ReturnTo: ").Append(ReturnTo).Append("\n"); sb.Append(" SessionTokenExchangeCode: ").Append(SessionTokenExchangeCode).Append("\n"); + sb.Append(" State: ").Append(State).Append("\n"); sb.Append(" Type: ").Append(Type).Append("\n"); sb.Append(" Ui: ").Append(Ui).Append("\n"); sb.Append(" UpdatedAt: ").Append(UpdatedAt).Append("\n"); @@ -262,8 +343,7 @@ public bool Equals(KratosLoginFlow input) return ( this.Active == input.Active || - (this.Active != null && - this.Active.Equals(input.Active)) + this.Active.Equals(input.Active) ) && ( this.CreatedAt == input.CreatedAt || @@ -295,6 +375,11 @@ public bool Equals(KratosLoginFlow input) (this.Oauth2LoginRequest != null && this.Oauth2LoginRequest.Equals(input.Oauth2LoginRequest)) ) && + ( + this.OrganizationId == input.OrganizationId || + (this.OrganizationId != null && + this.OrganizationId.Equals(input.OrganizationId)) + ) && ( this.Refresh == input.Refresh || this.Refresh.Equals(input.Refresh) @@ -319,6 +404,11 @@ public bool Equals(KratosLoginFlow input) (this.SessionTokenExchangeCode != null && this.SessionTokenExchangeCode.Equals(input.SessionTokenExchangeCode)) ) && + ( + this.State == input.State || + (this.State != null && + this.State.Equals(input.State)) + ) && ( this.Type == input.Type || (this.Type != null && @@ -346,10 +436,7 @@ public override int GetHashCode() unchecked // Overflow is fine, just wrap { int hashCode = 41; - if (this.Active != null) - { - hashCode = (hashCode * 59) + this.Active.GetHashCode(); - } + hashCode = (hashCode * 59) + this.Active.GetHashCode(); if (this.CreatedAt != null) { hashCode = (hashCode * 59) + this.CreatedAt.GetHashCode(); @@ -374,6 +461,10 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.Oauth2LoginRequest.GetHashCode(); } + if (this.OrganizationId != null) + { + hashCode = (hashCode * 59) + this.OrganizationId.GetHashCode(); + } hashCode = (hashCode * 59) + this.Refresh.GetHashCode(); if (this.RequestUrl != null) { @@ -391,6 +482,10 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.SessionTokenExchangeCode.GetHashCode(); } + if (this.State != null) + { + hashCode = (hashCode * 59) + this.State.GetHashCode(); + } if (this.Type != null) { hashCode = (hashCode * 59) + this.Type.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosLoginFlowState.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosLoginFlowState.cs new file mode 100644 index 00000000000..5a850aae1e4 --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosLoginFlowState.cs @@ -0,0 +1,56 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using System.ComponentModel.DataAnnotations; +using OpenAPIDateConverter = Ory.Kratos.Client.Client.OpenAPIDateConverter; + +namespace Ory.Kratos.Client.Model +{ + /// + /// The state represents the state of the login flow. choose_method: ask the user to choose a method (e.g. login account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. + /// + /// The state represents the state of the login flow. choose_method: ask the user to choose a method (e.g. login account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. + [JsonConverter(typeof(StringEnumConverter))] + public enum KratosLoginFlowState + { + /// + /// Enum ChooseMethod for value: choose_method + /// + [EnumMember(Value = "choose_method")] + ChooseMethod = 1, + + /// + /// Enum SentEmail for value: sent_email + /// + [EnumMember(Value = "sent_email")] + SentEmail = 2, + + /// + /// Enum PassedChallenge for value: passed_challenge + /// + [EnumMember(Value = "passed_challenge")] + PassedChallenge = 3 + + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosLogoutFlow.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosLogoutFlow.cs index 2e458c04463..bf4e2a94ed1 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosLogoutFlow.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosLogoutFlow.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosMessage.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosMessage.cs index 1c09fc1825a..ec55809c579 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosMessage.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosMessage.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -33,9 +33,9 @@ namespace Ory.Kratos.Client.Model public partial class KratosMessage : IEquatable, IValidatableObject { /// - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid /// - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid [JsonConverter(typeof(StringEnumConverter))] public enum TemplateTypeEnum { @@ -88,24 +88,30 @@ public enum TemplateTypeEnum VerificationCodeValid = 8, /// - /// Enum Otp for value: otp + /// Enum Stub for value: stub /// - [EnumMember(Value = "otp")] - Otp = 9, + [EnumMember(Value = "stub")] + Stub = 9, /// - /// Enum Stub for value: stub + /// Enum LoginCodeValid for value: login_code_valid /// - [EnumMember(Value = "stub")] - Stub = 10 + [EnumMember(Value = "login_code_valid")] + LoginCodeValid = 10, + + /// + /// Enum RegistrationCodeValid for value: registration_code_valid + /// + [EnumMember(Value = "registration_code_valid")] + RegistrationCodeValid = 11 } /// - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid /// - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid [DataMember(Name = "template_type", IsRequired = true, EmitDefaultValue = false)] public TemplateTypeEnum TemplateType { get; set; } /// @@ -120,6 +126,7 @@ protected KratosMessage() /// Initializes a new instance of the class. /// /// body (required). + /// channel. /// CreatedAt is a helper struct field for gobuffalo.pop. (required). /// Dispatches store information about the attempts of delivering a message May contain an error if any happened, or just the `success` state.. /// id (required). @@ -127,10 +134,10 @@ protected KratosMessage() /// sendCount (required). /// status (required). /// subject (required). - /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid otp TypeOTP stub TypeTestStub (required). + /// recovery_invalid TypeRecoveryInvalid recovery_valid TypeRecoveryValid recovery_code_invalid TypeRecoveryCodeInvalid recovery_code_valid TypeRecoveryCodeValid verification_invalid TypeVerificationInvalid verification_valid TypeVerificationValid verification_code_invalid TypeVerificationCodeInvalid verification_code_valid TypeVerificationCodeValid stub TypeTestStub login_code_valid TypeLoginCodeValid registration_code_valid TypeRegistrationCodeValid (required). /// type (required). /// UpdatedAt is a helper struct field for gobuffalo.pop. (required). - public KratosMessage(string body = default(string), DateTime createdAt = default(DateTime), List dispatches = default(List), string id = default(string), string recipient = default(string), long sendCount = default(long), KratosCourierMessageStatus status = default(KratosCourierMessageStatus), string subject = default(string), TemplateTypeEnum templateType = default(TemplateTypeEnum), KratosCourierMessageType type = default(KratosCourierMessageType), DateTime updatedAt = default(DateTime)) + public KratosMessage(string body = default(string), string channel = default(string), DateTime createdAt = default(DateTime), List dispatches = default(List), string id = default(string), string recipient = default(string), long sendCount = default(long), KratosCourierMessageStatus status = default(KratosCourierMessageStatus), string subject = default(string), TemplateTypeEnum templateType = default(TemplateTypeEnum), KratosCourierMessageType type = default(KratosCourierMessageType), DateTime updatedAt = default(DateTime)) { // to ensure "body" is required (not null) if (body == null) { @@ -166,6 +173,7 @@ protected KratosMessage() } this.Type = type; this.UpdatedAt = updatedAt; + this.Channel = channel; this.Dispatches = dispatches; this.AdditionalProperties = new Dictionary(); } @@ -176,6 +184,12 @@ protected KratosMessage() [DataMember(Name = "body", IsRequired = true, EmitDefaultValue = false)] public string Body { get; set; } + /// + /// Gets or Sets Channel + /// + [DataMember(Name = "channel", EmitDefaultValue = false)] + public string Channel { get; set; } + /// /// CreatedAt is a helper struct field for gobuffalo.pop. /// @@ -248,6 +262,7 @@ public override string ToString() StringBuilder sb = new StringBuilder(); sb.Append("class KratosMessage {\n"); sb.Append(" Body: ").Append(Body).Append("\n"); + sb.Append(" Channel: ").Append(Channel).Append("\n"); sb.Append(" CreatedAt: ").Append(CreatedAt).Append("\n"); sb.Append(" Dispatches: ").Append(Dispatches).Append("\n"); sb.Append(" Id: ").Append(Id).Append("\n"); @@ -299,6 +314,11 @@ public bool Equals(KratosMessage input) (this.Body != null && this.Body.Equals(input.Body)) ) && + ( + this.Channel == input.Channel || + (this.Channel != null && + this.Channel.Equals(input.Channel)) + ) && ( this.CreatedAt == input.CreatedAt || (this.CreatedAt != null && @@ -364,6 +384,10 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.Body.GetHashCode(); } + if (this.Channel != null) + { + hashCode = (hashCode * 59) + this.Channel.GetHashCode(); + } if (this.CreatedAt != null) { hashCode = (hashCode * 59) + this.CreatedAt.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosMessageDispatch.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosMessageDispatch.cs index 7848d7c1e0f..5a606efe38d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosMessageDispatch.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosMessageDispatch.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosNeedsPrivilegedSessionError.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosNeedsPrivilegedSessionError.cs index 4ea947cbae2..38354ac03fe 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosNeedsPrivilegedSessionError.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosNeedsPrivilegedSessionError.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosOAuth2Client.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosOAuth2Client.cs index 8c377a62048..d1c640a6bed 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosOAuth2Client.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosOAuth2Client.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -35,6 +35,7 @@ public partial class KratosOAuth2Client : IEquatable, IValid /// /// Initializes a new instance of the class. /// + /// OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in `strategies.access_token`.. /// allowedCorsOrigins. /// audience. /// Specify a time duration in milliseconds, seconds, minutes, hours.. @@ -43,7 +44,7 @@ public partial class KratosOAuth2Client : IEquatable, IValid /// OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false.. /// OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP.. /// Specify a time duration in milliseconds, seconds, minutes, hours.. - /// OAuth 2.0 Client ID The ID is autogenerated and immutable.. + /// OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated.. /// OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization.. /// OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost.. /// OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0.. @@ -74,14 +75,17 @@ public partial class KratosOAuth2Client : IEquatable, IValid /// responseTypes. /// OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens.. /// OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values.. + /// SkipConsent skips the consent screen for this client. This field can only be set from the admin API.. + /// SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API.. /// OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`.. - /// OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_post`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `client_secret_basic`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets.. + /// OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets.. /// OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint.. /// OAuth 2.0 Client Terms of Service URI A URL string pointing to a human-readable terms of service document for the client that describes a contractual relationship between the end-user and the client that the end-user accepts when authorizing the client.. /// OAuth 2.0 Client Last Update Date UpdatedAt returns the timestamp of the last update.. /// OpenID Connect Request Userinfo Signed Response Algorithm JWS alg algorithm [JWA] REQUIRED for signing UserInfo Responses. If this is specified, the response will be JWT [JWT] serialized, and signed using JWS. The default, if omitted, is for the UserInfo Response to return the Claims as a UTF-8 encoded JSON object using the application/json content-type.. - public KratosOAuth2Client(List allowedCorsOrigins = default(List), List audience = default(List), string authorizationCodeGrantAccessTokenLifespan = default(string), string authorizationCodeGrantIdTokenLifespan = default(string), string authorizationCodeGrantRefreshTokenLifespan = default(string), bool backchannelLogoutSessionRequired = default(bool), string backchannelLogoutUri = default(string), string clientCredentialsGrantAccessTokenLifespan = default(string), string clientId = default(string), string clientName = default(string), string clientSecret = default(string), long clientSecretExpiresAt = default(long), string clientUri = default(string), List contacts = default(List), DateTime createdAt = default(DateTime), bool frontchannelLogoutSessionRequired = default(bool), string frontchannelLogoutUri = default(string), List grantTypes = default(List), string implicitGrantAccessTokenLifespan = default(string), string implicitGrantIdTokenLifespan = default(string), Object jwks = default(Object), string jwksUri = default(string), string jwtBearerGrantAccessTokenLifespan = default(string), string logoUri = default(string), Object metadata = default(Object), string owner = default(string), string policyUri = default(string), List postLogoutRedirectUris = default(List), List redirectUris = default(List), string refreshTokenGrantAccessTokenLifespan = default(string), string refreshTokenGrantIdTokenLifespan = default(string), string refreshTokenGrantRefreshTokenLifespan = default(string), string registrationAccessToken = default(string), string registrationClientUri = default(string), string requestObjectSigningAlg = default(string), List requestUris = default(List), List responseTypes = default(List), string scope = default(string), string sectorIdentifierUri = default(string), string subjectType = default(string), string tokenEndpointAuthMethod = default(string), string tokenEndpointAuthSigningAlg = default(string), string tosUri = default(string), DateTime updatedAt = default(DateTime), string userinfoSignedResponseAlg = default(string)) + public KratosOAuth2Client(string accessTokenStrategy = default(string), List allowedCorsOrigins = default(List), List audience = default(List), string authorizationCodeGrantAccessTokenLifespan = default(string), string authorizationCodeGrantIdTokenLifespan = default(string), string authorizationCodeGrantRefreshTokenLifespan = default(string), bool backchannelLogoutSessionRequired = default(bool), string backchannelLogoutUri = default(string), string clientCredentialsGrantAccessTokenLifespan = default(string), string clientId = default(string), string clientName = default(string), string clientSecret = default(string), long clientSecretExpiresAt = default(long), string clientUri = default(string), List contacts = default(List), DateTime createdAt = default(DateTime), bool frontchannelLogoutSessionRequired = default(bool), string frontchannelLogoutUri = default(string), List grantTypes = default(List), string implicitGrantAccessTokenLifespan = default(string), string implicitGrantIdTokenLifespan = default(string), Object jwks = default(Object), string jwksUri = default(string), string jwtBearerGrantAccessTokenLifespan = default(string), string logoUri = default(string), Object metadata = default(Object), string owner = default(string), string policyUri = default(string), List postLogoutRedirectUris = default(List), List redirectUris = default(List), string refreshTokenGrantAccessTokenLifespan = default(string), string refreshTokenGrantIdTokenLifespan = default(string), string refreshTokenGrantRefreshTokenLifespan = default(string), string registrationAccessToken = default(string), string registrationClientUri = default(string), string requestObjectSigningAlg = default(string), List requestUris = default(List), List responseTypes = default(List), string scope = default(string), string sectorIdentifierUri = default(string), bool skipConsent = default(bool), bool skipLogoutConsent = default(bool), string subjectType = default(string), string tokenEndpointAuthMethod = default(string), string tokenEndpointAuthSigningAlg = default(string), string tosUri = default(string), DateTime updatedAt = default(DateTime), string userinfoSignedResponseAlg = default(string)) { + this.AccessTokenStrategy = accessTokenStrategy; this.AllowedCorsOrigins = allowedCorsOrigins; this.Audience = audience; this.AuthorizationCodeGrantAccessTokenLifespan = authorizationCodeGrantAccessTokenLifespan; @@ -121,6 +125,8 @@ public partial class KratosOAuth2Client : IEquatable, IValid this.ResponseTypes = responseTypes; this.Scope = scope; this.SectorIdentifierUri = sectorIdentifierUri; + this.SkipConsent = skipConsent; + this.SkipLogoutConsent = skipLogoutConsent; this.SubjectType = subjectType; this.TokenEndpointAuthMethod = tokenEndpointAuthMethod; this.TokenEndpointAuthSigningAlg = tokenEndpointAuthSigningAlg; @@ -130,6 +136,13 @@ public partial class KratosOAuth2Client : IEquatable, IValid this.AdditionalProperties = new Dictionary(); } + /// + /// OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in `strategies.access_token`. + /// + /// OAuth 2.0 Access Token Strategy AccessTokenStrategy is the strategy used to generate access tokens. Valid options are `jwt` and `opaque`. `jwt` is a bad idea, see https://www.ory.sh/docs/hydra/advanced#json-web-tokens Setting the stragegy here overrides the global setting in `strategies.access_token`. + [DataMember(Name = "access_token_strategy", EmitDefaultValue = false)] + public string AccessTokenStrategy { get; set; } + /// /// Gets or Sets AllowedCorsOrigins /// @@ -185,9 +198,9 @@ public partial class KratosOAuth2Client : IEquatable, IValid public string ClientCredentialsGrantAccessTokenLifespan { get; set; } /// - /// OAuth 2.0 Client ID The ID is autogenerated and immutable. + /// OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. /// - /// OAuth 2.0 Client ID The ID is autogenerated and immutable. + /// OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. [DataMember(Name = "client_id", EmitDefaultValue = false)] public string ClientId { get; set; } @@ -394,6 +407,20 @@ public partial class KratosOAuth2Client : IEquatable, IValid [DataMember(Name = "sector_identifier_uri", EmitDefaultValue = false)] public string SectorIdentifierUri { get; set; } + /// + /// SkipConsent skips the consent screen for this client. This field can only be set from the admin API. + /// + /// SkipConsent skips the consent screen for this client. This field can only be set from the admin API. + [DataMember(Name = "skip_consent", EmitDefaultValue = true)] + public bool SkipConsent { get; set; } + + /// + /// SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. + /// + /// SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. + [DataMember(Name = "skip_logout_consent", EmitDefaultValue = true)] + public bool SkipLogoutConsent { get; set; } + /// /// OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. /// @@ -402,9 +429,9 @@ public partial class KratosOAuth2Client : IEquatable, IValid public string SubjectType { get; set; } /// - /// OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_post`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `client_secret_basic`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. + /// OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. /// - /// OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_post`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `client_secret_basic`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. + /// OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. [DataMember(Name = "token_endpoint_auth_method", EmitDefaultValue = false)] public string TokenEndpointAuthMethod { get; set; } @@ -450,6 +477,7 @@ public override string ToString() { StringBuilder sb = new StringBuilder(); sb.Append("class KratosOAuth2Client {\n"); + sb.Append(" AccessTokenStrategy: ").Append(AccessTokenStrategy).Append("\n"); sb.Append(" AllowedCorsOrigins: ").Append(AllowedCorsOrigins).Append("\n"); sb.Append(" Audience: ").Append(Audience).Append("\n"); sb.Append(" AuthorizationCodeGrantAccessTokenLifespan: ").Append(AuthorizationCodeGrantAccessTokenLifespan).Append("\n"); @@ -489,6 +517,8 @@ public override string ToString() sb.Append(" ResponseTypes: ").Append(ResponseTypes).Append("\n"); sb.Append(" Scope: ").Append(Scope).Append("\n"); sb.Append(" SectorIdentifierUri: ").Append(SectorIdentifierUri).Append("\n"); + sb.Append(" SkipConsent: ").Append(SkipConsent).Append("\n"); + sb.Append(" SkipLogoutConsent: ").Append(SkipLogoutConsent).Append("\n"); sb.Append(" SubjectType: ").Append(SubjectType).Append("\n"); sb.Append(" TokenEndpointAuthMethod: ").Append(TokenEndpointAuthMethod).Append("\n"); sb.Append(" TokenEndpointAuthSigningAlg: ").Append(TokenEndpointAuthSigningAlg).Append("\n"); @@ -531,6 +561,11 @@ public bool Equals(KratosOAuth2Client input) return false; } return + ( + this.AccessTokenStrategy == input.AccessTokenStrategy || + (this.AccessTokenStrategy != null && + this.AccessTokenStrategy.Equals(input.AccessTokenStrategy)) + ) && ( this.AllowedCorsOrigins == input.AllowedCorsOrigins || this.AllowedCorsOrigins != null && @@ -731,6 +766,14 @@ public bool Equals(KratosOAuth2Client input) (this.SectorIdentifierUri != null && this.SectorIdentifierUri.Equals(input.SectorIdentifierUri)) ) && + ( + this.SkipConsent == input.SkipConsent || + this.SkipConsent.Equals(input.SkipConsent) + ) && + ( + this.SkipLogoutConsent == input.SkipLogoutConsent || + this.SkipLogoutConsent.Equals(input.SkipLogoutConsent) + ) && ( this.SubjectType == input.SubjectType || (this.SubjectType != null && @@ -773,6 +816,10 @@ public override int GetHashCode() unchecked // Overflow is fine, just wrap { int hashCode = 41; + if (this.AccessTokenStrategy != null) + { + hashCode = (hashCode * 59) + this.AccessTokenStrategy.GetHashCode(); + } if (this.AllowedCorsOrigins != null) { hashCode = (hashCode * 59) + this.AllowedCorsOrigins.GetHashCode(); @@ -920,6 +967,8 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.SectorIdentifierUri.GetHashCode(); } + hashCode = (hashCode * 59) + this.SkipConsent.GetHashCode(); + hashCode = (hashCode * 59) + this.SkipLogoutConsent.GetHashCode(); if (this.SubjectType != null) { hashCode = (hashCode * 59) + this.SubjectType.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosOAuth2ConsentRequestOpenIDConnectContext.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosOAuth2ConsentRequestOpenIDConnectContext.cs index a3141ca5622..d7fa8a2e084 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosOAuth2ConsentRequestOpenIDConnectContext.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosOAuth2ConsentRequestOpenIDConnectContext.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosOAuth2LoginRequest.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosOAuth2LoginRequest.cs index ab50d7a1e7a..16aee7a23ce 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosOAuth2LoginRequest.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosOAuth2LoginRequest.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosPatchIdentitiesBody.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosPatchIdentitiesBody.cs index 43ad16e1060..db323813727 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosPatchIdentitiesBody.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosPatchIdentitiesBody.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosPerformNativeLogoutBody.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosPerformNativeLogoutBody.cs index 270532eb4d5..5dae878db5d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosPerformNativeLogoutBody.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosPerformNativeLogoutBody.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryCodeForIdentity.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryCodeForIdentity.cs index c2bda50634f..f31d3275383 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryCodeForIdentity.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryCodeForIdentity.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -43,7 +43,7 @@ protected KratosRecoveryCodeForIdentity() /// /// Initializes a new instance of the class. /// - /// Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery link expires.. + /// Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery code expires.. /// RecoveryCode is the code that can be used to recover the account (required). /// RecoveryLink with flow This link opens the recovery UI with an empty `code` field. (required). public KratosRecoveryCodeForIdentity(DateTime expiresAt = default(DateTime), string recoveryCode = default(string), string recoveryLink = default(string)) @@ -63,9 +63,9 @@ protected KratosRecoveryCodeForIdentity() } /// - /// Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery link expires. + /// Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery code expires. /// - /// Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery link expires. + /// Expires At is the timestamp of when the recovery flow expires The timestamp when the recovery code expires. [DataMember(Name = "expires_at", EmitDefaultValue = false)] public DateTime ExpiresAt { get; set; } diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryFlow.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryFlow.cs index c119be087bc..a95bb9bdfaa 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryFlow.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryFlow.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -44,15 +44,16 @@ protected KratosRecoveryFlow() /// Initializes a new instance of the class. /// /// Active, if set, contains the recovery method that is being used. It is initially not set.. + /// Contains possible actions that could follow this flow. /// ExpiresAt is the time (UTC) when the request expires. If the user still wishes to update the setting, a new request has to be initiated. (required). /// ID represents the request's unique ID. When performing the recovery flow, this represents the id in the recovery ui's query parameter: http://<selfservice.flows.recovery.ui_url>?request=<id> (required). /// IssuedAt is the time (UTC) when the request occurred. (required). /// RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. (required). /// ReturnTo contains the requested return_to URL.. - /// state (required). + /// State represents the state of this request: choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. (required). /// The flow type can either be `api` or `browser`. (required). /// ui (required). - public KratosRecoveryFlow(string active = default(string), DateTime expiresAt = default(DateTime), string id = default(string), DateTime issuedAt = default(DateTime), string requestUrl = default(string), string returnTo = default(string), KratosRecoveryFlowState state = default(KratosRecoveryFlowState), string type = default(string), KratosUiContainer ui = default(KratosUiContainer)) + public KratosRecoveryFlow(string active = default(string), List continueWith = default(List), DateTime expiresAt = default(DateTime), string id = default(string), DateTime issuedAt = default(DateTime), string requestUrl = default(string), string returnTo = default(string), Object state = default(Object), string type = default(string), KratosUiContainer ui = default(KratosUiContainer)) { this.ExpiresAt = expiresAt; // to ensure "id" is required (not null) @@ -82,6 +83,7 @@ protected KratosRecoveryFlow() } this.Ui = ui; this.Active = active; + this.ContinueWith = continueWith; this.ReturnTo = returnTo; this.AdditionalProperties = new Dictionary(); } @@ -93,6 +95,13 @@ protected KratosRecoveryFlow() [DataMember(Name = "active", EmitDefaultValue = false)] public string Active { get; set; } + /// + /// Contains possible actions that could follow this flow + /// + /// Contains possible actions that could follow this flow + [DataMember(Name = "continue_with", EmitDefaultValue = false)] + public List ContinueWith { get; set; } + /// /// ExpiresAt is the time (UTC) when the request expires. If the user still wishes to update the setting, a new request has to be initiated. /// @@ -129,10 +138,11 @@ protected KratosRecoveryFlow() public string ReturnTo { get; set; } /// - /// Gets or Sets State + /// State represents the state of this request: choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. /// - [DataMember(Name = "state", IsRequired = true, EmitDefaultValue = false)] - public KratosRecoveryFlowState State { get; set; } + /// State represents the state of this request: choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. + [DataMember(Name = "state", IsRequired = true, EmitDefaultValue = true)] + public Object State { get; set; } /// /// The flow type can either be `api` or `browser`. @@ -162,6 +172,7 @@ public override string ToString() StringBuilder sb = new StringBuilder(); sb.Append("class KratosRecoveryFlow {\n"); sb.Append(" Active: ").Append(Active).Append("\n"); + sb.Append(" ContinueWith: ").Append(ContinueWith).Append("\n"); sb.Append(" ExpiresAt: ").Append(ExpiresAt).Append("\n"); sb.Append(" Id: ").Append(Id).Append("\n"); sb.Append(" IssuedAt: ").Append(IssuedAt).Append("\n"); @@ -211,6 +222,12 @@ public bool Equals(KratosRecoveryFlow input) (this.Active != null && this.Active.Equals(input.Active)) ) && + ( + this.ContinueWith == input.ContinueWith || + this.ContinueWith != null && + input.ContinueWith != null && + this.ContinueWith.SequenceEqual(input.ContinueWith) + ) && ( this.ExpiresAt == input.ExpiresAt || (this.ExpiresAt != null && @@ -267,6 +284,10 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.Active.GetHashCode(); } + if (this.ContinueWith != null) + { + hashCode = (hashCode * 59) + this.ContinueWith.GetHashCode(); + } if (this.ExpiresAt != null) { hashCode = (hashCode * 59) + this.ExpiresAt.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryFlowState.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryFlowState.cs index 002c89b0bf7..f561d55ebdb 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryFlowState.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryFlowState.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryIdentityAddress.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryIdentityAddress.cs index bf9bfee4d91..2ec4c0811e8 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryIdentityAddress.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryIdentityAddress.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryLinkForIdentity.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryLinkForIdentity.cs index 2b02ae3f80e..e955153586c 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryLinkForIdentity.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRecoveryLinkForIdentity.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRegistrationFlow.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRegistrationFlow.cs index f03c26a2ab2..bb9d95d4873 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRegistrationFlow.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRegistrationFlow.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -32,6 +32,70 @@ namespace Ory.Kratos.Client.Model [DataContract(Name = "registrationFlow")] public partial class KratosRegistrationFlow : IEquatable, IValidatableObject { + /// + /// Active, if set, contains the registration method that is being used. It is initially not set. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + /// + /// Active, if set, contains the registration method that is being used. It is initially not set. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + [JsonConverter(typeof(StringEnumConverter))] + public enum ActiveEnum + { + /// + /// Enum Password for value: password + /// + [EnumMember(Value = "password")] + Password = 1, + + /// + /// Enum Oidc for value: oidc + /// + [EnumMember(Value = "oidc")] + Oidc = 2, + + /// + /// Enum Totp for value: totp + /// + [EnumMember(Value = "totp")] + Totp = 3, + + /// + /// Enum LookupSecret for value: lookup_secret + /// + [EnumMember(Value = "lookup_secret")] + LookupSecret = 4, + + /// + /// Enum Webauthn for value: webauthn + /// + [EnumMember(Value = "webauthn")] + Webauthn = 5, + + /// + /// Enum Code for value: code + /// + [EnumMember(Value = "code")] + Code = 6, + + /// + /// Enum LinkRecovery for value: link_recovery + /// + [EnumMember(Value = "link_recovery")] + LinkRecovery = 7, + + /// + /// Enum CodeRecovery for value: code_recovery + /// + [EnumMember(Value = "code_recovery")] + CodeRecovery = 8 + + } + + + /// + /// Active, if set, contains the registration method that is being used. It is initially not set. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + /// + /// Active, if set, contains the registration method that is being used. It is initially not set. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode + [DataMember(Name = "active", EmitDefaultValue = false)] + public ActiveEnum? Active { get; set; } /// /// Initializes a new instance of the class. /// @@ -43,19 +107,21 @@ protected KratosRegistrationFlow() /// /// Initializes a new instance of the class. /// - /// active. + /// Active, if set, contains the registration method that is being used. It is initially not set. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode. /// ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated. (required). /// ID represents the flow's unique ID. When performing the registration flow, this represents the id in the registration ui's query parameter: http://<selfservice.flows.registration.ui_url>/?flow=<id> (required). /// IssuedAt is the time (UTC) when the flow occurred. (required). /// Ory OAuth 2.0 Login Challenge. This value is set using the `login_challenge` query parameter of the registration and login endpoints. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider.. /// oauth2LoginRequest. + /// organizationId. /// RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. (required). /// ReturnTo contains the requested return_to URL.. /// SessionTokenExchangeCode holds the secret code that the client can use to retrieve a session token after the flow has been completed. This is only set if the client has requested a session token exchange code, and if the flow is of type \"api\", and only on creating the flow.. + /// State represents the state of this request: choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. (required). /// TransientPayload is used to pass data from the registration to a webhook. /// The flow type can either be `api` or `browser`. (required). /// ui (required). - public KratosRegistrationFlow(KratosIdentityCredentialsType active = default(KratosIdentityCredentialsType), DateTime expiresAt = default(DateTime), string id = default(string), DateTime issuedAt = default(DateTime), string oauth2LoginChallenge = default(string), KratosOAuth2LoginRequest oauth2LoginRequest = default(KratosOAuth2LoginRequest), string requestUrl = default(string), string returnTo = default(string), string sessionTokenExchangeCode = default(string), Object transientPayload = default(Object), string type = default(string), KratosUiContainer ui = default(KratosUiContainer)) + public KratosRegistrationFlow(ActiveEnum? active = default(ActiveEnum?), DateTime expiresAt = default(DateTime), string id = default(string), DateTime issuedAt = default(DateTime), string oauth2LoginChallenge = default(string), KratosOAuth2LoginRequest oauth2LoginRequest = default(KratosOAuth2LoginRequest), string organizationId = default(string), string requestUrl = default(string), string returnTo = default(string), string sessionTokenExchangeCode = default(string), Object state = default(Object), Object transientPayload = default(Object), string type = default(string), KratosUiContainer ui = default(KratosUiContainer)) { this.ExpiresAt = expiresAt; // to ensure "id" is required (not null) @@ -69,6 +135,11 @@ protected KratosRegistrationFlow() throw new ArgumentNullException("requestUrl is a required property for KratosRegistrationFlow and cannot be null"); } this.RequestUrl = requestUrl; + // to ensure "state" is required (not null) + if (state == null) { + throw new ArgumentNullException("state is a required property for KratosRegistrationFlow and cannot be null"); + } + this.State = state; // to ensure "type" is required (not null) if (type == null) { throw new ArgumentNullException("type is a required property for KratosRegistrationFlow and cannot be null"); @@ -82,18 +153,13 @@ protected KratosRegistrationFlow() this.Active = active; this.Oauth2LoginChallenge = oauth2LoginChallenge; this.Oauth2LoginRequest = oauth2LoginRequest; + this.OrganizationId = organizationId; this.ReturnTo = returnTo; this.SessionTokenExchangeCode = sessionTokenExchangeCode; this.TransientPayload = transientPayload; this.AdditionalProperties = new Dictionary(); } - /// - /// Gets or Sets Active - /// - [DataMember(Name = "active", EmitDefaultValue = false)] - public KratosIdentityCredentialsType Active { get; set; } - /// /// ExpiresAt is the time (UTC) when the flow expires. If the user still wishes to log in, a new flow has to be initiated. /// @@ -128,6 +194,12 @@ protected KratosRegistrationFlow() [DataMember(Name = "oauth2_login_request", EmitDefaultValue = false)] public KratosOAuth2LoginRequest Oauth2LoginRequest { get; set; } + /// + /// Gets or Sets OrganizationId + /// + [DataMember(Name = "organization_id", EmitDefaultValue = true)] + public string OrganizationId { get; set; } + /// /// RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. /// @@ -149,6 +221,13 @@ protected KratosRegistrationFlow() [DataMember(Name = "session_token_exchange_code", EmitDefaultValue = false)] public string SessionTokenExchangeCode { get; set; } + /// + /// State represents the state of this request: choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. + /// + /// State represents the state of this request: choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. + [DataMember(Name = "state", IsRequired = true, EmitDefaultValue = true)] + public Object State { get; set; } + /// /// TransientPayload is used to pass data from the registration to a webhook /// @@ -189,9 +268,11 @@ public override string ToString() sb.Append(" IssuedAt: ").Append(IssuedAt).Append("\n"); sb.Append(" Oauth2LoginChallenge: ").Append(Oauth2LoginChallenge).Append("\n"); sb.Append(" Oauth2LoginRequest: ").Append(Oauth2LoginRequest).Append("\n"); + sb.Append(" OrganizationId: ").Append(OrganizationId).Append("\n"); sb.Append(" RequestUrl: ").Append(RequestUrl).Append("\n"); sb.Append(" ReturnTo: ").Append(ReturnTo).Append("\n"); sb.Append(" SessionTokenExchangeCode: ").Append(SessionTokenExchangeCode).Append("\n"); + sb.Append(" State: ").Append(State).Append("\n"); sb.Append(" TransientPayload: ").Append(TransientPayload).Append("\n"); sb.Append(" Type: ").Append(Type).Append("\n"); sb.Append(" Ui: ").Append(Ui).Append("\n"); @@ -233,8 +314,7 @@ public bool Equals(KratosRegistrationFlow input) return ( this.Active == input.Active || - (this.Active != null && - this.Active.Equals(input.Active)) + this.Active.Equals(input.Active) ) && ( this.ExpiresAt == input.ExpiresAt || @@ -261,6 +341,11 @@ public bool Equals(KratosRegistrationFlow input) (this.Oauth2LoginRequest != null && this.Oauth2LoginRequest.Equals(input.Oauth2LoginRequest)) ) && + ( + this.OrganizationId == input.OrganizationId || + (this.OrganizationId != null && + this.OrganizationId.Equals(input.OrganizationId)) + ) && ( this.RequestUrl == input.RequestUrl || (this.RequestUrl != null && @@ -276,6 +361,11 @@ public bool Equals(KratosRegistrationFlow input) (this.SessionTokenExchangeCode != null && this.SessionTokenExchangeCode.Equals(input.SessionTokenExchangeCode)) ) && + ( + this.State == input.State || + (this.State != null && + this.State.Equals(input.State)) + ) && ( this.TransientPayload == input.TransientPayload || (this.TransientPayload != null && @@ -303,10 +393,7 @@ public override int GetHashCode() unchecked // Overflow is fine, just wrap { int hashCode = 41; - if (this.Active != null) - { - hashCode = (hashCode * 59) + this.Active.GetHashCode(); - } + hashCode = (hashCode * 59) + this.Active.GetHashCode(); if (this.ExpiresAt != null) { hashCode = (hashCode * 59) + this.ExpiresAt.GetHashCode(); @@ -327,6 +414,10 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.Oauth2LoginRequest.GetHashCode(); } + if (this.OrganizationId != null) + { + hashCode = (hashCode * 59) + this.OrganizationId.GetHashCode(); + } if (this.RequestUrl != null) { hashCode = (hashCode * 59) + this.RequestUrl.GetHashCode(); @@ -339,6 +430,10 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.SessionTokenExchangeCode.GetHashCode(); } + if (this.State != null) + { + hashCode = (hashCode * 59) + this.State.GetHashCode(); + } if (this.TransientPayload != null) { hashCode = (hashCode * 59) + this.TransientPayload.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsType.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRegistrationFlowState.cs similarity index 54% rename from clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsType.cs rename to clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRegistrationFlowState.cs index 6ed8d8fc6e0..e1b65f8e7b7 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosIdentityCredentialsType.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosRegistrationFlowState.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -27,41 +27,29 @@ namespace Ory.Kratos.Client.Model { /// - /// and so on. + /// choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. /// - /// and so on. + /// choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. [JsonConverter(typeof(StringEnumConverter))] - public enum KratosIdentityCredentialsType + public enum KratosRegistrationFlowState { /// - /// Enum Password for value: password + /// Enum ChooseMethod for value: choose_method /// - [EnumMember(Value = "password")] - Password = 1, + [EnumMember(Value = "choose_method")] + ChooseMethod = 1, /// - /// Enum Totp for value: totp + /// Enum SentEmail for value: sent_email /// - [EnumMember(Value = "totp")] - Totp = 2, + [EnumMember(Value = "sent_email")] + SentEmail = 2, /// - /// Enum Oidc for value: oidc + /// Enum PassedChallenge for value: passed_challenge /// - [EnumMember(Value = "oidc")] - Oidc = 3, - - /// - /// Enum Webauthn for value: webauthn - /// - [EnumMember(Value = "webauthn")] - Webauthn = 4, - - /// - /// Enum LookupSecret for value: lookup_secret - /// - [EnumMember(Value = "lookup_secret")] - LookupSecret = 5 + [EnumMember(Value = "passed_challenge")] + PassedChallenge = 3 } diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSelfServiceFlowExpiredError.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSelfServiceFlowExpiredError.cs index e281c74d4f9..701d08ad4fc 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSelfServiceFlowExpiredError.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSelfServiceFlowExpiredError.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSession.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSession.cs index ef2a466938b..64af4271ba9 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSession.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSession.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -50,27 +50,25 @@ protected KratosSession() /// Devices has history of all endpoints where the session was used. /// The Session Expiry When this session expires at.. /// Session ID (required). - /// identity (required). + /// identity. /// The Session Issuance Timestamp When this session was issued at. Usually equal or close to `authenticated_at`.. - public KratosSession(bool active = default(bool), DateTime authenticatedAt = default(DateTime), List authenticationMethods = default(List), KratosAuthenticatorAssuranceLevel authenticatorAssuranceLevel = default(KratosAuthenticatorAssuranceLevel), List devices = default(List), DateTime expiresAt = default(DateTime), string id = default(string), KratosIdentity identity = default(KratosIdentity), DateTime issuedAt = default(DateTime)) + /// Tokenized is the tokenized (e.g. JWT) version of the session. It is only set when the `tokenize` query parameter was set to a valid tokenize template during calls to `/session/whoami`.. + public KratosSession(bool active = default(bool), DateTime authenticatedAt = default(DateTime), List authenticationMethods = default(List), KratosAuthenticatorAssuranceLevel authenticatorAssuranceLevel = default(KratosAuthenticatorAssuranceLevel), List devices = default(List), DateTime expiresAt = default(DateTime), string id = default(string), KratosIdentity identity = default(KratosIdentity), DateTime issuedAt = default(DateTime), string tokenized = default(string)) { // to ensure "id" is required (not null) if (id == null) { throw new ArgumentNullException("id is a required property for KratosSession and cannot be null"); } this.Id = id; - // to ensure "identity" is required (not null) - if (identity == null) { - throw new ArgumentNullException("identity is a required property for KratosSession and cannot be null"); - } - this.Identity = identity; this.Active = active; this.AuthenticatedAt = authenticatedAt; this.AuthenticationMethods = authenticationMethods; this.AuthenticatorAssuranceLevel = authenticatorAssuranceLevel; this.Devices = devices; this.ExpiresAt = expiresAt; + this.Identity = identity; this.IssuedAt = issuedAt; + this.Tokenized = tokenized; this.AdditionalProperties = new Dictionary(); } @@ -125,7 +123,7 @@ protected KratosSession() /// /// Gets or Sets Identity /// - [DataMember(Name = "identity", IsRequired = true, EmitDefaultValue = false)] + [DataMember(Name = "identity", EmitDefaultValue = false)] public KratosIdentity Identity { get; set; } /// @@ -135,6 +133,13 @@ protected KratosSession() [DataMember(Name = "issued_at", EmitDefaultValue = false)] public DateTime IssuedAt { get; set; } + /// + /// Tokenized is the tokenized (e.g. JWT) version of the session. It is only set when the `tokenize` query parameter was set to a valid tokenize template during calls to `/session/whoami`. + /// + /// Tokenized is the tokenized (e.g. JWT) version of the session. It is only set when the `tokenize` query parameter was set to a valid tokenize template during calls to `/session/whoami`. + [DataMember(Name = "tokenized", EmitDefaultValue = false)] + public string Tokenized { get; set; } + /// /// Gets or Sets additional properties /// @@ -158,6 +163,7 @@ public override string ToString() sb.Append(" Id: ").Append(Id).Append("\n"); sb.Append(" Identity: ").Append(Identity).Append("\n"); sb.Append(" IssuedAt: ").Append(IssuedAt).Append("\n"); + sb.Append(" Tokenized: ").Append(Tokenized).Append("\n"); sb.Append(" AdditionalProperties: ").Append(AdditionalProperties).Append("\n"); sb.Append("}\n"); return sb.ToString(); @@ -239,6 +245,11 @@ public bool Equals(KratosSession input) this.IssuedAt == input.IssuedAt || (this.IssuedAt != null && this.IssuedAt.Equals(input.IssuedAt)) + ) && + ( + this.Tokenized == input.Tokenized || + (this.Tokenized != null && + this.Tokenized.Equals(input.Tokenized)) ) && (this.AdditionalProperties.Count == input.AdditionalProperties.Count && !this.AdditionalProperties.Except(input.AdditionalProperties).Any()); } @@ -285,6 +296,10 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.IssuedAt.GetHashCode(); } + if (this.Tokenized != null) + { + hashCode = (hashCode * 59) + this.Tokenized.GetHashCode(); + } if (this.AdditionalProperties != null) { hashCode = (hashCode * 59) + this.AdditionalProperties.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSessionAuthenticationMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSessionAuthenticationMethod.cs index 558a2d0d573..c1af0d77e50 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSessionAuthenticationMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSessionAuthenticationMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -56,35 +56,41 @@ public enum MethodEnum [EnumMember(Value = "password")] Password = 3, + /// + /// Enum Code for value: code + /// + [EnumMember(Value = "code")] + Code = 4, + /// /// Enum Totp for value: totp /// [EnumMember(Value = "totp")] - Totp = 4, + Totp = 5, /// /// Enum Oidc for value: oidc /// [EnumMember(Value = "oidc")] - Oidc = 5, + Oidc = 6, /// /// Enum Webauthn for value: webauthn /// [EnumMember(Value = "webauthn")] - Webauthn = 6, + Webauthn = 7, /// /// Enum LookupSecret for value: lookup_secret /// [EnumMember(Value = "lookup_secret")] - LookupSecret = 7, + LookupSecret = 8, /// /// Enum V06LegacySession for value: v0.6_legacy_session /// [EnumMember(Value = "v0.6_legacy_session")] - V06LegacySession = 8 + V06LegacySession = 9 } @@ -100,12 +106,14 @@ public enum MethodEnum /// aal. /// When the authentication challenge was completed.. /// method. + /// The Organization id used for authentication. /// OIDC or SAML provider id used for authentication. - public KratosSessionAuthenticationMethod(KratosAuthenticatorAssuranceLevel aal = default(KratosAuthenticatorAssuranceLevel), DateTime completedAt = default(DateTime), MethodEnum? method = default(MethodEnum?), string provider = default(string)) + public KratosSessionAuthenticationMethod(KratosAuthenticatorAssuranceLevel aal = default(KratosAuthenticatorAssuranceLevel), DateTime completedAt = default(DateTime), MethodEnum? method = default(MethodEnum?), string organization = default(string), string provider = default(string)) { this.Aal = aal; this.CompletedAt = completedAt; this.Method = method; + this.Organization = organization; this.Provider = provider; this.AdditionalProperties = new Dictionary(); } @@ -123,6 +131,13 @@ public enum MethodEnum [DataMember(Name = "completed_at", EmitDefaultValue = false)] public DateTime CompletedAt { get; set; } + /// + /// The Organization id used for authentication + /// + /// The Organization id used for authentication + [DataMember(Name = "organization", EmitDefaultValue = false)] + public string Organization { get; set; } + /// /// OIDC or SAML provider id used for authentication /// @@ -147,6 +162,7 @@ public override string ToString() sb.Append(" Aal: ").Append(Aal).Append("\n"); sb.Append(" CompletedAt: ").Append(CompletedAt).Append("\n"); sb.Append(" Method: ").Append(Method).Append("\n"); + sb.Append(" Organization: ").Append(Organization).Append("\n"); sb.Append(" Provider: ").Append(Provider).Append("\n"); sb.Append(" AdditionalProperties: ").Append(AdditionalProperties).Append("\n"); sb.Append("}\n"); @@ -198,6 +214,11 @@ public bool Equals(KratosSessionAuthenticationMethod input) this.Method == input.Method || this.Method.Equals(input.Method) ) && + ( + this.Organization == input.Organization || + (this.Organization != null && + this.Organization.Equals(input.Organization)) + ) && ( this.Provider == input.Provider || (this.Provider != null && @@ -224,6 +245,10 @@ public override int GetHashCode() hashCode = (hashCode * 59) + this.CompletedAt.GetHashCode(); } hashCode = (hashCode * 59) + this.Method.GetHashCode(); + if (this.Organization != null) + { + hashCode = (hashCode * 59) + this.Organization.GetHashCode(); + } if (this.Provider != null) { hashCode = (hashCode * 59) + this.Provider.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSessionDevice.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSessionDevice.cs index 1f8ecbbacee..8db3cf3f9c7 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSessionDevice.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSessionDevice.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSettingsFlow.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSettingsFlow.cs index 912348d86d5..f7338e659b4 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSettingsFlow.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSettingsFlow.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -51,10 +51,10 @@ protected KratosSettingsFlow() /// IssuedAt is the time (UTC) when the flow occurred. (required). /// RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example. (required). /// ReturnTo contains the requested return_to URL.. - /// state (required). + /// State represents the state of this flow. It knows two states: show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent. (required). /// The flow type can either be `api` or `browser`. (required). /// ui (required). - public KratosSettingsFlow(string active = default(string), List continueWith = default(List), DateTime expiresAt = default(DateTime), string id = default(string), KratosIdentity identity = default(KratosIdentity), DateTime issuedAt = default(DateTime), string requestUrl = default(string), string returnTo = default(string), KratosSettingsFlowState state = default(KratosSettingsFlowState), string type = default(string), KratosUiContainer ui = default(KratosUiContainer)) + public KratosSettingsFlow(string active = default(string), List continueWith = default(List), DateTime expiresAt = default(DateTime), string id = default(string), KratosIdentity identity = default(KratosIdentity), DateTime issuedAt = default(DateTime), string requestUrl = default(string), string returnTo = default(string), Object state = default(Object), string type = default(string), KratosUiContainer ui = default(KratosUiContainer)) { this.ExpiresAt = expiresAt; // to ensure "id" is required (not null) @@ -150,10 +150,11 @@ protected KratosSettingsFlow() public string ReturnTo { get; set; } /// - /// Gets or Sets State + /// State represents the state of this flow. It knows two states: show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent. /// - [DataMember(Name = "state", IsRequired = true, EmitDefaultValue = false)] - public KratosSettingsFlowState State { get; set; } + /// State represents the state of this flow. It knows two states: show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent. + [DataMember(Name = "state", IsRequired = true, EmitDefaultValue = true)] + public Object State { get; set; } /// /// The flow type can either be `api` or `browser`. diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSettingsFlowState.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSettingsFlowState.cs index 0228ac3268c..b3ad59d9156 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSettingsFlowState.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSettingsFlowState.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSuccessfulCodeExchangeResponse.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSuccessfulCodeExchangeResponse.cs index e544dd27265..5bb3c177898 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSuccessfulCodeExchangeResponse.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSuccessfulCodeExchangeResponse.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSuccessfulNativeLogin.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSuccessfulNativeLogin.cs index ab15430d588..e594178cf88 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSuccessfulNativeLogin.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSuccessfulNativeLogin.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSuccessfulNativeRegistration.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSuccessfulNativeRegistration.cs index 226385a0a62..ee911e775e2 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSuccessfulNativeRegistration.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosSuccessfulNativeRegistration.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosTokenPagination.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosTokenPagination.cs index 1944ac3d688..b5afae2295d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosTokenPagination.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosTokenPagination.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosTokenPaginationHeaders.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosTokenPaginationHeaders.cs index a1561224250..2fda089dfdb 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosTokenPaginationHeaders.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosTokenPaginationHeaders.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiContainer.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiContainer.cs index a94f97139d2..49df75172a6 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiContainer.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiContainer.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNode.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNode.cs index 8f8e0226423..58f962d7c4f 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNode.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNode.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeAnchorAttributes.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeAnchorAttributes.cs index f154b509d0e..184c6df9aed 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeAnchorAttributes.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeAnchorAttributes.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeAttributes.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeAttributes.cs index d3e8f41b15c..dd6e12f01e0 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeAttributes.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeAttributes.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeImageAttributes.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeImageAttributes.cs index c956be3aea6..816be9fb496 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeImageAttributes.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeImageAttributes.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeInputAttributes.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeInputAttributes.cs index 5470040baf3..7fc1b4601a5 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeInputAttributes.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeInputAttributes.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeMeta.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeMeta.cs index 59eac330ba8..de513cce6dd 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeMeta.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeMeta.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeScriptAttributes.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeScriptAttributes.cs index fdcc51262cb..cf6956a8197 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeScriptAttributes.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeScriptAttributes.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeTextAttributes.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeTextAttributes.cs index fc37dad2741..3db50f28980 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeTextAttributes.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiNodeTextAttributes.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiText.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiText.cs index c9b1222f54a..56cae6516c7 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiText.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUiText.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateIdentityBody.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateIdentityBody.cs index 42e1d70d842..3d885fde563 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateIdentityBody.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateIdentityBody.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -32,6 +32,34 @@ namespace Ory.Kratos.Client.Model [DataContract(Name = "updateIdentityBody")] public partial class KratosUpdateIdentityBody : IEquatable, IValidatableObject { + /// + /// State is the identity's state. active StateActive inactive StateInactive + /// + /// State is the identity's state. active StateActive inactive StateInactive + [JsonConverter(typeof(StringEnumConverter))] + public enum StateEnum + { + /// + /// Enum Active for value: active + /// + [EnumMember(Value = "active")] + Active = 1, + + /// + /// Enum Inactive for value: inactive + /// + [EnumMember(Value = "inactive")] + Inactive = 2 + + } + + + /// + /// State is the identity's state. active StateActive inactive StateInactive + /// + /// State is the identity's state. active StateActive inactive StateInactive + [DataMember(Name = "state", IsRequired = true, EmitDefaultValue = false)] + public StateEnum State { get; set; } /// /// Initializes a new instance of the class. /// @@ -47,19 +75,15 @@ protected KratosUpdateIdentityBody() /// Store metadata about the user which is only accessible through admin APIs such as `GET /admin/identities/<id>`.. /// Store metadata about the identity which the identity itself can see when calling for example the session endpoint. Do not store sensitive information (e.g. credit score) about the identity in this field.. /// SchemaID is the ID of the JSON Schema to be used for validating the identity's traits. If set will update the Identity's SchemaID. (required). - /// state (required). + /// State is the identity's state. active StateActive inactive StateInactive (required). /// Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_id`. (required). - public KratosUpdateIdentityBody(KratosIdentityWithCredentials credentials = default(KratosIdentityWithCredentials), Object metadataAdmin = default(Object), Object metadataPublic = default(Object), string schemaId = default(string), KratosIdentityState state = default(KratosIdentityState), Object traits = default(Object)) + public KratosUpdateIdentityBody(KratosIdentityWithCredentials credentials = default(KratosIdentityWithCredentials), Object metadataAdmin = default(Object), Object metadataPublic = default(Object), string schemaId = default(string), StateEnum state = default(StateEnum), Object traits = default(Object)) { // to ensure "schemaId" is required (not null) if (schemaId == null) { throw new ArgumentNullException("schemaId is a required property for KratosUpdateIdentityBody and cannot be null"); } this.SchemaId = schemaId; - // to ensure "state" is required (not null) - if (state == null) { - throw new ArgumentNullException("state is a required property for KratosUpdateIdentityBody and cannot be null"); - } this.State = state; // to ensure "traits" is required (not null) if (traits == null) { @@ -99,12 +123,6 @@ protected KratosUpdateIdentityBody() [DataMember(Name = "schema_id", IsRequired = true, EmitDefaultValue = false)] public string SchemaId { get; set; } - /// - /// Gets or Sets State - /// - [DataMember(Name = "state", IsRequired = true, EmitDefaultValue = false)] - public KratosIdentityState State { get; set; } - /// /// Traits represent an identity's traits. The identity is able to create, modify, and delete traits in a self-service manner. The input will always be validated against the JSON Schema defined in `schema_id`. /// @@ -190,8 +208,7 @@ public bool Equals(KratosUpdateIdentityBody input) ) && ( this.State == input.State || - (this.State != null && - this.State.Equals(input.State)) + this.State.Equals(input.State) ) && ( this.Traits == input.Traits || @@ -226,10 +243,7 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.SchemaId.GetHashCode(); } - if (this.State != null) - { - hashCode = (hashCode * 59) + this.State.GetHashCode(); - } + hashCode = (hashCode * 59) + this.State.GetHashCode(); if (this.Traits != null) { hashCode = (hashCode * 59) + this.Traits.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowBody.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowBody.cs index 570a9953a28..31d7abd14e5 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowBody.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowBody.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -35,6 +35,18 @@ namespace Ory.Kratos.Client.Model [DataContract(Name = "updateLoginFlowBody")] public partial class KratosUpdateLoginFlowBody : AbstractOpenAPISchema, IEquatable, IValidatableObject { + /// + /// Initializes a new instance of the class + /// with the class + /// + /// An instance of KratosUpdateLoginFlowWithCodeMethod. + public KratosUpdateLoginFlowBody(KratosUpdateLoginFlowWithCodeMethod actualInstance) + { + this.IsNullable = false; + this.SchemaType= "oneOf"; + this.ActualInstance = actualInstance ?? throw new ArgumentException("Invalid instance found. Must not be null."); + } + /// /// Initializes a new instance of the class /// with the class @@ -109,7 +121,11 @@ public override Object ActualInstance } set { - if (value.GetType() == typeof(KratosUpdateLoginFlowWithLookupSecretMethod)) + if (value.GetType() == typeof(KratosUpdateLoginFlowWithCodeMethod)) + { + this._actualInstance = value; + } + else if (value.GetType() == typeof(KratosUpdateLoginFlowWithLookupSecretMethod)) { this._actualInstance = value; } @@ -131,11 +147,21 @@ public override Object ActualInstance } else { - throw new ArgumentException("Invalid instance found. Must be the following types: KratosUpdateLoginFlowWithLookupSecretMethod, KratosUpdateLoginFlowWithOidcMethod, KratosUpdateLoginFlowWithPasswordMethod, KratosUpdateLoginFlowWithTotpMethod, KratosUpdateLoginFlowWithWebAuthnMethod"); + throw new ArgumentException("Invalid instance found. Must be the following types: KratosUpdateLoginFlowWithCodeMethod, KratosUpdateLoginFlowWithLookupSecretMethod, KratosUpdateLoginFlowWithOidcMethod, KratosUpdateLoginFlowWithPasswordMethod, KratosUpdateLoginFlowWithTotpMethod, KratosUpdateLoginFlowWithWebAuthnMethod"); } } } + /// + /// Get the actual instance of `KratosUpdateLoginFlowWithCodeMethod`. If the actual instance is not `KratosUpdateLoginFlowWithCodeMethod`, + /// the InvalidClassException will be thrown + /// + /// An instance of KratosUpdateLoginFlowWithCodeMethod + public KratosUpdateLoginFlowWithCodeMethod GetKratosUpdateLoginFlowWithCodeMethod() + { + return (KratosUpdateLoginFlowWithCodeMethod)this.ActualInstance; + } + /// /// Get the actual instance of `KratosUpdateLoginFlowWithLookupSecretMethod`. If the actual instance is not `KratosUpdateLoginFlowWithLookupSecretMethod`, /// the InvalidClassException will be thrown @@ -224,6 +250,26 @@ public static KratosUpdateLoginFlowBody FromJson(string jsonString) int match = 0; List matchedTypes = new List(); + try + { + // if it does not contains "AdditionalProperties", use SerializerSettings to deserialize + if (typeof(KratosUpdateLoginFlowWithCodeMethod).GetProperty("AdditionalProperties") == null) + { + newKratosUpdateLoginFlowBody = new KratosUpdateLoginFlowBody(JsonConvert.DeserializeObject(jsonString, KratosUpdateLoginFlowBody.SerializerSettings)); + } + else + { + newKratosUpdateLoginFlowBody = new KratosUpdateLoginFlowBody(JsonConvert.DeserializeObject(jsonString, KratosUpdateLoginFlowBody.AdditionalPropertiesSerializerSettings)); + } + matchedTypes.Add("KratosUpdateLoginFlowWithCodeMethod"); + match++; + } + catch (Exception exception) + { + // deserialization failed, try the next one + System.Diagnostics.Debug.WriteLine(string.Format("Failed to deserialize `{0}` into KratosUpdateLoginFlowWithCodeMethod: {1}", jsonString, exception.ToString())); + } + try { // if it does not contains "AdditionalProperties", use SerializerSettings to deserialize diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithCodeMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithCodeMethod.cs new file mode 100644 index 00000000000..f8e268da789 --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithCodeMethod.cs @@ -0,0 +1,235 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using System.ComponentModel.DataAnnotations; +using OpenAPIDateConverter = Ory.Kratos.Client.Client.OpenAPIDateConverter; + +namespace Ory.Kratos.Client.Model +{ + /// + /// Update Login flow using the code method + /// + [DataContract(Name = "updateLoginFlowWithCodeMethod")] + public partial class KratosUpdateLoginFlowWithCodeMethod : IEquatable, IValidatableObject + { + /// + /// Initializes a new instance of the class. + /// + [JsonConstructorAttribute] + protected KratosUpdateLoginFlowWithCodeMethod() + { + this.AdditionalProperties = new Dictionary(); + } + /// + /// Initializes a new instance of the class. + /// + /// Code is the 6 digits code sent to the user. + /// CSRFToken is the anti-CSRF token (required). + /// Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow.. + /// Method should be set to \"code\" when logging in using the code strategy. (required). + /// Resend is set when the user wants to resend the code. + public KratosUpdateLoginFlowWithCodeMethod(string code = default(string), string csrfToken = default(string), string identifier = default(string), string method = default(string), string resend = default(string)) + { + // to ensure "csrfToken" is required (not null) + if (csrfToken == null) { + throw new ArgumentNullException("csrfToken is a required property for KratosUpdateLoginFlowWithCodeMethod and cannot be null"); + } + this.CsrfToken = csrfToken; + // to ensure "method" is required (not null) + if (method == null) { + throw new ArgumentNullException("method is a required property for KratosUpdateLoginFlowWithCodeMethod and cannot be null"); + } + this.Method = method; + this.Code = code; + this.Identifier = identifier; + this.Resend = resend; + this.AdditionalProperties = new Dictionary(); + } + + /// + /// Code is the 6 digits code sent to the user + /// + /// Code is the 6 digits code sent to the user + [DataMember(Name = "code", EmitDefaultValue = false)] + public string Code { get; set; } + + /// + /// CSRFToken is the anti-CSRF token + /// + /// CSRFToken is the anti-CSRF token + [DataMember(Name = "csrf_token", IsRequired = true, EmitDefaultValue = false)] + public string CsrfToken { get; set; } + + /// + /// Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. + /// + /// Identifier is the code identifier The identifier requires that the user has already completed the registration or settings with code flow. + [DataMember(Name = "identifier", EmitDefaultValue = false)] + public string Identifier { get; set; } + + /// + /// Method should be set to \"code\" when logging in using the code strategy. + /// + /// Method should be set to \"code\" when logging in using the code strategy. + [DataMember(Name = "method", IsRequired = true, EmitDefaultValue = false)] + public string Method { get; set; } + + /// + /// Resend is set when the user wants to resend the code + /// + /// Resend is set when the user wants to resend the code + [DataMember(Name = "resend", EmitDefaultValue = false)] + public string Resend { get; set; } + + /// + /// Gets or Sets additional properties + /// + [JsonExtensionData] + public IDictionary AdditionalProperties { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class KratosUpdateLoginFlowWithCodeMethod {\n"); + sb.Append(" Code: ").Append(Code).Append("\n"); + sb.Append(" CsrfToken: ").Append(CsrfToken).Append("\n"); + sb.Append(" Identifier: ").Append(Identifier).Append("\n"); + sb.Append(" Method: ").Append(Method).Append("\n"); + sb.Append(" Resend: ").Append(Resend).Append("\n"); + sb.Append(" AdditionalProperties: ").Append(AdditionalProperties).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as KratosUpdateLoginFlowWithCodeMethod); + } + + /// + /// Returns true if KratosUpdateLoginFlowWithCodeMethod instances are equal + /// + /// Instance of KratosUpdateLoginFlowWithCodeMethod to be compared + /// Boolean + public bool Equals(KratosUpdateLoginFlowWithCodeMethod input) + { + if (input == null) + { + return false; + } + return + ( + this.Code == input.Code || + (this.Code != null && + this.Code.Equals(input.Code)) + ) && + ( + this.CsrfToken == input.CsrfToken || + (this.CsrfToken != null && + this.CsrfToken.Equals(input.CsrfToken)) + ) && + ( + this.Identifier == input.Identifier || + (this.Identifier != null && + this.Identifier.Equals(input.Identifier)) + ) && + ( + this.Method == input.Method || + (this.Method != null && + this.Method.Equals(input.Method)) + ) && + ( + this.Resend == input.Resend || + (this.Resend != null && + this.Resend.Equals(input.Resend)) + ) + && (this.AdditionalProperties.Count == input.AdditionalProperties.Count && !this.AdditionalProperties.Except(input.AdditionalProperties).Any()); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.Code != null) + { + hashCode = (hashCode * 59) + this.Code.GetHashCode(); + } + if (this.CsrfToken != null) + { + hashCode = (hashCode * 59) + this.CsrfToken.GetHashCode(); + } + if (this.Identifier != null) + { + hashCode = (hashCode * 59) + this.Identifier.GetHashCode(); + } + if (this.Method != null) + { + hashCode = (hashCode * 59) + this.Method.GetHashCode(); + } + if (this.Resend != null) + { + hashCode = (hashCode * 59) + this.Resend.GetHashCode(); + } + if (this.AdditionalProperties != null) + { + hashCode = (hashCode * 59) + this.AdditionalProperties.GetHashCode(); + } + return hashCode; + } + } + + /// + /// To validate all properties of the instance + /// + /// Validation context + /// Validation Result + public IEnumerable Validate(ValidationContext validationContext) + { + yield break; + } + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithLookupSecretMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithLookupSecretMethod.cs index a3da032a697..a3d17e9207b 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithLookupSecretMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithLookupSecretMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithOidcMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithOidcMethod.cs index 587152b02c8..c8fbdc9f11d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithOidcMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithOidcMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -44,11 +44,13 @@ protected KratosUpdateLoginFlowWithOidcMethod() /// Initializes a new instance of the class. /// /// The CSRF Token. + /// IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple. + /// IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required.. /// Method to use This field must be set to `oidc` when using the oidc method. (required). /// The provider to register with (required). /// The identity traits. This is a placeholder for the registration flow.. /// UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`.. - public KratosUpdateLoginFlowWithOidcMethod(string csrfToken = default(string), string method = default(string), string provider = default(string), Object traits = default(Object), Object upstreamParameters = default(Object)) + public KratosUpdateLoginFlowWithOidcMethod(string csrfToken = default(string), string idToken = default(string), string idTokenNonce = default(string), string method = default(string), string provider = default(string), Object traits = default(Object), Object upstreamParameters = default(Object)) { // to ensure "method" is required (not null) if (method == null) { @@ -61,6 +63,8 @@ protected KratosUpdateLoginFlowWithOidcMethod() } this.Provider = provider; this.CsrfToken = csrfToken; + this.IdToken = idToken; + this.IdTokenNonce = idTokenNonce; this.Traits = traits; this.UpstreamParameters = upstreamParameters; this.AdditionalProperties = new Dictionary(); @@ -73,6 +77,20 @@ protected KratosUpdateLoginFlowWithOidcMethod() [DataMember(Name = "csrf_token", EmitDefaultValue = false)] public string CsrfToken { get; set; } + /// + /// IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple + /// + /// IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple + [DataMember(Name = "id_token", EmitDefaultValue = false)] + public string IdToken { get; set; } + + /// + /// IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. + /// + /// IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. + [DataMember(Name = "id_token_nonce", EmitDefaultValue = false)] + public string IdTokenNonce { get; set; } + /// /// Method to use This field must be set to `oidc` when using the oidc method. /// @@ -116,6 +134,8 @@ public override string ToString() StringBuilder sb = new StringBuilder(); sb.Append("class KratosUpdateLoginFlowWithOidcMethod {\n"); sb.Append(" CsrfToken: ").Append(CsrfToken).Append("\n"); + sb.Append(" IdToken: ").Append(IdToken).Append("\n"); + sb.Append(" IdTokenNonce: ").Append(IdTokenNonce).Append("\n"); sb.Append(" Method: ").Append(Method).Append("\n"); sb.Append(" Provider: ").Append(Provider).Append("\n"); sb.Append(" Traits: ").Append(Traits).Append("\n"); @@ -161,6 +181,16 @@ public bool Equals(KratosUpdateLoginFlowWithOidcMethod input) (this.CsrfToken != null && this.CsrfToken.Equals(input.CsrfToken)) ) && + ( + this.IdToken == input.IdToken || + (this.IdToken != null && + this.IdToken.Equals(input.IdToken)) + ) && + ( + this.IdTokenNonce == input.IdTokenNonce || + (this.IdTokenNonce != null && + this.IdTokenNonce.Equals(input.IdTokenNonce)) + ) && ( this.Method == input.Method || (this.Method != null && @@ -197,6 +227,14 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.CsrfToken.GetHashCode(); } + if (this.IdToken != null) + { + hashCode = (hashCode * 59) + this.IdToken.GetHashCode(); + } + if (this.IdTokenNonce != null) + { + hashCode = (hashCode * 59) + this.IdTokenNonce.GetHashCode(); + } if (this.Method != null) { hashCode = (hashCode * 59) + this.Method.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithPasswordMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithPasswordMethod.cs index 52518e2cb0e..b5190803489 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithPasswordMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithPasswordMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithTotpMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithTotpMethod.cs index 020994101f2..7809dd8379c 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithTotpMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithTotpMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithWebAuthnMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithWebAuthnMethod.cs index 5b6ddb3c489..5751deeab38 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithWebAuthnMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateLoginFlowWithWebAuthnMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowBody.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowBody.cs index 5dfecbca301..2b592d66187 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowBody.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowBody.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowWithCodeMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowWithCodeMethod.cs index 0421fd6d09f..e364c2ad3e0 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowWithCodeMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowWithCodeMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowWithLinkMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowWithLinkMethod.cs index c48395f60e6..df5ccfc96b6 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowWithLinkMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRecoveryFlowWithLinkMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowBody.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowBody.cs index e8adba606de..04316105f50 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowBody.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowBody.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -35,6 +35,18 @@ namespace Ory.Kratos.Client.Model [DataContract(Name = "updateRegistrationFlowBody")] public partial class KratosUpdateRegistrationFlowBody : AbstractOpenAPISchema, IEquatable, IValidatableObject { + /// + /// Initializes a new instance of the class + /// with the class + /// + /// An instance of KratosUpdateRegistrationFlowWithCodeMethod. + public KratosUpdateRegistrationFlowBody(KratosUpdateRegistrationFlowWithCodeMethod actualInstance) + { + this.IsNullable = false; + this.SchemaType= "oneOf"; + this.ActualInstance = actualInstance ?? throw new ArgumentException("Invalid instance found. Must not be null."); + } + /// /// Initializes a new instance of the class /// with the class @@ -85,7 +97,11 @@ public override Object ActualInstance } set { - if (value.GetType() == typeof(KratosUpdateRegistrationFlowWithOidcMethod)) + if (value.GetType() == typeof(KratosUpdateRegistrationFlowWithCodeMethod)) + { + this._actualInstance = value; + } + else if (value.GetType() == typeof(KratosUpdateRegistrationFlowWithOidcMethod)) { this._actualInstance = value; } @@ -99,11 +115,21 @@ public override Object ActualInstance } else { - throw new ArgumentException("Invalid instance found. Must be the following types: KratosUpdateRegistrationFlowWithOidcMethod, KratosUpdateRegistrationFlowWithPasswordMethod, KratosUpdateRegistrationFlowWithWebAuthnMethod"); + throw new ArgumentException("Invalid instance found. Must be the following types: KratosUpdateRegistrationFlowWithCodeMethod, KratosUpdateRegistrationFlowWithOidcMethod, KratosUpdateRegistrationFlowWithPasswordMethod, KratosUpdateRegistrationFlowWithWebAuthnMethod"); } } } + /// + /// Get the actual instance of `KratosUpdateRegistrationFlowWithCodeMethod`. If the actual instance is not `KratosUpdateRegistrationFlowWithCodeMethod`, + /// the InvalidClassException will be thrown + /// + /// An instance of KratosUpdateRegistrationFlowWithCodeMethod + public KratosUpdateRegistrationFlowWithCodeMethod GetKratosUpdateRegistrationFlowWithCodeMethod() + { + return (KratosUpdateRegistrationFlowWithCodeMethod)this.ActualInstance; + } + /// /// Get the actual instance of `KratosUpdateRegistrationFlowWithOidcMethod`. If the actual instance is not `KratosUpdateRegistrationFlowWithOidcMethod`, /// the InvalidClassException will be thrown @@ -172,6 +198,26 @@ public static KratosUpdateRegistrationFlowBody FromJson(string jsonString) int match = 0; List matchedTypes = new List(); + try + { + // if it does not contains "AdditionalProperties", use SerializerSettings to deserialize + if (typeof(KratosUpdateRegistrationFlowWithCodeMethod).GetProperty("AdditionalProperties") == null) + { + newKratosUpdateRegistrationFlowBody = new KratosUpdateRegistrationFlowBody(JsonConvert.DeserializeObject(jsonString, KratosUpdateRegistrationFlowBody.SerializerSettings)); + } + else + { + newKratosUpdateRegistrationFlowBody = new KratosUpdateRegistrationFlowBody(JsonConvert.DeserializeObject(jsonString, KratosUpdateRegistrationFlowBody.AdditionalPropertiesSerializerSettings)); + } + matchedTypes.Add("KratosUpdateRegistrationFlowWithCodeMethod"); + match++; + } + catch (Exception exception) + { + // deserialization failed, try the next one + System.Diagnostics.Debug.WriteLine(string.Format("Failed to deserialize `{0}` into KratosUpdateRegistrationFlowWithCodeMethod: {1}", jsonString, exception.ToString())); + } + try { // if it does not contains "AdditionalProperties", use SerializerSettings to deserialize diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithCodeMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithCodeMethod.cs new file mode 100644 index 00000000000..60d4ae93999 --- /dev/null +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithCodeMethod.cs @@ -0,0 +1,254 @@ +/* + * Ory Identities API + * + * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + * + * The version of the OpenAPI document: v1.1.0 + * Contact: office@ory.sh + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using System.ComponentModel.DataAnnotations; +using OpenAPIDateConverter = Ory.Kratos.Client.Client.OpenAPIDateConverter; + +namespace Ory.Kratos.Client.Model +{ + /// + /// Update Registration Flow with Code Method + /// + [DataContract(Name = "updateRegistrationFlowWithCodeMethod")] + public partial class KratosUpdateRegistrationFlowWithCodeMethod : IEquatable, IValidatableObject + { + /// + /// Initializes a new instance of the class. + /// + [JsonConstructorAttribute] + protected KratosUpdateRegistrationFlowWithCodeMethod() + { + this.AdditionalProperties = new Dictionary(); + } + /// + /// Initializes a new instance of the class. + /// + /// The OTP Code sent to the user. + /// The CSRF Token. + /// Method to use This field must be set to `code` when using the code method. (required). + /// Resend restarts the flow with a new code. + /// The identity's traits (required). + /// Transient data to pass along to any webhooks. + public KratosUpdateRegistrationFlowWithCodeMethod(string code = default(string), string csrfToken = default(string), string method = default(string), string resend = default(string), Object traits = default(Object), Object transientPayload = default(Object)) + { + // to ensure "method" is required (not null) + if (method == null) { + throw new ArgumentNullException("method is a required property for KratosUpdateRegistrationFlowWithCodeMethod and cannot be null"); + } + this.Method = method; + // to ensure "traits" is required (not null) + if (traits == null) { + throw new ArgumentNullException("traits is a required property for KratosUpdateRegistrationFlowWithCodeMethod and cannot be null"); + } + this.Traits = traits; + this.Code = code; + this.CsrfToken = csrfToken; + this.Resend = resend; + this.TransientPayload = transientPayload; + this.AdditionalProperties = new Dictionary(); + } + + /// + /// The OTP Code sent to the user + /// + /// The OTP Code sent to the user + [DataMember(Name = "code", EmitDefaultValue = false)] + public string Code { get; set; } + + /// + /// The CSRF Token + /// + /// The CSRF Token + [DataMember(Name = "csrf_token", EmitDefaultValue = false)] + public string CsrfToken { get; set; } + + /// + /// Method to use This field must be set to `code` when using the code method. + /// + /// Method to use This field must be set to `code` when using the code method. + [DataMember(Name = "method", IsRequired = true, EmitDefaultValue = false)] + public string Method { get; set; } + + /// + /// Resend restarts the flow with a new code + /// + /// Resend restarts the flow with a new code + [DataMember(Name = "resend", EmitDefaultValue = false)] + public string Resend { get; set; } + + /// + /// The identity's traits + /// + /// The identity's traits + [DataMember(Name = "traits", IsRequired = true, EmitDefaultValue = false)] + public Object Traits { get; set; } + + /// + /// Transient data to pass along to any webhooks + /// + /// Transient data to pass along to any webhooks + [DataMember(Name = "transient_payload", EmitDefaultValue = false)] + public Object TransientPayload { get; set; } + + /// + /// Gets or Sets additional properties + /// + [JsonExtensionData] + public IDictionary AdditionalProperties { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class KratosUpdateRegistrationFlowWithCodeMethod {\n"); + sb.Append(" Code: ").Append(Code).Append("\n"); + sb.Append(" CsrfToken: ").Append(CsrfToken).Append("\n"); + sb.Append(" Method: ").Append(Method).Append("\n"); + sb.Append(" Resend: ").Append(Resend).Append("\n"); + sb.Append(" Traits: ").Append(Traits).Append("\n"); + sb.Append(" TransientPayload: ").Append(TransientPayload).Append("\n"); + sb.Append(" AdditionalProperties: ").Append(AdditionalProperties).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as KratosUpdateRegistrationFlowWithCodeMethod); + } + + /// + /// Returns true if KratosUpdateRegistrationFlowWithCodeMethod instances are equal + /// + /// Instance of KratosUpdateRegistrationFlowWithCodeMethod to be compared + /// Boolean + public bool Equals(KratosUpdateRegistrationFlowWithCodeMethod input) + { + if (input == null) + { + return false; + } + return + ( + this.Code == input.Code || + (this.Code != null && + this.Code.Equals(input.Code)) + ) && + ( + this.CsrfToken == input.CsrfToken || + (this.CsrfToken != null && + this.CsrfToken.Equals(input.CsrfToken)) + ) && + ( + this.Method == input.Method || + (this.Method != null && + this.Method.Equals(input.Method)) + ) && + ( + this.Resend == input.Resend || + (this.Resend != null && + this.Resend.Equals(input.Resend)) + ) && + ( + this.Traits == input.Traits || + (this.Traits != null && + this.Traits.Equals(input.Traits)) + ) && + ( + this.TransientPayload == input.TransientPayload || + (this.TransientPayload != null && + this.TransientPayload.Equals(input.TransientPayload)) + ) + && (this.AdditionalProperties.Count == input.AdditionalProperties.Count && !this.AdditionalProperties.Except(input.AdditionalProperties).Any()); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.Code != null) + { + hashCode = (hashCode * 59) + this.Code.GetHashCode(); + } + if (this.CsrfToken != null) + { + hashCode = (hashCode * 59) + this.CsrfToken.GetHashCode(); + } + if (this.Method != null) + { + hashCode = (hashCode * 59) + this.Method.GetHashCode(); + } + if (this.Resend != null) + { + hashCode = (hashCode * 59) + this.Resend.GetHashCode(); + } + if (this.Traits != null) + { + hashCode = (hashCode * 59) + this.Traits.GetHashCode(); + } + if (this.TransientPayload != null) + { + hashCode = (hashCode * 59) + this.TransientPayload.GetHashCode(); + } + if (this.AdditionalProperties != null) + { + hashCode = (hashCode * 59) + this.AdditionalProperties.GetHashCode(); + } + return hashCode; + } + } + + /// + /// To validate all properties of the instance + /// + /// Validation context + /// Validation Result + public IEnumerable Validate(ValidationContext validationContext) + { + yield break; + } + } + +} diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithOidcMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithOidcMethod.cs index 87a13bade33..fc1290a5ea8 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithOidcMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithOidcMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -44,12 +44,14 @@ protected KratosUpdateRegistrationFlowWithOidcMethod() /// Initializes a new instance of the class. /// /// The CSRF Token. + /// IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple. + /// IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required.. /// Method to use This field must be set to `oidc` when using the oidc method. (required). /// The provider to register with (required). /// The identity traits. /// Transient data to pass along to any webhooks. /// UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`.. - public KratosUpdateRegistrationFlowWithOidcMethod(string csrfToken = default(string), string method = default(string), string provider = default(string), Object traits = default(Object), Object transientPayload = default(Object), Object upstreamParameters = default(Object)) + public KratosUpdateRegistrationFlowWithOidcMethod(string csrfToken = default(string), string idToken = default(string), string idTokenNonce = default(string), string method = default(string), string provider = default(string), Object traits = default(Object), Object transientPayload = default(Object), Object upstreamParameters = default(Object)) { // to ensure "method" is required (not null) if (method == null) { @@ -62,6 +64,8 @@ protected KratosUpdateRegistrationFlowWithOidcMethod() } this.Provider = provider; this.CsrfToken = csrfToken; + this.IdToken = idToken; + this.IdTokenNonce = idTokenNonce; this.Traits = traits; this.TransientPayload = transientPayload; this.UpstreamParameters = upstreamParameters; @@ -75,6 +79,20 @@ protected KratosUpdateRegistrationFlowWithOidcMethod() [DataMember(Name = "csrf_token", EmitDefaultValue = false)] public string CsrfToken { get; set; } + /// + /// IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple + /// + /// IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple + [DataMember(Name = "id_token", EmitDefaultValue = false)] + public string IdToken { get; set; } + + /// + /// IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. + /// + /// IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. + [DataMember(Name = "id_token_nonce", EmitDefaultValue = false)] + public string IdTokenNonce { get; set; } + /// /// Method to use This field must be set to `oidc` when using the oidc method. /// @@ -125,6 +143,8 @@ public override string ToString() StringBuilder sb = new StringBuilder(); sb.Append("class KratosUpdateRegistrationFlowWithOidcMethod {\n"); sb.Append(" CsrfToken: ").Append(CsrfToken).Append("\n"); + sb.Append(" IdToken: ").Append(IdToken).Append("\n"); + sb.Append(" IdTokenNonce: ").Append(IdTokenNonce).Append("\n"); sb.Append(" Method: ").Append(Method).Append("\n"); sb.Append(" Provider: ").Append(Provider).Append("\n"); sb.Append(" Traits: ").Append(Traits).Append("\n"); @@ -171,6 +191,16 @@ public bool Equals(KratosUpdateRegistrationFlowWithOidcMethod input) (this.CsrfToken != null && this.CsrfToken.Equals(input.CsrfToken)) ) && + ( + this.IdToken == input.IdToken || + (this.IdToken != null && + this.IdToken.Equals(input.IdToken)) + ) && + ( + this.IdTokenNonce == input.IdTokenNonce || + (this.IdTokenNonce != null && + this.IdTokenNonce.Equals(input.IdTokenNonce)) + ) && ( this.Method == input.Method || (this.Method != null && @@ -212,6 +242,14 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.CsrfToken.GetHashCode(); } + if (this.IdToken != null) + { + hashCode = (hashCode * 59) + this.IdToken.GetHashCode(); + } + if (this.IdTokenNonce != null) + { + hashCode = (hashCode * 59) + this.IdTokenNonce.GetHashCode(); + } if (this.Method != null) { hashCode = (hashCode * 59) + this.Method.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithPasswordMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithPasswordMethod.cs index 19374e9094d..9480fdd76aa 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithPasswordMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithPasswordMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithWebAuthnMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithWebAuthnMethod.cs index bd04538c2e0..c96df9aba38 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithWebAuthnMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateRegistrationFlowWithWebAuthnMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowBody.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowBody.cs index 8aaadcc2085..dc8a4f35a1d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowBody.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowBody.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithLookupMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithLookupMethod.cs index 72bbb4d1457..643c546024d 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithLookupMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithLookupMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithOidcMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithOidcMethod.cs index ac990999f77..7ded8b9c14f 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithOidcMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithOidcMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithPasswordMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithPasswordMethod.cs index 26805e6f866..a8ae60233d4 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithPasswordMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithPasswordMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithProfileMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithProfileMethod.cs index 94413135938..eccba3b746b 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithProfileMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithProfileMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithTotpMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithTotpMethod.cs index f74d4fb2025..5186c3e394e 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithTotpMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithTotpMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithWebAuthnMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithWebAuthnMethod.cs index df74be316fc..593cbf6c0d4 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithWebAuthnMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateSettingsFlowWithWebAuthnMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateVerificationFlowBody.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateVerificationFlowBody.cs index 7371629bfc7..7fdb079109f 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateVerificationFlowBody.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateVerificationFlowBody.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateVerificationFlowWithCodeMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateVerificationFlowWithCodeMethod.cs index 9a2cb5a0648..5f726624a34 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateVerificationFlowWithCodeMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateVerificationFlowWithCodeMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateVerificationFlowWithLinkMethod.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateVerificationFlowWithLinkMethod.cs index 1c133f0ed24..94e44d5f8d3 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateVerificationFlowWithLinkMethod.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosUpdateVerificationFlowWithLinkMethod.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVerifiableIdentityAddress.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVerifiableIdentityAddress.cs index e9854cebc0f..11b04914119 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVerifiableIdentityAddress.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVerifiableIdentityAddress.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -32,6 +32,34 @@ namespace Ory.Kratos.Client.Model [DataContract(Name = "verifiableIdentityAddress")] public partial class KratosVerifiableIdentityAddress : IEquatable, IValidatableObject { + /// + /// The delivery method + /// + /// The delivery method + [JsonConverter(typeof(StringEnumConverter))] + public enum ViaEnum + { + /// + /// Enum Email for value: email + /// + [EnumMember(Value = "email")] + Email = 1, + + /// + /// Enum Sms for value: sms + /// + [EnumMember(Value = "sms")] + Sms = 2 + + } + + + /// + /// The delivery method + /// + /// The delivery method + [DataMember(Name = "via", IsRequired = true, EmitDefaultValue = false)] + public ViaEnum Via { get; set; } /// /// Initializes a new instance of the class. /// @@ -50,8 +78,8 @@ protected KratosVerifiableIdentityAddress() /// The address value example foo@user.com (required). /// Indicates if the address has already been verified (required). /// verifiedAt. - /// VerifiableAddressType must not exceed 16 characters as that is the limitation in the SQL Schema (required). - public KratosVerifiableIdentityAddress(DateTime createdAt = default(DateTime), string id = default(string), string status = default(string), DateTime updatedAt = default(DateTime), string value = default(string), bool verified = default(bool), DateTime verifiedAt = default(DateTime), string via = default(string)) + /// The delivery method (required). + public KratosVerifiableIdentityAddress(DateTime createdAt = default(DateTime), string id = default(string), string status = default(string), DateTime updatedAt = default(DateTime), string value = default(string), bool verified = default(bool), DateTime verifiedAt = default(DateTime), ViaEnum via = default(ViaEnum)) { // to ensure "status" is required (not null) if (status == null) { @@ -64,10 +92,6 @@ protected KratosVerifiableIdentityAddress() } this.Value = value; this.Verified = verified; - // to ensure "via" is required (not null) - if (via == null) { - throw new ArgumentNullException("via is a required property for KratosVerifiableIdentityAddress and cannot be null"); - } this.Via = via; this.CreatedAt = createdAt; this.Id = id; @@ -124,13 +148,6 @@ protected KratosVerifiableIdentityAddress() [DataMember(Name = "verified_at", EmitDefaultValue = false)] public DateTime VerifiedAt { get; set; } - /// - /// VerifiableAddressType must not exceed 16 characters as that is the limitation in the SQL Schema - /// - /// VerifiableAddressType must not exceed 16 characters as that is the limitation in the SQL Schema - [DataMember(Name = "via", IsRequired = true, EmitDefaultValue = false)] - public string Via { get; set; } - /// /// Gets or Sets additional properties /// @@ -225,8 +242,7 @@ public bool Equals(KratosVerifiableIdentityAddress input) ) && ( this.Via == input.Via || - (this.Via != null && - this.Via.Equals(input.Via)) + this.Via.Equals(input.Via) ) && (this.AdditionalProperties.Count == input.AdditionalProperties.Count && !this.AdditionalProperties.Except(input.AdditionalProperties).Any()); } @@ -265,10 +281,7 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.VerifiedAt.GetHashCode(); } - if (this.Via != null) - { - hashCode = (hashCode * 59) + this.Via.GetHashCode(); - } + hashCode = (hashCode * 59) + this.Via.GetHashCode(); if (this.AdditionalProperties != null) { hashCode = (hashCode * 59) + this.AdditionalProperties.GetHashCode(); diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVerificationFlow.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVerificationFlow.cs index 8c4145674e8..8ee010c840a 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVerificationFlow.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVerificationFlow.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ @@ -49,10 +49,10 @@ protected KratosVerificationFlow() /// IssuedAt is the time (UTC) when the request occurred.. /// RequestURL is the initial URL that was requested from Ory Kratos. It can be used to forward information contained in the URL's path or query for example.. /// ReturnTo contains the requested return_to URL.. - /// state (required). + /// State represents the state of this request: choose_method: ask the user to choose a method (e.g. verify your email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the verification challenge was passed. (required). /// The flow type can either be `api` or `browser`. (required). /// ui (required). - public KratosVerificationFlow(string active = default(string), DateTime expiresAt = default(DateTime), string id = default(string), DateTime issuedAt = default(DateTime), string requestUrl = default(string), string returnTo = default(string), KratosVerificationFlowState state = default(KratosVerificationFlowState), string type = default(string), KratosUiContainer ui = default(KratosUiContainer)) + public KratosVerificationFlow(string active = default(string), DateTime expiresAt = default(DateTime), string id = default(string), DateTime issuedAt = default(DateTime), string requestUrl = default(string), string returnTo = default(string), Object state = default(Object), string type = default(string), KratosUiContainer ui = default(KratosUiContainer)) { // to ensure "id" is required (not null) if (id == null) { @@ -125,10 +125,11 @@ protected KratosVerificationFlow() public string ReturnTo { get; set; } /// - /// Gets or Sets State + /// State represents the state of this request: choose_method: ask the user to choose a method (e.g. verify your email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the verification challenge was passed. /// - [DataMember(Name = "state", IsRequired = true, EmitDefaultValue = false)] - public KratosVerificationFlowState State { get; set; } + /// State represents the state of this request: choose_method: ask the user to choose a method (e.g. verify your email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the verification challenge was passed. + [DataMember(Name = "state", IsRequired = true, EmitDefaultValue = true)] + public Object State { get; set; } /// /// The flow type can either be `api` or `browser`. diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVerificationFlowState.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVerificationFlowState.cs index b434c014ad1..102bffbeb76 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVerificationFlowState.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVerificationFlowState.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVersion.cs b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVersion.cs index a18ba134920..7e7e07dfc05 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVersion.cs +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Model/KratosVersion.cs @@ -3,7 +3,7 @@ * * This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. * - * The version of the OpenAPI document: v1.0.0 + * The version of the OpenAPI document: v1.1.0 * Contact: office@ory.sh * Generated by: https://github.com/openapitools/openapi-generator.git */ diff --git a/clients/kratos/dotnet/src/Ory.Kratos.Client/Ory.Kratos.Client.csproj b/clients/kratos/dotnet/src/Ory.Kratos.Client/Ory.Kratos.Client.csproj index ca1aa0c8b01..765abc72ea4 100644 --- a/clients/kratos/dotnet/src/Ory.Kratos.Client/Ory.Kratos.Client.csproj +++ b/clients/kratos/dotnet/src/Ory.Kratos.Client/Ory.Kratos.Client.csproj @@ -12,7 +12,7 @@ A library generated from a OpenAPI doc No Copyright Ory.Kratos.Client - 1.0.0 + 1.1.0 bin\$(Configuration)\$(TargetFramework)\Ory.Kratos.Client.xml Apache-2.0 https://github.com/ory/sdk.git diff --git a/clients/kratos/elixir/.openapi-generator/FILES b/clients/kratos/elixir/.openapi-generator/FILES index 9b8711eb895..18369314482 100644 --- a/clients/kratos/elixir/.openapi-generator/FILES +++ b/clients/kratos/elixir/.openapi-generator/FILES @@ -12,8 +12,13 @@ lib/ory/connection.ex lib/ory/deserializer.ex lib/ory/model/authenticator_assurance_level.ex lib/ory/model/batch_patch_identities_response.ex +lib/ory/model/consistency_request_parameters.ex lib/ory/model/continue_with.ex +lib/ory/model/continue_with_recovery_ui.ex +lib/ory/model/continue_with_recovery_ui_flow.ex lib/ory/model/continue_with_set_ory_session_token.ex +lib/ory/model/continue_with_settings_ui.ex +lib/ory/model/continue_with_settings_ui_flow.ex lib/ory/model/continue_with_verification_ui.ex lib/ory/model/continue_with_verification_ui_flow.ex lib/ory/model/courier_message_status.ex @@ -33,14 +38,13 @@ lib/ory/model/health_not_ready_status.ex lib/ory/model/health_status.ex lib/ory/model/identity.ex lib/ory/model/identity_credentials.ex +lib/ory/model/identity_credentials_code.ex lib/ory/model/identity_credentials_oidc.ex lib/ory/model/identity_credentials_oidc_provider.ex lib/ory/model/identity_credentials_password.ex -lib/ory/model/identity_credentials_type.ex lib/ory/model/identity_patch.ex lib/ory/model/identity_patch_response.ex lib/ory/model/identity_schema_container.ex -lib/ory/model/identity_state.ex lib/ory/model/identity_with_credentials.ex lib/ory/model/identity_with_credentials_oidc.ex lib/ory/model/identity_with_credentials_oidc_config.ex @@ -51,6 +55,7 @@ lib/ory/model/is_alive_200_response.ex lib/ory/model/is_ready_503_response.ex lib/ory/model/json_patch.ex lib/ory/model/login_flow.ex +lib/ory/model/login_flow_state.ex lib/ory/model/logout_flow.ex lib/ory/model/message.ex lib/ory/model/message_dispatch.ex @@ -58,7 +63,6 @@ lib/ory/model/needs_privileged_session_error.ex lib/ory/model/o_auth2_client.ex lib/ory/model/o_auth2_consent_request_open_id_connect_context.ex lib/ory/model/o_auth2_login_request.ex -lib/ory/model/pagination.ex lib/ory/model/patch_identities_body.ex lib/ory/model/perform_native_logout_body.ex lib/ory/model/recovery_code_for_identity.ex @@ -67,6 +71,7 @@ lib/ory/model/recovery_flow_state.ex lib/ory/model/recovery_identity_address.ex lib/ory/model/recovery_link_for_identity.ex lib/ory/model/registration_flow.ex +lib/ory/model/registration_flow_state.ex lib/ory/model/self_service_flow_expired_error.ex lib/ory/model/session.ex lib/ory/model/session_authentication_method.ex @@ -90,6 +95,7 @@ lib/ory/model/ui_node_text_attributes.ex lib/ory/model/ui_text.ex lib/ory/model/update_identity_body.ex lib/ory/model/update_login_flow_body.ex +lib/ory/model/update_login_flow_with_code_method.ex lib/ory/model/update_login_flow_with_lookup_secret_method.ex lib/ory/model/update_login_flow_with_oidc_method.ex lib/ory/model/update_login_flow_with_password_method.ex @@ -99,6 +105,7 @@ lib/ory/model/update_recovery_flow_body.ex lib/ory/model/update_recovery_flow_with_code_method.ex lib/ory/model/update_recovery_flow_with_link_method.ex lib/ory/model/update_registration_flow_body.ex +lib/ory/model/update_registration_flow_with_code_method.ex lib/ory/model/update_registration_flow_with_oidc_method.ex lib/ory/model/update_registration_flow_with_password_method.ex lib/ory/model/update_registration_flow_with_web_authn_method.ex diff --git a/clients/kratos/elixir/.openapi-generator/VERSION b/clients/kratos/elixir/.openapi-generator/VERSION index cd802a1ec4e..4b49d9bb63e 100644 --- a/clients/kratos/elixir/.openapi-generator/VERSION +++ b/clients/kratos/elixir/.openapi-generator/VERSION @@ -1 +1 @@ -6.6.0 \ No newline at end of file +7.2.0 \ No newline at end of file diff --git a/clients/kratos/elixir/README.md b/clients/kratos/elixir/README.md index 497ac180271..54ae44f2480 100644 --- a/clients/kratos/elixir/README.md +++ b/clients/kratos/elixir/README.md @@ -18,7 +18,7 @@ your list of dependencies in `mix.exs`: ```elixir def deps do - [{:ory_kratos, "~> v1.0.0"}] + [{:ory_kratos, "~> v1.1.0"}] end ``` diff --git a/clients/kratos/elixir/lib/ory/api/courier.ex b/clients/kratos/elixir/lib/ory/api/courier.ex index 3e8f006a9b9..845173e98c7 100644 --- a/clients/kratos/elixir/lib/ory/api/courier.ex +++ b/clients/kratos/elixir/lib/ory/api/courier.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Api.Courier do @@ -35,9 +35,9 @@ defmodule Ory.Api.Courier do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.Message{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.Message}, + {400, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -78,9 +78,9 @@ defmodule Ory.Api.Courier do connection |> Connection.request(request) |> evaluate_response([ - {200, [%Ory.Model.Message{}]}, - {400, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.Message}, + {400, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end end diff --git a/clients/kratos/elixir/lib/ory/api/frontend.ex b/clients/kratos/elixir/lib/ory/api/frontend.ex index 7f29367f08b..ea580af6b8f 100644 --- a/clients/kratos/elixir/lib/ory/api/frontend.ex +++ b/clients/kratos/elixir/lib/ory/api/frontend.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Api.Frontend do @@ -22,6 +22,7 @@ defmodule Ory.Api.Frontend do - `:return_to` (String.t): The URL to return the browser to after the flow was completed. - `:Cookie` (String.t): HTTP Cookies When using the SDK in a browser app, on the server side you must include the HTTP Cookie Header sent by the client to your server here. This ensures that CSRF and session cookies are respected. - `:login_challenge` (String.t): An optional Hydra login challenge. If present, Kratos will cooperate with Ory Hydra to act as an OAuth2 identity provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/login?login_challenge=abcde`). + - `:organization` (String.t): An optional organization ID that should be used for logging this user in. This parameter is only effective in the Ory Network. ### Returns @@ -35,7 +36,8 @@ defmodule Ory.Api.Frontend do :aal => :query, :return_to => :query, :Cookie => :headers, - :login_challenge => :query + :login_challenge => :query, + :organization => :query } request = @@ -48,10 +50,10 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.LoginFlow{}}, + {200, Ory.Model.LoginFlow}, {303, false}, - {400, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {400, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -88,10 +90,10 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.LogoutFlow{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {401, %Ory.Model.ErrorGeneric{}}, - {500, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.LogoutFlow}, + {400, Ory.Model.ErrorGeneric}, + {401, Ory.Model.ErrorGeneric}, + {500, Ory.Model.ErrorGeneric} ]) end @@ -126,16 +128,16 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.RecoveryFlow{}}, + {200, Ory.Model.RecoveryFlow}, {303, false}, - {400, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {400, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @doc """ Create Registration Flow for Browsers - This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + This endpoint initializes a browser-based user registration flow. This endpoint will set the appropriate cookies and anti-CSRF measures required for browser-based flows. If this endpoint is opened as a link in the browser, it will be redirected to `selfservice.flows.registration.ui_url` with the flow ID set as the query parameter `?flow=`. If a valid user session exists already, the browser will be redirected to `urls.default_redirect_url`. If this endpoint is called via an AJAX request, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! If this endpoint is called via an AJAX request, the response contains the registration flow without a redirect. This endpoint is NOT INTENDED for clients that do not have a browser (Chrome, Firefox, ...) as cookies are needed. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). ### Parameters @@ -144,6 +146,7 @@ defmodule Ory.Api.Frontend do - `:return_to` (String.t): The URL to return the browser to after the flow was completed. - `:login_challenge` (String.t): Ory OAuth 2.0 Login Challenge. If set will cooperate with Ory OAuth2 and OpenID to act as an OAuth2 server / OpenID Provider. The value for this parameter comes from `login_challenge` URL Query parameter sent to your application (e.g. `/registration?login_challenge=abcde`). This feature is compatible with Ory Hydra when not running on the Ory Network. - `:after_verification_return_to` (String.t): The URL to return the browser to after the verification flow was completed. After the registration flow is completed, the user will be sent a verification email. Upon completing the verification flow, this URL will be used to override the default `selfservice.flows.verification.after.default_redirect_to` value. + - `:organization` (String.t): ### Returns @@ -155,7 +158,8 @@ defmodule Ory.Api.Frontend do optional_params = %{ :return_to => :query, :login_challenge => :query, - :after_verification_return_to => :query + :after_verification_return_to => :query, + :organization => :query } request = @@ -168,9 +172,9 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.RegistrationFlow{}}, + {200, Ory.Model.RegistrationFlow}, {303, false}, - {:default, %Ory.Model.ErrorGeneric{}} + {:default, Ory.Model.ErrorGeneric} ]) end @@ -207,12 +211,12 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.SettingsFlow{}}, + {200, Ory.Model.SettingsFlow}, {303, false}, - {400, %Ory.Model.ErrorGeneric{}}, - {401, %Ory.Model.ErrorGeneric{}}, - {403, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {400, Ory.Model.ErrorGeneric}, + {401, Ory.Model.ErrorGeneric}, + {403, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -247,9 +251,9 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.VerificationFlow{}}, + {200, Ory.Model.VerificationFlow}, {303, false}, - {:default, %Ory.Model.ErrorGeneric{}} + {:default, Ory.Model.ErrorGeneric} ]) end @@ -266,6 +270,7 @@ defmodule Ory.Api.Frontend do - `:"X-Session-Token"` (String.t): The Session Token of the Identity performing the settings flow. - `:return_session_token_exchange_code` (boolean()): EnableSessionTokenExchangeCode requests the login flow to include a code that can be used to retrieve the session token after the login flow has been completed. - `:return_to` (String.t): The URL to return the browser to after the flow was completed. + - `:via` (String.t): Via should contain the identity's credential the code should be sent to. Only relevant in aal2 flows. ### Returns @@ -279,7 +284,8 @@ defmodule Ory.Api.Frontend do :aal => :query, :"X-Session-Token" => :headers, :return_session_token_exchange_code => :query, - :return_to => :query + :return_to => :query, + :via => :query } request = @@ -292,15 +298,15 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.LoginFlow{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.LoginFlow}, + {400, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @doc """ Create Recovery Flow for Native Apps - This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. To fetch an existing recovery flow call `/self-service/recovery/flows?flow=`. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + This endpoint initiates a recovery flow for API clients such as mobile devices, smart TVs, and so on. If a valid provided session cookie or session token is provided, a 400 Bad Request error. On an existing recovery flow, use the `getRecoveryFlow` API endpoint. You MUST NOT use this endpoint in client-side (Single Page Apps, ReactJS, AngularJS) nor server-side (Java Server Pages, NodeJS, PHP, Golang, ...) browser applications. Using this endpoint in these applications will make you vulnerable to a variety of CSRF attacks. This endpoint MUST ONLY be used in scenarios such as native mobile apps (React Native, Objective C, Swift, Java, ...). More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). ### Parameters @@ -323,9 +329,9 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.RecoveryFlow{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.RecoveryFlow}, + {400, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -362,9 +368,9 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.RegistrationFlow{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.RegistrationFlow}, + {400, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -399,9 +405,9 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.SettingsFlow{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.SettingsFlow}, + {400, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -430,9 +436,9 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.VerificationFlow{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.VerificationFlow}, + {400, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -469,10 +475,10 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.DeleteMySessionsCount{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {401, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.DeleteMySessionsCount}, + {400, Ory.Model.ErrorGeneric}, + {401, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -511,9 +517,9 @@ defmodule Ory.Api.Frontend do |> Connection.request(request) |> evaluate_response([ {204, false}, - {400, %Ory.Model.ErrorGeneric{}}, - {401, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {400, Ory.Model.ErrorGeneric}, + {401, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -545,11 +551,11 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.SuccessfulNativeLogin{}}, - {403, %Ory.Model.ErrorGeneric{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {410, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.SuccessfulNativeLogin}, + {403, Ory.Model.ErrorGeneric}, + {404, Ory.Model.ErrorGeneric}, + {410, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -580,10 +586,10 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.FlowError{}}, - {403, %Ory.Model.ErrorGeneric{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {500, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.FlowError}, + {403, Ory.Model.ErrorGeneric}, + {404, Ory.Model.ErrorGeneric}, + {500, Ory.Model.ErrorGeneric} ]) end @@ -620,11 +626,11 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.LoginFlow{}}, - {403, %Ory.Model.ErrorGeneric{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {410, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.LoginFlow}, + {403, Ory.Model.ErrorGeneric}, + {404, Ory.Model.ErrorGeneric}, + {410, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -661,10 +667,10 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.RecoveryFlow{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {410, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.RecoveryFlow}, + {404, Ory.Model.ErrorGeneric}, + {410, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -701,11 +707,11 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.RegistrationFlow{}}, - {403, %Ory.Model.ErrorGeneric{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {410, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.RegistrationFlow}, + {403, Ory.Model.ErrorGeneric}, + {404, Ory.Model.ErrorGeneric}, + {410, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -744,12 +750,12 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.SettingsFlow{}}, - {401, %Ory.Model.ErrorGeneric{}}, - {403, %Ory.Model.ErrorGeneric{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {410, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.SettingsFlow}, + {401, Ory.Model.ErrorGeneric}, + {403, Ory.Model.ErrorGeneric}, + {404, Ory.Model.ErrorGeneric}, + {410, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -786,10 +792,10 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.VerificationFlow{}}, - {403, %Ory.Model.ErrorGeneric{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.VerificationFlow}, + {403, Ory.Model.ErrorGeneric}, + {404, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -830,8 +836,10 @@ defmodule Ory.Api.Frontend do - `connection` (Ory.Connection): Connection to server - `opts` (keyword): Optional parameters - - `:per_page` (integer()): Items per Page This is the number of items per page. - - `:page` (integer()): Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. + - `:per_page` (integer()): Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. + - `:page` (integer()): Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. + - `:page_size` (integer()): Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + - `:page_token` (String.t): Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). - `:"X-Session-Token"` (String.t): Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. - `:Cookie` (String.t): Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. @@ -845,6 +853,8 @@ defmodule Ory.Api.Frontend do optional_params = %{ :per_page => :query, :page => :query, + :page_size => :query, + :page_token => :query, :"X-Session-Token" => :headers, :Cookie => :headers } @@ -859,10 +869,10 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, [%Ory.Model.Session{}]}, - {400, %Ory.Model.ErrorGeneric{}}, - {401, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.Session}, + {400, Ory.Model.ErrorGeneric}, + {401, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -894,14 +904,14 @@ defmodule Ory.Api.Frontend do |> Connection.request(request) |> evaluate_response([ {204, false}, - {400, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {400, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @doc """ Check Who the Current HTTP Session Belongs To - Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer ` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. + Uses the HTTP Headers in the GET request to determine (e.g. by using checking the cookies) who is authenticated. Returns a session object in the body or 401 if the credentials are invalid or no credentials were sent. When the request it successful it adds the user ID to the 'X-Kratos-Authenticated-Identity-Id' header in the response. If you call this endpoint from a server-side application, you must forward the HTTP Cookie Header to this endpoint: ```js pseudo-code example router.get('/protected-endpoint', async function (req, res) { const session = await client.toSession(undefined, req.header('cookie')) console.log(session) }) ``` When calling this endpoint from a non-browser application (e.g. mobile app) you must include the session token: ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\") console.log(session) ``` When using a token template, the token is included in the `tokenized` field of the session. ```js pseudo-code example ... const session = await client.toSession(\"the-session-token\", { tokenize_as: \"example-jwt-template\" }) console.log(session.tokenized) // The JWT ``` Depending on your configuration this endpoint might return a 403 status code if the session has a lower Authenticator Assurance Level (AAL) than is possible for the identity. This can happen if the identity has password + webauthn credentials (which would result in AAL2) but the session has only AAL1. If this error occurs, ask the user to sign in with the second factor or change the configuration. This endpoint is useful for: AJAX calls. Remember to send credentials and set up CORS correctly! Reverse proxies and API Gateways Server-side calls - use the `X-Session-Token` header! This endpoint authenticates users by checking: if the `Cookie` HTTP header was set containing an Ory Kratos Session Cookie; if the `Authorization: bearer ` HTTP header was set with a valid Ory Kratos Session Token; if the `X-Session-Token` HTTP header was set with a valid Ory Kratos Session Token. If none of these headers are set or the cookie or token are invalid, the endpoint returns a HTTP 401 status code. As explained above, this request may fail due to several reasons. The `error.id` can be one of: `session_inactive`: No active session was found in the request (e.g. no Ory Session Cookie / Ory Session Token). `session_aal2_required`: An active session was found but it does not fulfil the Authenticator Assurance Level, implying that the session must (e.g.) authenticate the second factor. ### Parameters @@ -909,6 +919,7 @@ defmodule Ory.Api.Frontend do - `opts` (keyword): Optional parameters - `:"X-Session-Token"` (String.t): Set the Session Token when calling from non-browser clients. A session token has a format of `MP2YWEMeM8MxjkGKpH4dqOQ4Q4DlSPaj`. - `:Cookie` (String.t): Set the Cookie Header. This is especially useful when calling this endpoint from a server-side application. In that scenario you must include the HTTP Cookie Header which originally was included in the request to your server. An example of a session in the HTTP Cookie Header is: `ory_kratos_session=a19iOVAbdzdgl70Rq1QZmrKmcjDtdsviCTZx7m9a9yHIUS8Wa9T7hvqyGTsLHi6Qifn2WUfpAKx9DWp0SJGleIn9vh2YF4A16id93kXFTgIgmwIOvbVAScyrx7yVl6bPZnCx27ec4WQDtaTewC1CpgudeDV2jQQnSaCP6ny3xa8qLH-QUgYqdQuoA_LF1phxgRCUfIrCLQOkolX5nv3ze_f==`. It is ok if more than one cookie are included here as all other cookies will be ignored. + - `:tokenize_as` (String.t): Returns the session additionally as a token (such as a JWT) The value of this parameter has to be a valid, configured Ory Session token template. For more information head over to [the documentation](http://ory.sh/docs/identities/session-to-jwt-cors). ### Returns @@ -919,7 +930,8 @@ defmodule Ory.Api.Frontend do def to_session(connection, opts \\ []) do optional_params = %{ :"X-Session-Token" => :headers, - :Cookie => :headers + :Cookie => :headers, + :tokenize_as => :query } request = @@ -932,16 +944,16 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.Session{}}, - {401, %Ory.Model.ErrorGeneric{}}, - {403, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.Session}, + {401, Ory.Model.ErrorGeneric}, + {403, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @doc """ Submit a Login Flow - :::info This endpoint is EXPERIMENTAL and subject to potential breaking changes in the future. ::: Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). + Use this endpoint to complete a login flow. This endpoint behaves differently for API and browser flows. API flows expect `application/json` to be sent in the body and responds with HTTP 200 and a application/json body with the session token on success; HTTP 410 if the original flow expired with the appropriate error messages set and optionally a `use_flow_id` parameter in the body; HTTP 400 on form validation errors. Browser flows expect a Content-Type of `application/x-www-form-urlencoded` or `application/json` to be sent in the body and respond with a HTTP 303 redirect to the post/after login URL or the `return_to` value if it was set and if the login succeeded; a HTTP 303 redirect to the login UI URL with the flow ID containing the validation errors otherwise. Browser flows with an accept header of `application/json` will not redirect but instead respond with HTTP 200 and a application/json body with the signed in identity and a `Set-Cookie` header on success; HTTP 303 redirect to a fresh login flow if the original flow expired with the appropriate error messages set; HTTP 400 on form validation errors. If this endpoint is called with `Accept: application/json` in the header, the response contains the flow without a redirect. In the case of an error, the `error.id` of the JSON response body can be one of: `session_already_available`: The user is already signed in. `security_csrf_violation`: Unable to fetch the flow because a CSRF violation occurred. `security_identity_mismatch`: The requested `?return_to` address is not allowed to be used. Adjust this in the configuration! `browser_location_change_required`: Usually sent when an AJAX request indicates that the browser needs to open a specific URL. Most likely used in Social Sign In flows. More information can be found at [Ory Kratos User Login](https://www.ory.sh/docs/kratos/self-service/flows/user-login) and [User Registration Documentation](https://www.ory.sh/docs/kratos/self-service/flows/user-registration). ### Parameters @@ -976,12 +988,12 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.SuccessfulNativeLogin{}}, + {200, Ory.Model.SuccessfulNativeLogin}, {303, false}, - {400, %Ory.Model.LoginFlow{}}, - {410, %Ory.Model.ErrorGeneric{}}, - {422, %Ory.Model.ErrorBrowserLocationChangeRequired{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {400, Ory.Model.LoginFlow}, + {410, Ory.Model.ErrorGeneric}, + {422, Ory.Model.ErrorBrowserLocationChangeRequired}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -1022,13 +1034,13 @@ defmodule Ory.Api.Frontend do |> evaluate_response([ {204, false}, {303, false}, - {:default, %Ory.Model.ErrorGeneric{}} + {:default, Ory.Model.ErrorGeneric} ]) end @doc """ - Complete Recovery Flow - Use this endpoint to complete a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). + Update Recovery Flow + Use this endpoint to update a recovery flow. This endpoint behaves differently for API and browser flows and has several states: `choose_method` expects `flow` (in the URL query) and `email` (in the body) to be sent and works with API- and Browser-initiated flows. For API clients and Browser clients with HTTP Header `Accept: application/json` it either returns a HTTP 200 OK when the form is valid and HTTP 400 OK when the form is invalid. and a HTTP 303 See Other redirect with a fresh recovery flow if the flow was otherwise invalid (e.g. expired). For Browser clients without HTTP Header `Accept` or with `Accept: text/*` it returns a HTTP 303 See Other redirect to the Recovery UI URL with the Recovery Flow ID appended. `sent_email` is the success state after `choose_method` for the `link` method and allows the user to request another recovery email. It works for both API and Browser-initiated flows and returns the same responses as the flow in `choose_method` state. `passed_challenge` expects a `token` to be sent in the URL query and given the nature of the flow (\"sending a recovery link\") does not have any API capabilities. The server responds with a HTTP 303 See Other redirect either to the Settings UI URL (if the link was valid) and instructs the user to update their password, or a redirect to the Recover UI URL with a new Recovery Flow ID which contains an error message that the recovery link was invalid. More information can be found at [Ory Kratos Account Recovery Documentation](../self-service/flows/account-recovery). ### Parameters @@ -1063,12 +1075,12 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.RecoveryFlow{}}, + {200, Ory.Model.RecoveryFlow}, {303, false}, - {400, %Ory.Model.RecoveryFlow{}}, - {410, %Ory.Model.ErrorGeneric{}}, - {422, %Ory.Model.ErrorBrowserLocationChangeRequired{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {400, Ory.Model.RecoveryFlow}, + {410, Ory.Model.ErrorGeneric}, + {422, Ory.Model.ErrorBrowserLocationChangeRequired}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -1107,12 +1119,12 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.SuccessfulNativeRegistration{}}, + {200, Ory.Model.SuccessfulNativeRegistration}, {303, false}, - {400, %Ory.Model.RegistrationFlow{}}, - {410, %Ory.Model.ErrorGeneric{}}, - {422, %Ory.Model.ErrorBrowserLocationChangeRequired{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {400, Ory.Model.RegistrationFlow}, + {410, Ory.Model.ErrorGeneric}, + {422, Ory.Model.ErrorBrowserLocationChangeRequired}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -1153,14 +1165,14 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.SettingsFlow{}}, + {200, Ory.Model.SettingsFlow}, {303, false}, - {400, %Ory.Model.SettingsFlow{}}, - {401, %Ory.Model.ErrorGeneric{}}, - {403, %Ory.Model.ErrorGeneric{}}, - {410, %Ory.Model.ErrorGeneric{}}, - {422, %Ory.Model.ErrorBrowserLocationChangeRequired{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {400, Ory.Model.SettingsFlow}, + {401, Ory.Model.ErrorGeneric}, + {403, Ory.Model.ErrorGeneric}, + {410, Ory.Model.ErrorGeneric}, + {422, Ory.Model.ErrorBrowserLocationChangeRequired}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -1201,11 +1213,11 @@ defmodule Ory.Api.Frontend do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.VerificationFlow{}}, + {200, Ory.Model.VerificationFlow}, {303, false}, - {400, %Ory.Model.VerificationFlow{}}, - {410, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {400, Ory.Model.VerificationFlow}, + {410, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end end diff --git a/clients/kratos/elixir/lib/ory/api/identity.ex b/clients/kratos/elixir/lib/ory/api/identity.ex index d9ae8796684..b76fc2e4292 100644 --- a/clients/kratos/elixir/lib/ory/api/identity.ex +++ b/clients/kratos/elixir/lib/ory/api/identity.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Api.Identity do @@ -41,10 +41,10 @@ defmodule Ory.Api.Identity do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.BatchPatchIdentitiesResponse{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {409, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.BatchPatchIdentitiesResponse}, + {400, Ory.Model.ErrorGeneric}, + {409, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -80,10 +80,10 @@ defmodule Ory.Api.Identity do connection |> Connection.request(request) |> evaluate_response([ - {201, %Ory.Model.Identity{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {409, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {201, Ory.Model.Identity}, + {400, Ory.Model.ErrorGeneric}, + {409, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -119,10 +119,10 @@ defmodule Ory.Api.Identity do connection |> Connection.request(request) |> evaluate_response([ - {201, %Ory.Model.RecoveryCodeForIdentity{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {201, Ory.Model.RecoveryCodeForIdentity}, + {400, Ory.Model.ErrorGeneric}, + {404, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -134,6 +134,7 @@ defmodule Ory.Api.Identity do - `connection` (Ory.Connection): Connection to server - `opts` (keyword): Optional parameters + - `:return_to` (String.t): - `:body` (CreateRecoveryLinkForIdentityBody): ### Returns @@ -144,6 +145,7 @@ defmodule Ory.Api.Identity do @spec create_recovery_link_for_identity(Tesla.Env.client, keyword()) :: {:ok, Ory.Model.ErrorGeneric.t} | {:ok, Ory.Model.RecoveryLinkForIdentity.t} | {:error, Tesla.Env.t} def create_recovery_link_for_identity(connection, opts \\ []) do optional_params = %{ + :return_to => :query, :body => :body } @@ -158,10 +160,10 @@ defmodule Ory.Api.Identity do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.RecoveryLinkForIdentity{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.RecoveryLinkForIdentity}, + {400, Ory.Model.ErrorGeneric}, + {404, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -192,8 +194,8 @@ defmodule Ory.Api.Identity do |> Connection.request(request) |> evaluate_response([ {204, false}, - {404, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {404, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -205,7 +207,7 @@ defmodule Ory.Api.Identity do - `connection` (Ory.Connection): Connection to server - `id` (String.t): ID is the identity's ID. - - `type` (String.t): Type is the credential's Type. One of totp, webauthn, lookup + - `type` (String.t): Type is the type of credentials to be deleted. password CredentialsTypePassword oidc CredentialsTypeOIDC totp CredentialsTypeTOTP lookup_secret CredentialsTypeLookup webauthn CredentialsTypeWebAuthn code CredentialsTypeCodeAuth link_recovery CredentialsTypeRecoveryLink CredentialsTypeRecoveryLink is a special credential type linked to the link strategy (recovery flow). It is not used within the credentials object itself. code_recovery CredentialsTypeRecoveryCode - `opts` (keyword): Optional parameters ### Returns @@ -225,8 +227,8 @@ defmodule Ory.Api.Identity do |> Connection.request(request) |> evaluate_response([ {204, false}, - {404, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {404, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -257,10 +259,10 @@ defmodule Ory.Api.Identity do |> Connection.request(request) |> evaluate_response([ {204, false}, - {400, %Ory.Model.ErrorGeneric{}}, - {401, %Ory.Model.ErrorGeneric{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {400, Ory.Model.ErrorGeneric}, + {401, Ory.Model.ErrorGeneric}, + {404, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -291,9 +293,9 @@ defmodule Ory.Api.Identity do |> Connection.request(request) |> evaluate_response([ {204, false}, - {400, %Ory.Model.ErrorGeneric{}}, - {401, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {400, Ory.Model.ErrorGeneric}, + {401, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -324,10 +326,10 @@ defmodule Ory.Api.Identity do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.Session{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.Session}, + {400, Ory.Model.ErrorGeneric}, + {404, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -363,9 +365,9 @@ defmodule Ory.Api.Identity do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.Identity{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.Identity}, + {404, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -396,8 +398,8 @@ defmodule Ory.Api.Identity do |> Connection.request(request) |> evaluate_response([ {200, %{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {404, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -433,9 +435,9 @@ defmodule Ory.Api.Identity do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.Session{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.Session}, + {400, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -447,9 +449,14 @@ defmodule Ory.Api.Identity do - `connection` (Ory.Connection): Connection to server - `opts` (keyword): Optional parameters - - `:per_page` (integer()): Items per Page This is the number of items per page. - - `:page` (integer()): Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. - - `:credentials_identifier` (String.t): CredentialsIdentifier is the identifier (username, email) of the credentials to look up. + - `:per_page` (integer()): Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. + - `:page` (integer()): Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. + - `:page_size` (integer()): Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + - `:page_token` (String.t): Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + - `:consistency` (String.t): Read Consistency Level (preview) The read consistency level determines the consistency guarantee for reads: strong (slow): The read is guaranteed to return the most recent data committed at the start of the read. eventual (very fast): The result will return data that is about 4.8 seconds old. The default consistency guarantee can be changed in the Ory Network Console or using the Ory CLI with `ory patch project --replace '/previews/default_read_consistency_level=\"strong\"'`. Setting the default consistency level to `eventual` may cause regressions in the future as we add consistency controls to more APIs. Currently, the following APIs will be affected by this setting: `GET /admin/identities` This feature is in preview and only available in Ory Network. ConsistencyLevelUnset ConsistencyLevelUnset is the unset / default consistency level. strong ConsistencyLevelStrong ConsistencyLevelStrong is the strong consistency level. eventual ConsistencyLevelEventual ConsistencyLevelEventual is the eventual consistency level using follower read timestamps. + - `:ids` ([String.t]): List of ids used to filter identities. If this list is empty, then no filter will be applied. + - `:credentials_identifier` (String.t): CredentialsIdentifier is the identifier (username, email) of the credentials to look up using exact match. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. + - `:preview_credentials_identifier_similar` (String.t): This is an EXPERIMENTAL parameter that WILL CHANGE. Do NOT rely on consistent, deterministic behavior. THIS PARAMETER WILL BE REMOVED IN AN UPCOMING RELEASE WITHOUT ANY MIGRATION PATH. CredentialsIdentifierSimilar is the (partial) identifier (username, email) of the credentials to look up using similarity search. Only one of CredentialsIdentifier and CredentialsIdentifierSimilar can be used. ### Returns @@ -461,7 +468,12 @@ defmodule Ory.Api.Identity do optional_params = %{ :per_page => :query, :page => :query, - :credentials_identifier => :query + :page_size => :query, + :page_token => :query, + :consistency => :query, + :ids => :query, + :credentials_identifier => :query, + :preview_credentials_identifier_similar => :query } request = @@ -474,8 +486,8 @@ defmodule Ory.Api.Identity do connection |> Connection.request(request) |> evaluate_response([ - {200, [%Ory.Model.Identity{}]}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.Identity}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -487,8 +499,10 @@ defmodule Ory.Api.Identity do - `connection` (Ory.Connection): Connection to server - `opts` (keyword): Optional parameters - - `:per_page` (integer()): Items per Page This is the number of items per page. - - `:page` (integer()): Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. + - `:per_page` (integer()): Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. + - `:page` (integer()): Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. + - `:page_size` (integer()): Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + - `:page_token` (String.t): Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). ### Returns @@ -499,7 +513,9 @@ defmodule Ory.Api.Identity do def list_identity_schemas(connection, opts \\ []) do optional_params = %{ :per_page => :query, - :page => :query + :page => :query, + :page_size => :query, + :page_token => :query } request = @@ -512,8 +528,8 @@ defmodule Ory.Api.Identity do connection |> Connection.request(request) |> evaluate_response([ - {200, [%Ory.Model.IdentitySchemaContainer{}]}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.IdentitySchemaContainer}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -526,8 +542,10 @@ defmodule Ory.Api.Identity do - `connection` (Ory.Connection): Connection to server - `id` (String.t): ID is the identity's ID. - `opts` (keyword): Optional parameters - - `:per_page` (integer()): Items per Page This is the number of items per page. - - `:page` (integer()): Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. + - `:per_page` (integer()): Deprecated Items per Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This is the number of items per page. + - `:page` (integer()): Deprecated Pagination Page DEPRECATED: Please use `page_token` instead. This parameter will be removed in the future. This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. The first page can be retrieved by omitting this parameter. Following page pointers will be returned in the `Link` header. + - `:page_size` (integer()): Page Size This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). + - `:page_token` (String.t): Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). - `:active` (boolean()): Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned. ### Returns @@ -540,6 +558,8 @@ defmodule Ory.Api.Identity do optional_params = %{ :per_page => :query, :page => :query, + :page_size => :query, + :page_token => :query, :active => :query } @@ -553,10 +573,10 @@ defmodule Ory.Api.Identity do connection |> Connection.request(request) |> evaluate_response([ - {200, [%Ory.Model.Session{}]}, - {400, %Ory.Model.ErrorGeneric{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.Session}, + {400, Ory.Model.ErrorGeneric}, + {404, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -597,9 +617,9 @@ defmodule Ory.Api.Identity do connection |> Connection.request(request) |> evaluate_response([ - {200, [%Ory.Model.Session{}]}, - {400, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.Session}, + {400, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -636,11 +656,11 @@ defmodule Ory.Api.Identity do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.Identity{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {409, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.Identity}, + {400, Ory.Model.ErrorGeneric}, + {404, Ory.Model.ErrorGeneric}, + {409, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end @@ -677,11 +697,11 @@ defmodule Ory.Api.Identity do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.Identity{}}, - {400, %Ory.Model.ErrorGeneric{}}, - {404, %Ory.Model.ErrorGeneric{}}, - {409, %Ory.Model.ErrorGeneric{}}, - {:default, %Ory.Model.ErrorGeneric{}} + {200, Ory.Model.Identity}, + {400, Ory.Model.ErrorGeneric}, + {404, Ory.Model.ErrorGeneric}, + {409, Ory.Model.ErrorGeneric}, + {:default, Ory.Model.ErrorGeneric} ]) end end diff --git a/clients/kratos/elixir/lib/ory/api/metadata.ex b/clients/kratos/elixir/lib/ory/api/metadata.ex index 99109b1762d..0a26d72abc5 100644 --- a/clients/kratos/elixir/lib/ory/api/metadata.ex +++ b/clients/kratos/elixir/lib/ory/api/metadata.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Api.Metadata do @@ -34,7 +34,7 @@ defmodule Ory.Api.Metadata do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.GetVersion200Response{}} + {200, Ory.Model.GetVersion200Response} ]) end @@ -63,7 +63,7 @@ defmodule Ory.Api.Metadata do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.IsAlive200Response{}}, + {200, Ory.Model.IsAlive200Response}, {:default, false} ]) end @@ -93,8 +93,8 @@ defmodule Ory.Api.Metadata do connection |> Connection.request(request) |> evaluate_response([ - {200, %Ory.Model.IsAlive200Response{}}, - {503, %Ory.Model.IsReady503Response{}}, + {200, Ory.Model.IsAlive200Response}, + {503, Ory.Model.IsReady503Response}, {:default, false} ]) end diff --git a/clients/kratos/elixir/lib/ory/connection.ex b/clients/kratos/elixir/lib/ory/connection.ex index f5201fa7a6a..19e410e9e70 100644 --- a/clients/kratos/elixir/lib/ory/connection.ex +++ b/clients/kratos/elixir/lib/ory/connection.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Connection do @@ -87,7 +87,7 @@ defmodule Ory.Connection do tesla_options = Application.get_env(:tesla, __MODULE__, []) middleware = Keyword.get(tesla_options, :middleware, []) - json_engine = Keyword.get(tesla_options, :json, Poison) + json_engine = Keyword.get(tesla_options, :json, Jason) user_agent = Keyword.get( @@ -96,7 +96,7 @@ defmodule Ory.Connection do Keyword.get( tesla_options, :user_agent, - "openapi-generator - Ory v1.0.0 - elixir" + "openapi-generator - Ory v1.1.0 - elixir" ) ) diff --git a/clients/kratos/elixir/lib/ory/deserializer.ex b/clients/kratos/elixir/lib/ory/deserializer.ex index 8a1531ca00e..c1beab2b5fc 100644 --- a/clients/kratos/elixir/lib/ory/deserializer.ex +++ b/clients/kratos/elixir/lib/ory/deserializer.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Deserializer do @@ -6,37 +6,81 @@ defmodule Ory.Deserializer do Helper functions for deserializing responses into models """ + @jason_decode_opts [keys: :strings] + + def jason_decode(json) do + Jason.decode(json, @jason_decode_opts) + end + + def jason_decode(json, module) do + json + |> jason_decode() + |> case do + {:ok, decoded} -> {:ok, to_struct(decoded, module)} + {:error, _} = error -> error + end + end + @doc """ Update the provided model with a deserialization of a nested value """ - @spec deserialize(struct(), :atom, :atom, struct(), keyword()) :: struct() - def deserialize(model, field, :list, mod, options) do + @spec deserialize(struct(), atom(), :date | :datetime | :list | :map | :struct, module()) :: + struct() + def deserialize(model, field, :list, module) do model - |> Map.update!(field, &(Poison.Decode.decode(&1, Keyword.merge(options, [as: [struct(mod)]])))) + |> Map.update!(field, fn + nil -> + nil + + list -> + Enum.map(list, &to_struct(&1, module)) + end) end - def deserialize(model, field, :struct, mod, options) do + def deserialize(model, field, :struct, module) do model - |> Map.update!(field, &(Poison.Decode.decode(&1, Keyword.merge(options, [as: struct(mod)])))) + |> Map.update!(field, fn + nil -> + nil + + value -> + to_struct(value, module) + end) end - def deserialize(model, field, :map, mod, options) do + def deserialize(model, field, :map, module) do maybe_transform_map = fn nil -> nil existing_value -> Map.new(existing_value, fn - {key, val} -> - {key, Poison.Decode.decode(val, Keyword.merge(options, as: struct(mod)))} + {key, value} -> + {key, to_struct(value, module)} end) end Map.update!(model, field, maybe_transform_map) end - def deserialize(model, field, :date, _, _options) do + def deserialize(model, field, :date, _) do + value = Map.get(model, field) + + case is_binary(value) do + true -> + case Date.from_iso8601(value) do + {:ok, date} -> Map.put(model, field, date) + _ -> model + end + + false -> + model + end + end + + def deserialize(model, field, :datetime, _) do value = Map.get(model, field) + case is_binary(value) do true -> case DateTime.from_iso8601(value) do @@ -48,4 +92,23 @@ defmodule Ory.Deserializer do model end end + + defp to_struct(map_or_list, module) + defp to_struct(nil, _), do: nil + + defp to_struct(list, module) when is_list(list) and is_atom(module) do + Enum.map(list, &to_struct(&1, module)) + end + + defp to_struct(map, module) when is_map(map) and is_atom(module) do + model = struct(module) + + model + |> Map.keys() + |> List.delete(:__struct__) + |> Enum.reduce(model, fn field, acc -> + Map.replace(acc, field, Map.get(map, Atom.to_string(field))) + end) + |> module.decode() + end end diff --git a/clients/kratos/elixir/lib/ory/model/authenticator_assurance_level.ex b/clients/kratos/elixir/lib/ory/model/authenticator_assurance_level.ex index 135d5358061..9f9486c6ab8 100644 --- a/clients/kratos/elixir/lib/ory/model/authenticator_assurance_level.ex +++ b/clients/kratos/elixir/lib/ory/model/authenticator_assurance_level.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.AuthenticatorAssuranceLevel do @@ -6,7 +6,7 @@ defmodule Ory.Model.AuthenticatorAssuranceLevel do The authenticator assurance level can be one of \"aal1\", \"aal2\", or \"aal3\". A higher number means that it is harder for an attacker to compromise the account. Generally, \"aal1\" implies that one authentication factor was used while AAL2 implies that two factors (e.g. password + TOTP) have been used. To learn more about these levels please head over to: https://www.ory.sh/kratos/docs/concepts/credentials """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ ] @@ -14,10 +14,8 @@ defmodule Ory.Model.AuthenticatorAssuranceLevel do @type t :: %__MODULE__{ } -end -defimpl Poison.Decoder, for: Ory.Model.AuthenticatorAssuranceLevel do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/batch_patch_identities_response.ex b/clients/kratos/elixir/lib/ory/model/batch_patch_identities_response.ex index 92d0a8dbb30..0d408ac282d 100644 --- a/clients/kratos/elixir/lib/ory/model/batch_patch_identities_response.ex +++ b/clients/kratos/elixir/lib/ory/model/batch_patch_identities_response.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.BatchPatchIdentitiesResponse do @@ -6,7 +6,7 @@ defmodule Ory.Model.BatchPatchIdentitiesResponse do Patch identities response """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :identities ] @@ -14,13 +14,12 @@ defmodule Ory.Model.BatchPatchIdentitiesResponse do @type t :: %__MODULE__{ :identities => [Ory.Model.IdentityPatchResponse.t] | nil } -end -defimpl Poison.Decoder, for: Ory.Model.BatchPatchIdentitiesResponse do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:identities, :list, Ory.Model.IdentityPatchResponse, options) + |> Deserializer.deserialize(:identities, :list, Ory.Model.IdentityPatchResponse) end end diff --git a/clients/kratos/elixir/lib/ory/model/consistency_request_parameters.ex b/clients/kratos/elixir/lib/ory/model/consistency_request_parameters.ex new file mode 100644 index 00000000000..81da7b7bcbb --- /dev/null +++ b/clients/kratos/elixir/lib/ory/model/consistency_request_parameters.ex @@ -0,0 +1,22 @@ +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). +# Do not edit this file manually. + +defmodule Ory.Model.ConsistencyRequestParameters do + @moduledoc """ + Control API consistency guarantees + """ + + @derive Jason.Encoder + defstruct [ + :consistency + ] + + @type t :: %__MODULE__{ + :consistency => String.t | nil + } + + def decode(value) do + value + end +end + diff --git a/clients/kratos/elixir/lib/ory/model/continue_with.ex b/clients/kratos/elixir/lib/ory/model/continue_with.ex index 762978d3549..10b1c32f07e 100644 --- a/clients/kratos/elixir/lib/ory/model/continue_with.ex +++ b/clients/kratos/elixir/lib/ory/model/continue_with.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.ContinueWith do @@ -6,7 +6,7 @@ defmodule Ory.Model.ContinueWith do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :action, :flow, @@ -15,16 +15,15 @@ defmodule Ory.Model.ContinueWith do @type t :: %__MODULE__{ :action => String.t, - :flow => Ory.Model.ContinueWithVerificationUiFlow.t, + :flow => Ory.Model.ContinueWithRecoveryUiFlow.t, :ory_session_token => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.ContinueWith do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:flow, :struct, Ory.Model.ContinueWithVerificationUiFlow, options) + |> Deserializer.deserialize(:flow, :struct, Ory.Model.ContinueWithRecoveryUiFlow) end end diff --git a/clients/kratos/elixir/lib/ory/model/continue_with_recovery_ui.ex b/clients/kratos/elixir/lib/ory/model/continue_with_recovery_ui.ex new file mode 100644 index 00000000000..cce9741fa5e --- /dev/null +++ b/clients/kratos/elixir/lib/ory/model/continue_with_recovery_ui.ex @@ -0,0 +1,27 @@ +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). +# Do not edit this file manually. + +defmodule Ory.Model.ContinueWithRecoveryUi do + @moduledoc """ + Indicates, that the UI flow could be continued by showing a recovery ui + """ + + @derive Jason.Encoder + defstruct [ + :action, + :flow + ] + + @type t :: %__MODULE__{ + :action => String.t, + :flow => Ory.Model.ContinueWithRecoveryUiFlow.t + } + + alias Ory.Deserializer + + def decode(value) do + value + |> Deserializer.deserialize(:flow, :struct, Ory.Model.ContinueWithRecoveryUiFlow) + end +end + diff --git a/clients/kratos/elixir/lib/ory/model/continue_with_recovery_ui_flow.ex b/clients/kratos/elixir/lib/ory/model/continue_with_recovery_ui_flow.ex new file mode 100644 index 00000000000..af16f1d3ab9 --- /dev/null +++ b/clients/kratos/elixir/lib/ory/model/continue_with_recovery_ui_flow.ex @@ -0,0 +1,24 @@ +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). +# Do not edit this file manually. + +defmodule Ory.Model.ContinueWithRecoveryUiFlow do + @moduledoc """ + + """ + + @derive Jason.Encoder + defstruct [ + :id, + :url + ] + + @type t :: %__MODULE__{ + :id => String.t, + :url => String.t | nil + } + + def decode(value) do + value + end +end + diff --git a/clients/kratos/elixir/lib/ory/model/continue_with_set_ory_session_token.ex b/clients/kratos/elixir/lib/ory/model/continue_with_set_ory_session_token.ex index b39b80736a4..ab1de19bc67 100644 --- a/clients/kratos/elixir/lib/ory/model/continue_with_set_ory_session_token.ex +++ b/clients/kratos/elixir/lib/ory/model/continue_with_set_ory_session_token.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.ContinueWithSetOrySessionToken do @@ -6,7 +6,7 @@ defmodule Ory.Model.ContinueWithSetOrySessionToken do Indicates that a session was issued, and the application should use this token for authenticated requests """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :action, :ory_session_token @@ -16,10 +16,8 @@ defmodule Ory.Model.ContinueWithSetOrySessionToken do :action => String.t, :ory_session_token => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.ContinueWithSetOrySessionToken do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/continue_with_settings_ui.ex b/clients/kratos/elixir/lib/ory/model/continue_with_settings_ui.ex new file mode 100644 index 00000000000..8e3926e70fb --- /dev/null +++ b/clients/kratos/elixir/lib/ory/model/continue_with_settings_ui.ex @@ -0,0 +1,27 @@ +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). +# Do not edit this file manually. + +defmodule Ory.Model.ContinueWithSettingsUi do + @moduledoc """ + Indicates, that the UI flow could be continued by showing a settings ui + """ + + @derive Jason.Encoder + defstruct [ + :action, + :flow + ] + + @type t :: %__MODULE__{ + :action => String.t, + :flow => Ory.Model.ContinueWithSettingsUiFlow.t + } + + alias Ory.Deserializer + + def decode(value) do + value + |> Deserializer.deserialize(:flow, :struct, Ory.Model.ContinueWithSettingsUiFlow) + end +end + diff --git a/clients/kratos/elixir/lib/ory/model/continue_with_settings_ui_flow.ex b/clients/kratos/elixir/lib/ory/model/continue_with_settings_ui_flow.ex new file mode 100644 index 00000000000..2bc3d5d0f9a --- /dev/null +++ b/clients/kratos/elixir/lib/ory/model/continue_with_settings_ui_flow.ex @@ -0,0 +1,22 @@ +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). +# Do not edit this file manually. + +defmodule Ory.Model.ContinueWithSettingsUiFlow do + @moduledoc """ + + """ + + @derive Jason.Encoder + defstruct [ + :id + ] + + @type t :: %__MODULE__{ + :id => String.t + } + + def decode(value) do + value + end +end + diff --git a/clients/kratos/elixir/lib/ory/model/continue_with_verification_ui.ex b/clients/kratos/elixir/lib/ory/model/continue_with_verification_ui.ex index 7a9522e2a62..5f7f7362cda 100644 --- a/clients/kratos/elixir/lib/ory/model/continue_with_verification_ui.ex +++ b/clients/kratos/elixir/lib/ory/model/continue_with_verification_ui.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.ContinueWithVerificationUi do @@ -6,7 +6,7 @@ defmodule Ory.Model.ContinueWithVerificationUi do Indicates, that the UI flow could be continued by showing a verification ui """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :action, :flow @@ -16,13 +16,12 @@ defmodule Ory.Model.ContinueWithVerificationUi do :action => String.t, :flow => Ory.Model.ContinueWithVerificationUiFlow.t } -end -defimpl Poison.Decoder, for: Ory.Model.ContinueWithVerificationUi do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:flow, :struct, Ory.Model.ContinueWithVerificationUiFlow, options) + |> Deserializer.deserialize(:flow, :struct, Ory.Model.ContinueWithVerificationUiFlow) end end diff --git a/clients/kratos/elixir/lib/ory/model/continue_with_verification_ui_flow.ex b/clients/kratos/elixir/lib/ory/model/continue_with_verification_ui_flow.ex index 35056f45a43..13597f36873 100644 --- a/clients/kratos/elixir/lib/ory/model/continue_with_verification_ui_flow.ex +++ b/clients/kratos/elixir/lib/ory/model/continue_with_verification_ui_flow.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.ContinueWithVerificationUiFlow do @@ -6,7 +6,7 @@ defmodule Ory.Model.ContinueWithVerificationUiFlow do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :id, :url, @@ -18,10 +18,8 @@ defmodule Ory.Model.ContinueWithVerificationUiFlow do :url => String.t | nil, :verifiable_address => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.ContinueWithVerificationUiFlow do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/courier_message_status.ex b/clients/kratos/elixir/lib/ory/model/courier_message_status.ex index 91352fd5484..7d4afda96e8 100644 --- a/clients/kratos/elixir/lib/ory/model/courier_message_status.ex +++ b/clients/kratos/elixir/lib/ory/model/courier_message_status.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.CourierMessageStatus do @@ -6,7 +6,7 @@ defmodule Ory.Model.CourierMessageStatus do A Message's Status """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ ] @@ -14,10 +14,8 @@ defmodule Ory.Model.CourierMessageStatus do @type t :: %__MODULE__{ } -end -defimpl Poison.Decoder, for: Ory.Model.CourierMessageStatus do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/courier_message_type.ex b/clients/kratos/elixir/lib/ory/model/courier_message_type.ex index e37fe823646..5ed7dd351a4 100644 --- a/clients/kratos/elixir/lib/ory/model/courier_message_type.ex +++ b/clients/kratos/elixir/lib/ory/model/courier_message_type.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.CourierMessageType do @@ -6,7 +6,7 @@ defmodule Ory.Model.CourierMessageType do It can either be `email` or `phone` """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ ] @@ -14,10 +14,8 @@ defmodule Ory.Model.CourierMessageType do @type t :: %__MODULE__{ } -end -defimpl Poison.Decoder, for: Ory.Model.CourierMessageType do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/create_identity_body.ex b/clients/kratos/elixir/lib/ory/model/create_identity_body.ex index 303954ee677..9251559f387 100644 --- a/clients/kratos/elixir/lib/ory/model/create_identity_body.ex +++ b/clients/kratos/elixir/lib/ory/model/create_identity_body.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.CreateIdentityBody do @@ -6,7 +6,7 @@ defmodule Ory.Model.CreateIdentityBody do Create Identity Body """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :credentials, :metadata_admin, @@ -24,20 +24,18 @@ defmodule Ory.Model.CreateIdentityBody do :metadata_public => any() | nil, :recovery_addresses => [Ory.Model.RecoveryIdentityAddress.t] | nil, :schema_id => String.t, - :state => Ory.Model.IdentityState.t | nil, + :state => String.t | nil, :traits => map(), :verifiable_addresses => [Ory.Model.VerifiableIdentityAddress.t] | nil } -end -defimpl Poison.Decoder, for: Ory.Model.CreateIdentityBody do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:credentials, :struct, Ory.Model.IdentityWithCredentials, options) - |> deserialize(:recovery_addresses, :list, Ory.Model.RecoveryIdentityAddress, options) - |> deserialize(:state, :struct, Ory.Model.IdentityState, options) - |> deserialize(:verifiable_addresses, :list, Ory.Model.VerifiableIdentityAddress, options) + |> Deserializer.deserialize(:credentials, :struct, Ory.Model.IdentityWithCredentials) + |> Deserializer.deserialize(:recovery_addresses, :list, Ory.Model.RecoveryIdentityAddress) + |> Deserializer.deserialize(:verifiable_addresses, :list, Ory.Model.VerifiableIdentityAddress) end end diff --git a/clients/kratos/elixir/lib/ory/model/create_recovery_code_for_identity_body.ex b/clients/kratos/elixir/lib/ory/model/create_recovery_code_for_identity_body.ex index eb07d8b50a6..2bc09871101 100644 --- a/clients/kratos/elixir/lib/ory/model/create_recovery_code_for_identity_body.ex +++ b/clients/kratos/elixir/lib/ory/model/create_recovery_code_for_identity_body.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.CreateRecoveryCodeForIdentityBody do @@ -6,7 +6,7 @@ defmodule Ory.Model.CreateRecoveryCodeForIdentityBody do Create Recovery Code for Identity Request Body """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :expires_in, :identity_id @@ -16,10 +16,8 @@ defmodule Ory.Model.CreateRecoveryCodeForIdentityBody do :expires_in => String.t | nil, :identity_id => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.CreateRecoveryCodeForIdentityBody do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/create_recovery_link_for_identity_body.ex b/clients/kratos/elixir/lib/ory/model/create_recovery_link_for_identity_body.ex index 1d782c981fb..c7a37eb5040 100644 --- a/clients/kratos/elixir/lib/ory/model/create_recovery_link_for_identity_body.ex +++ b/clients/kratos/elixir/lib/ory/model/create_recovery_link_for_identity_body.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.CreateRecoveryLinkForIdentityBody do @@ -6,7 +6,7 @@ defmodule Ory.Model.CreateRecoveryLinkForIdentityBody do Create Recovery Link for Identity Request Body """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :expires_in, :identity_id @@ -16,10 +16,8 @@ defmodule Ory.Model.CreateRecoveryLinkForIdentityBody do :expires_in => String.t | nil, :identity_id => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.CreateRecoveryLinkForIdentityBody do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/delete_my_sessions_count.ex b/clients/kratos/elixir/lib/ory/model/delete_my_sessions_count.ex index 86fc745fcc0..2ff9dd6f62a 100644 --- a/clients/kratos/elixir/lib/ory/model/delete_my_sessions_count.ex +++ b/clients/kratos/elixir/lib/ory/model/delete_my_sessions_count.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.DeleteMySessionsCount do @@ -6,7 +6,7 @@ defmodule Ory.Model.DeleteMySessionsCount do Deleted Session Count """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :count ] @@ -14,10 +14,8 @@ defmodule Ory.Model.DeleteMySessionsCount do @type t :: %__MODULE__{ :count => integer() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.DeleteMySessionsCount do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/error_authenticator_assurance_level_not_satisfied.ex b/clients/kratos/elixir/lib/ory/model/error_authenticator_assurance_level_not_satisfied.ex index 37609c9a010..d4d0cc886c8 100644 --- a/clients/kratos/elixir/lib/ory/model/error_authenticator_assurance_level_not_satisfied.ex +++ b/clients/kratos/elixir/lib/ory/model/error_authenticator_assurance_level_not_satisfied.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.ErrorAuthenticatorAssuranceLevelNotSatisfied do @@ -6,7 +6,7 @@ defmodule Ory.Model.ErrorAuthenticatorAssuranceLevelNotSatisfied do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :error, :redirect_browser_to @@ -16,13 +16,12 @@ defmodule Ory.Model.ErrorAuthenticatorAssuranceLevelNotSatisfied do :error => Ory.Model.GenericError.t | nil, :redirect_browser_to => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.ErrorAuthenticatorAssuranceLevelNotSatisfied do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:error, :struct, Ory.Model.GenericError, options) + |> Deserializer.deserialize(:error, :struct, Ory.Model.GenericError) end end diff --git a/clients/kratos/elixir/lib/ory/model/error_browser_location_change_required.ex b/clients/kratos/elixir/lib/ory/model/error_browser_location_change_required.ex index fe90202bdfa..f88656a5360 100644 --- a/clients/kratos/elixir/lib/ory/model/error_browser_location_change_required.ex +++ b/clients/kratos/elixir/lib/ory/model/error_browser_location_change_required.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.ErrorBrowserLocationChangeRequired do @@ -6,7 +6,7 @@ defmodule Ory.Model.ErrorBrowserLocationChangeRequired do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :error, :redirect_browser_to @@ -16,13 +16,12 @@ defmodule Ory.Model.ErrorBrowserLocationChangeRequired do :error => Ory.Model.ErrorGeneric.t | nil, :redirect_browser_to => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.ErrorBrowserLocationChangeRequired do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:error, :struct, Ory.Model.ErrorGeneric, options) + |> Deserializer.deserialize(:error, :struct, Ory.Model.ErrorGeneric) end end diff --git a/clients/kratos/elixir/lib/ory/model/error_flow_replaced.ex b/clients/kratos/elixir/lib/ory/model/error_flow_replaced.ex index 20dec830947..b59d14b0713 100644 --- a/clients/kratos/elixir/lib/ory/model/error_flow_replaced.ex +++ b/clients/kratos/elixir/lib/ory/model/error_flow_replaced.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.ErrorFlowReplaced do @@ -6,7 +6,7 @@ defmodule Ory.Model.ErrorFlowReplaced do Is sent when a flow is replaced by a different flow of the same class """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :error, :use_flow_id @@ -16,13 +16,12 @@ defmodule Ory.Model.ErrorFlowReplaced do :error => Ory.Model.GenericError.t | nil, :use_flow_id => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.ErrorFlowReplaced do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:error, :struct, Ory.Model.GenericError, options) + |> Deserializer.deserialize(:error, :struct, Ory.Model.GenericError) end end diff --git a/clients/kratos/elixir/lib/ory/model/error_generic.ex b/clients/kratos/elixir/lib/ory/model/error_generic.ex index 41973d51b3c..6c78de8fb6d 100644 --- a/clients/kratos/elixir/lib/ory/model/error_generic.ex +++ b/clients/kratos/elixir/lib/ory/model/error_generic.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.ErrorGeneric do @@ -6,7 +6,7 @@ defmodule Ory.Model.ErrorGeneric do The standard Ory JSON API error format. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :error ] @@ -14,13 +14,12 @@ defmodule Ory.Model.ErrorGeneric do @type t :: %__MODULE__{ :error => Ory.Model.GenericError.t } -end -defimpl Poison.Decoder, for: Ory.Model.ErrorGeneric do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:error, :struct, Ory.Model.GenericError, options) + |> Deserializer.deserialize(:error, :struct, Ory.Model.GenericError) end end diff --git a/clients/kratos/elixir/lib/ory/model/flow_error.ex b/clients/kratos/elixir/lib/ory/model/flow_error.ex index 39e47a33a2c..83b0da01b53 100644 --- a/clients/kratos/elixir/lib/ory/model/flow_error.ex +++ b/clients/kratos/elixir/lib/ory/model/flow_error.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.FlowError do @@ -6,7 +6,7 @@ defmodule Ory.Model.FlowError do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :created_at, :error, @@ -20,11 +20,13 @@ defmodule Ory.Model.FlowError do :id => String.t, :updated_at => DateTime.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.FlowError do - def decode(value, _options) do + alias Ory.Deserializer + + def decode(value) do value + |> Deserializer.deserialize(:created_at, :datetime, nil) + |> Deserializer.deserialize(:updated_at, :datetime, nil) end end diff --git a/clients/kratos/elixir/lib/ory/model/generic_error.ex b/clients/kratos/elixir/lib/ory/model/generic_error.ex index 949067acd07..3444469f390 100644 --- a/clients/kratos/elixir/lib/ory/model/generic_error.ex +++ b/clients/kratos/elixir/lib/ory/model/generic_error.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.GenericError do @@ -6,7 +6,7 @@ defmodule Ory.Model.GenericError do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :code, :debug, @@ -28,10 +28,8 @@ defmodule Ory.Model.GenericError do :request => String.t | nil, :status => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.GenericError do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/get_version_200_response.ex b/clients/kratos/elixir/lib/ory/model/get_version_200_response.ex index 7e976d2a91f..4f23f3fe7cf 100644 --- a/clients/kratos/elixir/lib/ory/model/get_version_200_response.ex +++ b/clients/kratos/elixir/lib/ory/model/get_version_200_response.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.GetVersion200Response do @@ -6,7 +6,7 @@ defmodule Ory.Model.GetVersion200Response do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :version ] @@ -14,10 +14,8 @@ defmodule Ory.Model.GetVersion200Response do @type t :: %__MODULE__{ :version => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.GetVersion200Response do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/health_not_ready_status.ex b/clients/kratos/elixir/lib/ory/model/health_not_ready_status.ex index 2d38870947b..aacf7119326 100644 --- a/clients/kratos/elixir/lib/ory/model/health_not_ready_status.ex +++ b/clients/kratos/elixir/lib/ory/model/health_not_ready_status.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.HealthNotReadyStatus do @@ -6,7 +6,7 @@ defmodule Ory.Model.HealthNotReadyStatus do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :errors ] @@ -14,10 +14,8 @@ defmodule Ory.Model.HealthNotReadyStatus do @type t :: %__MODULE__{ :errors => %{optional(String.t) => String.t} | nil } -end -defimpl Poison.Decoder, for: Ory.Model.HealthNotReadyStatus do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/health_status.ex b/clients/kratos/elixir/lib/ory/model/health_status.ex index ce9ff5d6083..0571d7eea97 100644 --- a/clients/kratos/elixir/lib/ory/model/health_status.ex +++ b/clients/kratos/elixir/lib/ory/model/health_status.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.HealthStatus do @@ -6,7 +6,7 @@ defmodule Ory.Model.HealthStatus do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :status ] @@ -14,10 +14,8 @@ defmodule Ory.Model.HealthStatus do @type t :: %__MODULE__{ :status => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.HealthStatus do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/identity.ex b/clients/kratos/elixir/lib/ory/model/identity.ex index fe15fd4b326..c74966cdec0 100644 --- a/clients/kratos/elixir/lib/ory/model/identity.ex +++ b/clients/kratos/elixir/lib/ory/model/identity.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.Identity do @@ -6,13 +6,14 @@ defmodule Ory.Model.Identity do An [identity](https://www.ory.sh/docs/kratos/concepts/identity-user-model) represents a (human) user in Ory. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :created_at, :credentials, :id, :metadata_admin, :metadata_public, + :organization_id, :recovery_addresses, :schema_id, :schema_url, @@ -29,25 +30,27 @@ defmodule Ory.Model.Identity do :id => String.t, :metadata_admin => any() | nil, :metadata_public => any() | nil, + :organization_id => String.t | nil, :recovery_addresses => [Ory.Model.RecoveryIdentityAddress.t] | nil, :schema_id => String.t, :schema_url => String.t, - :state => Ory.Model.IdentityState.t | nil, + :state => String.t | nil, :state_changed_at => DateTime.t | nil, :traits => any() | nil, :updated_at => DateTime.t | nil, :verifiable_addresses => [Ory.Model.VerifiableIdentityAddress.t] | nil } -end -defimpl Poison.Decoder, for: Ory.Model.Identity do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:credentials, :map, Ory.Model.IdentityCredentials, options) - |> deserialize(:recovery_addresses, :list, Ory.Model.RecoveryIdentityAddress, options) - |> deserialize(:state, :struct, Ory.Model.IdentityState, options) - |> deserialize(:verifiable_addresses, :list, Ory.Model.VerifiableIdentityAddress, options) + |> Deserializer.deserialize(:created_at, :datetime, nil) + |> Deserializer.deserialize(:credentials, :map, Ory.Model.IdentityCredentials) + |> Deserializer.deserialize(:recovery_addresses, :list, Ory.Model.RecoveryIdentityAddress) + |> Deserializer.deserialize(:state_changed_at, :datetime, nil) + |> Deserializer.deserialize(:updated_at, :datetime, nil) + |> Deserializer.deserialize(:verifiable_addresses, :list, Ory.Model.VerifiableIdentityAddress) end end diff --git a/clients/kratos/elixir/lib/ory/model/identity_credentials.ex b/clients/kratos/elixir/lib/ory/model/identity_credentials.ex index da76e54f1ea..ab9b80d9ce8 100644 --- a/clients/kratos/elixir/lib/ory/model/identity_credentials.ex +++ b/clients/kratos/elixir/lib/ory/model/identity_credentials.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IdentityCredentials do @@ -6,7 +6,7 @@ defmodule Ory.Model.IdentityCredentials do Credentials represents a specific credential type """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :config, :created_at, @@ -20,17 +20,17 @@ defmodule Ory.Model.IdentityCredentials do :config => map() | nil, :created_at => DateTime.t | nil, :identifiers => [String.t] | nil, - :type => Ory.Model.IdentityCredentialsType.t | nil, + :type => String.t | nil, :updated_at => DateTime.t | nil, :version => integer() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IdentityCredentials do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:type, :struct, Ory.Model.IdentityCredentialsType, options) + |> Deserializer.deserialize(:created_at, :datetime, nil) + |> Deserializer.deserialize(:updated_at, :datetime, nil) end end diff --git a/clients/kratos/elixir/lib/ory/model/identity_credentials_code.ex b/clients/kratos/elixir/lib/ory/model/identity_credentials_code.ex new file mode 100644 index 00000000000..e6686be245c --- /dev/null +++ b/clients/kratos/elixir/lib/ory/model/identity_credentials_code.ex @@ -0,0 +1,27 @@ +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). +# Do not edit this file manually. + +defmodule Ory.Model.IdentityCredentialsCode do + @moduledoc """ + CredentialsCode represents a one time login/registration code + """ + + @derive Jason.Encoder + defstruct [ + :address_type, + :used_at + ] + + @type t :: %__MODULE__{ + :address_type => String.t | nil, + :used_at => DateTime.t | nil + } + + alias Ory.Deserializer + + def decode(value) do + value + |> Deserializer.deserialize(:used_at, :datetime, nil) + end +end + diff --git a/clients/kratos/elixir/lib/ory/model/identity_credentials_oidc.ex b/clients/kratos/elixir/lib/ory/model/identity_credentials_oidc.ex index e98420b80e5..b333357b239 100644 --- a/clients/kratos/elixir/lib/ory/model/identity_credentials_oidc.ex +++ b/clients/kratos/elixir/lib/ory/model/identity_credentials_oidc.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IdentityCredentialsOidc do @@ -6,7 +6,7 @@ defmodule Ory.Model.IdentityCredentialsOidc do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :providers ] @@ -14,13 +14,12 @@ defmodule Ory.Model.IdentityCredentialsOidc do @type t :: %__MODULE__{ :providers => [Ory.Model.IdentityCredentialsOidcProvider.t] | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IdentityCredentialsOidc do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:providers, :list, Ory.Model.IdentityCredentialsOidcProvider, options) + |> Deserializer.deserialize(:providers, :list, Ory.Model.IdentityCredentialsOidcProvider) end end diff --git a/clients/kratos/elixir/lib/ory/model/identity_credentials_oidc_provider.ex b/clients/kratos/elixir/lib/ory/model/identity_credentials_oidc_provider.ex index deb80a09303..a88d9ecb8bb 100644 --- a/clients/kratos/elixir/lib/ory/model/identity_credentials_oidc_provider.ex +++ b/clients/kratos/elixir/lib/ory/model/identity_credentials_oidc_provider.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IdentityCredentialsOidcProvider do @@ -6,11 +6,12 @@ defmodule Ory.Model.IdentityCredentialsOidcProvider do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :initial_access_token, :initial_id_token, :initial_refresh_token, + :organization, :provider, :subject ] @@ -19,13 +20,12 @@ defmodule Ory.Model.IdentityCredentialsOidcProvider do :initial_access_token => String.t | nil, :initial_id_token => String.t | nil, :initial_refresh_token => String.t | nil, + :organization => String.t | nil, :provider => String.t | nil, :subject => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IdentityCredentialsOidcProvider do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/identity_credentials_password.ex b/clients/kratos/elixir/lib/ory/model/identity_credentials_password.ex index 115ec81c7b9..b552157ef40 100644 --- a/clients/kratos/elixir/lib/ory/model/identity_credentials_password.ex +++ b/clients/kratos/elixir/lib/ory/model/identity_credentials_password.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IdentityCredentialsPassword do @@ -6,7 +6,7 @@ defmodule Ory.Model.IdentityCredentialsPassword do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :hashed_password ] @@ -14,10 +14,8 @@ defmodule Ory.Model.IdentityCredentialsPassword do @type t :: %__MODULE__{ :hashed_password => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IdentityCredentialsPassword do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/identity_credentials_type.ex b/clients/kratos/elixir/lib/ory/model/identity_credentials_type.ex deleted file mode 100644 index 9fa02c74be7..00000000000 --- a/clients/kratos/elixir/lib/ory/model/identity_credentials_type.ex +++ /dev/null @@ -1,24 +0,0 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). -# Do not edit this file manually. - -defmodule Ory.Model.IdentityCredentialsType do - @moduledoc """ - and so on. - """ - - @derive [Poison.Encoder] - defstruct [ - - ] - - @type t :: %__MODULE__{ - - } -end - -defimpl Poison.Decoder, for: Ory.Model.IdentityCredentialsType do - def decode(value, _options) do - value - end -end - diff --git a/clients/kratos/elixir/lib/ory/model/identity_patch.ex b/clients/kratos/elixir/lib/ory/model/identity_patch.ex index 4b56c16dad2..d21db00a35b 100644 --- a/clients/kratos/elixir/lib/ory/model/identity_patch.ex +++ b/clients/kratos/elixir/lib/ory/model/identity_patch.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IdentityPatch do @@ -6,7 +6,7 @@ defmodule Ory.Model.IdentityPatch do Payload for patching an identity """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :create, :patch_id @@ -16,13 +16,12 @@ defmodule Ory.Model.IdentityPatch do :create => Ory.Model.CreateIdentityBody.t | nil, :patch_id => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IdentityPatch do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:create, :struct, Ory.Model.CreateIdentityBody, options) + |> Deserializer.deserialize(:create, :struct, Ory.Model.CreateIdentityBody) end end diff --git a/clients/kratos/elixir/lib/ory/model/identity_patch_response.ex b/clients/kratos/elixir/lib/ory/model/identity_patch_response.ex index f3a56149793..b248be38391 100644 --- a/clients/kratos/elixir/lib/ory/model/identity_patch_response.ex +++ b/clients/kratos/elixir/lib/ory/model/identity_patch_response.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IdentityPatchResponse do @@ -6,7 +6,7 @@ defmodule Ory.Model.IdentityPatchResponse do Response for a single identity patch """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :action, :identity, @@ -18,10 +18,8 @@ defmodule Ory.Model.IdentityPatchResponse do :identity => String.t | nil, :patch_id => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IdentityPatchResponse do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/identity_schema_container.ex b/clients/kratos/elixir/lib/ory/model/identity_schema_container.ex index fc15d1226ac..e0d59c3d1ff 100644 --- a/clients/kratos/elixir/lib/ory/model/identity_schema_container.ex +++ b/clients/kratos/elixir/lib/ory/model/identity_schema_container.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IdentitySchemaContainer do @@ -6,7 +6,7 @@ defmodule Ory.Model.IdentitySchemaContainer do An Identity JSON Schema Container """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :id, :schema @@ -16,10 +16,8 @@ defmodule Ory.Model.IdentitySchemaContainer do :id => String.t | nil, :schema => map() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IdentitySchemaContainer do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/identity_state.ex b/clients/kratos/elixir/lib/ory/model/identity_state.ex deleted file mode 100644 index e8fb126bd19..00000000000 --- a/clients/kratos/elixir/lib/ory/model/identity_state.ex +++ /dev/null @@ -1,24 +0,0 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). -# Do not edit this file manually. - -defmodule Ory.Model.IdentityState do - @moduledoc """ - The state can either be `active` or `inactive`. - """ - - @derive [Poison.Encoder] - defstruct [ - - ] - - @type t :: %__MODULE__{ - - } -end - -defimpl Poison.Decoder, for: Ory.Model.IdentityState do - def decode(value, _options) do - value - end -end - diff --git a/clients/kratos/elixir/lib/ory/model/identity_with_credentials.ex b/clients/kratos/elixir/lib/ory/model/identity_with_credentials.ex index 5dad47c81a3..d4fc6a1c919 100644 --- a/clients/kratos/elixir/lib/ory/model/identity_with_credentials.ex +++ b/clients/kratos/elixir/lib/ory/model/identity_with_credentials.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IdentityWithCredentials do @@ -6,7 +6,7 @@ defmodule Ory.Model.IdentityWithCredentials do Create Identity and Import Credentials """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :oidc, :password @@ -16,14 +16,13 @@ defmodule Ory.Model.IdentityWithCredentials do :oidc => Ory.Model.IdentityWithCredentialsOidc.t | nil, :password => Ory.Model.IdentityWithCredentialsPassword.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IdentityWithCredentials do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:oidc, :struct, Ory.Model.IdentityWithCredentialsOidc, options) - |> deserialize(:password, :struct, Ory.Model.IdentityWithCredentialsPassword, options) + |> Deserializer.deserialize(:oidc, :struct, Ory.Model.IdentityWithCredentialsOidc) + |> Deserializer.deserialize(:password, :struct, Ory.Model.IdentityWithCredentialsPassword) end end diff --git a/clients/kratos/elixir/lib/ory/model/identity_with_credentials_oidc.ex b/clients/kratos/elixir/lib/ory/model/identity_with_credentials_oidc.ex index bb087bb90d2..51c7d974ab8 100644 --- a/clients/kratos/elixir/lib/ory/model/identity_with_credentials_oidc.ex +++ b/clients/kratos/elixir/lib/ory/model/identity_with_credentials_oidc.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IdentityWithCredentialsOidc do @@ -6,7 +6,7 @@ defmodule Ory.Model.IdentityWithCredentialsOidc do Create Identity and Import Social Sign In Credentials """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :config ] @@ -14,13 +14,12 @@ defmodule Ory.Model.IdentityWithCredentialsOidc do @type t :: %__MODULE__{ :config => Ory.Model.IdentityWithCredentialsOidcConfig.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IdentityWithCredentialsOidc do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:config, :struct, Ory.Model.IdentityWithCredentialsOidcConfig, options) + |> Deserializer.deserialize(:config, :struct, Ory.Model.IdentityWithCredentialsOidcConfig) end end diff --git a/clients/kratos/elixir/lib/ory/model/identity_with_credentials_oidc_config.ex b/clients/kratos/elixir/lib/ory/model/identity_with_credentials_oidc_config.ex index 3681411f66c..8fe8c5da26d 100644 --- a/clients/kratos/elixir/lib/ory/model/identity_with_credentials_oidc_config.ex +++ b/clients/kratos/elixir/lib/ory/model/identity_with_credentials_oidc_config.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IdentityWithCredentialsOidcConfig do @@ -6,7 +6,7 @@ defmodule Ory.Model.IdentityWithCredentialsOidcConfig do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :config, :providers @@ -16,14 +16,13 @@ defmodule Ory.Model.IdentityWithCredentialsOidcConfig do :config => Ory.Model.IdentityWithCredentialsPasswordConfig.t | nil, :providers => [Ory.Model.IdentityWithCredentialsOidcConfigProvider.t] | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IdentityWithCredentialsOidcConfig do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:config, :struct, Ory.Model.IdentityWithCredentialsPasswordConfig, options) - |> deserialize(:providers, :list, Ory.Model.IdentityWithCredentialsOidcConfigProvider, options) + |> Deserializer.deserialize(:config, :struct, Ory.Model.IdentityWithCredentialsPasswordConfig) + |> Deserializer.deserialize(:providers, :list, Ory.Model.IdentityWithCredentialsOidcConfigProvider) end end diff --git a/clients/kratos/elixir/lib/ory/model/identity_with_credentials_oidc_config_provider.ex b/clients/kratos/elixir/lib/ory/model/identity_with_credentials_oidc_config_provider.ex index 886a4ad3f75..8bf6f02c324 100644 --- a/clients/kratos/elixir/lib/ory/model/identity_with_credentials_oidc_config_provider.ex +++ b/clients/kratos/elixir/lib/ory/model/identity_with_credentials_oidc_config_provider.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IdentityWithCredentialsOidcConfigProvider do @@ -6,7 +6,7 @@ defmodule Ory.Model.IdentityWithCredentialsOidcConfigProvider do Create Identity and Import Social Sign In Credentials Configuration """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :provider, :subject @@ -16,10 +16,8 @@ defmodule Ory.Model.IdentityWithCredentialsOidcConfigProvider do :provider => String.t, :subject => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.IdentityWithCredentialsOidcConfigProvider do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/identity_with_credentials_password.ex b/clients/kratos/elixir/lib/ory/model/identity_with_credentials_password.ex index 12716a3e7f4..a0a5de125cb 100644 --- a/clients/kratos/elixir/lib/ory/model/identity_with_credentials_password.ex +++ b/clients/kratos/elixir/lib/ory/model/identity_with_credentials_password.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IdentityWithCredentialsPassword do @@ -6,7 +6,7 @@ defmodule Ory.Model.IdentityWithCredentialsPassword do Create Identity and Import Password Credentials """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :config ] @@ -14,13 +14,12 @@ defmodule Ory.Model.IdentityWithCredentialsPassword do @type t :: %__MODULE__{ :config => Ory.Model.IdentityWithCredentialsPasswordConfig.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IdentityWithCredentialsPassword do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:config, :struct, Ory.Model.IdentityWithCredentialsPasswordConfig, options) + |> Deserializer.deserialize(:config, :struct, Ory.Model.IdentityWithCredentialsPasswordConfig) end end diff --git a/clients/kratos/elixir/lib/ory/model/identity_with_credentials_password_config.ex b/clients/kratos/elixir/lib/ory/model/identity_with_credentials_password_config.ex index ead3c400805..38c6bbcb20c 100644 --- a/clients/kratos/elixir/lib/ory/model/identity_with_credentials_password_config.ex +++ b/clients/kratos/elixir/lib/ory/model/identity_with_credentials_password_config.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IdentityWithCredentialsPasswordConfig do @@ -6,7 +6,7 @@ defmodule Ory.Model.IdentityWithCredentialsPasswordConfig do Create Identity and Import Password Credentials Configuration """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :hashed_password, :password @@ -16,10 +16,8 @@ defmodule Ory.Model.IdentityWithCredentialsPasswordConfig do :hashed_password => String.t | nil, :password => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.IdentityWithCredentialsPasswordConfig do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/is_alive_200_response.ex b/clients/kratos/elixir/lib/ory/model/is_alive_200_response.ex index d582df843de..054448e2bc0 100644 --- a/clients/kratos/elixir/lib/ory/model/is_alive_200_response.ex +++ b/clients/kratos/elixir/lib/ory/model/is_alive_200_response.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IsAlive200Response do @@ -6,7 +6,7 @@ defmodule Ory.Model.IsAlive200Response do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :status ] @@ -14,10 +14,8 @@ defmodule Ory.Model.IsAlive200Response do @type t :: %__MODULE__{ :status => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.IsAlive200Response do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/is_ready_503_response.ex b/clients/kratos/elixir/lib/ory/model/is_ready_503_response.ex index 4cfae127eed..c119e2c66df 100644 --- a/clients/kratos/elixir/lib/ory/model/is_ready_503_response.ex +++ b/clients/kratos/elixir/lib/ory/model/is_ready_503_response.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.IsReady503Response do @@ -6,7 +6,7 @@ defmodule Ory.Model.IsReady503Response do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :errors ] @@ -14,10 +14,8 @@ defmodule Ory.Model.IsReady503Response do @type t :: %__MODULE__{ :errors => %{optional(String.t) => String.t} } -end -defimpl Poison.Decoder, for: Ory.Model.IsReady503Response do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/json_patch.ex b/clients/kratos/elixir/lib/ory/model/json_patch.ex index 55db7ace8cd..4c4c52a7009 100644 --- a/clients/kratos/elixir/lib/ory/model/json_patch.ex +++ b/clients/kratos/elixir/lib/ory/model/json_patch.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.JsonPatch do @@ -6,7 +6,7 @@ defmodule Ory.Model.JsonPatch do A JSONPatch document as defined by RFC 6902 """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :from, :op, @@ -20,10 +20,8 @@ defmodule Ory.Model.JsonPatch do :path => String.t, :value => any() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.JsonPatch do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/login_flow.ex b/clients/kratos/elixir/lib/ory/model/login_flow.ex index aacae9048b0..d8c11d96c3c 100644 --- a/clients/kratos/elixir/lib/ory/model/login_flow.ex +++ b/clients/kratos/elixir/lib/ory/model/login_flow.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.LoginFlow do @@ -6,7 +6,7 @@ defmodule Ory.Model.LoginFlow do This object represents a login flow. A login flow is initiated at the \"Initiate Login API / Browser Flow\" endpoint by a client. Once a login flow is completed successfully, a session cookie or session token will be issued. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :active, :created_at, @@ -15,43 +15,49 @@ defmodule Ory.Model.LoginFlow do :issued_at, :oauth2_login_challenge, :oauth2_login_request, + :organization_id, :refresh, :request_url, :requested_aal, :return_to, :session_token_exchange_code, + :state, :type, :ui, :updated_at ] @type t :: %__MODULE__{ - :active => Ory.Model.IdentityCredentialsType.t | nil, + :active => String.t | nil, :created_at => DateTime.t | nil, :expires_at => DateTime.t, :id => String.t, :issued_at => DateTime.t, :oauth2_login_challenge => String.t | nil, :oauth2_login_request => Ory.Model.OAuth2LoginRequest.t | nil, + :organization_id => String.t | nil, :refresh => boolean() | nil, :request_url => String.t, :requested_aal => Ory.Model.AuthenticatorAssuranceLevel.t | nil, :return_to => String.t | nil, :session_token_exchange_code => String.t | nil, + :state => any() | nil, :type => String.t, :ui => Ory.Model.UiContainer.t, :updated_at => DateTime.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.LoginFlow do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:active, :struct, Ory.Model.IdentityCredentialsType, options) - |> deserialize(:oauth2_login_request, :struct, Ory.Model.OAuth2LoginRequest, options) - |> deserialize(:requested_aal, :struct, Ory.Model.AuthenticatorAssuranceLevel, options) - |> deserialize(:ui, :struct, Ory.Model.UiContainer, options) + |> Deserializer.deserialize(:created_at, :datetime, nil) + |> Deserializer.deserialize(:expires_at, :datetime, nil) + |> Deserializer.deserialize(:issued_at, :datetime, nil) + |> Deserializer.deserialize(:oauth2_login_request, :struct, Ory.Model.OAuth2LoginRequest) + |> Deserializer.deserialize(:requested_aal, :struct, Ory.Model.AuthenticatorAssuranceLevel) + |> Deserializer.deserialize(:ui, :struct, Ory.Model.UiContainer) + |> Deserializer.deserialize(:updated_at, :datetime, nil) end end diff --git a/clients/kratos/elixir/lib/ory/model/login_flow_state.ex b/clients/kratos/elixir/lib/ory/model/login_flow_state.ex new file mode 100644 index 00000000000..c564f9296c9 --- /dev/null +++ b/clients/kratos/elixir/lib/ory/model/login_flow_state.ex @@ -0,0 +1,22 @@ +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). +# Do not edit this file manually. + +defmodule Ory.Model.LoginFlowState do + @moduledoc """ + The state represents the state of the login flow. choose_method: ask the user to choose a method (e.g. login account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the login challenge was passed. + """ + + @derive Jason.Encoder + defstruct [ + + ] + + @type t :: %__MODULE__{ + + } + + def decode(value) do + value + end +end + diff --git a/clients/kratos/elixir/lib/ory/model/logout_flow.ex b/clients/kratos/elixir/lib/ory/model/logout_flow.ex index c01e4e50a79..83bc0648065 100644 --- a/clients/kratos/elixir/lib/ory/model/logout_flow.ex +++ b/clients/kratos/elixir/lib/ory/model/logout_flow.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.LogoutFlow do @@ -6,7 +6,7 @@ defmodule Ory.Model.LogoutFlow do Logout Flow """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :logout_token, :logout_url @@ -16,10 +16,8 @@ defmodule Ory.Model.LogoutFlow do :logout_token => String.t, :logout_url => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.LogoutFlow do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/message.ex b/clients/kratos/elixir/lib/ory/model/message.ex index a1808dcaebe..cb94817490e 100644 --- a/clients/kratos/elixir/lib/ory/model/message.ex +++ b/clients/kratos/elixir/lib/ory/model/message.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.Message do @@ -6,9 +6,10 @@ defmodule Ory.Model.Message do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :body, + :channel, :created_at, :dispatches, :id, @@ -23,6 +24,7 @@ defmodule Ory.Model.Message do @type t :: %__MODULE__{ :body => String.t, + :channel => String.t | nil, :created_at => DateTime.t, :dispatches => [Ory.Model.MessageDispatch.t] | nil, :id => String.t, @@ -34,15 +36,16 @@ defmodule Ory.Model.Message do :type => Ory.Model.CourierMessageType.t, :updated_at => DateTime.t } -end -defimpl Poison.Decoder, for: Ory.Model.Message do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:dispatches, :list, Ory.Model.MessageDispatch, options) - |> deserialize(:status, :struct, Ory.Model.CourierMessageStatus, options) - |> deserialize(:type, :struct, Ory.Model.CourierMessageType, options) + |> Deserializer.deserialize(:created_at, :datetime, nil) + |> Deserializer.deserialize(:dispatches, :list, Ory.Model.MessageDispatch) + |> Deserializer.deserialize(:status, :struct, Ory.Model.CourierMessageStatus) + |> Deserializer.deserialize(:type, :struct, Ory.Model.CourierMessageType) + |> Deserializer.deserialize(:updated_at, :datetime, nil) end end diff --git a/clients/kratos/elixir/lib/ory/model/message_dispatch.ex b/clients/kratos/elixir/lib/ory/model/message_dispatch.ex index d75d13660f9..e8c6f73c5c8 100644 --- a/clients/kratos/elixir/lib/ory/model/message_dispatch.ex +++ b/clients/kratos/elixir/lib/ory/model/message_dispatch.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.MessageDispatch do @@ -6,7 +6,7 @@ defmodule Ory.Model.MessageDispatch do MessageDispatch represents an attempt of sending a courier message It contains the status of the attempt (failed or successful) and the error if any occured """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :created_at, :error, @@ -24,11 +24,13 @@ defmodule Ory.Model.MessageDispatch do :status => String.t, :updated_at => DateTime.t } -end -defimpl Poison.Decoder, for: Ory.Model.MessageDispatch do - def decode(value, _options) do + alias Ory.Deserializer + + def decode(value) do value + |> Deserializer.deserialize(:created_at, :datetime, nil) + |> Deserializer.deserialize(:updated_at, :datetime, nil) end end diff --git a/clients/kratos/elixir/lib/ory/model/needs_privileged_session_error.ex b/clients/kratos/elixir/lib/ory/model/needs_privileged_session_error.ex index 1894c9d1011..2c6a88dfbdf 100644 --- a/clients/kratos/elixir/lib/ory/model/needs_privileged_session_error.ex +++ b/clients/kratos/elixir/lib/ory/model/needs_privileged_session_error.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.NeedsPrivilegedSessionError do @@ -6,7 +6,7 @@ defmodule Ory.Model.NeedsPrivilegedSessionError do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :error, :redirect_browser_to @@ -16,13 +16,12 @@ defmodule Ory.Model.NeedsPrivilegedSessionError do :error => Ory.Model.GenericError.t | nil, :redirect_browser_to => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.NeedsPrivilegedSessionError do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:error, :struct, Ory.Model.GenericError, options) + |> Deserializer.deserialize(:error, :struct, Ory.Model.GenericError) end end diff --git a/clients/kratos/elixir/lib/ory/model/o_auth2_client.ex b/clients/kratos/elixir/lib/ory/model/o_auth2_client.ex index d4578ebf054..f9d7516bc92 100644 --- a/clients/kratos/elixir/lib/ory/model/o_auth2_client.ex +++ b/clients/kratos/elixir/lib/ory/model/o_auth2_client.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OAuth2Client do @@ -6,8 +6,9 @@ defmodule Ory.Model.OAuth2Client do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ + :access_token_strategy, :allowed_cors_origins, :audience, :authorization_code_grant_access_token_lifespan, @@ -47,6 +48,8 @@ defmodule Ory.Model.OAuth2Client do :response_types, :scope, :sector_identifier_uri, + :skip_consent, + :skip_logout_consent, :subject_type, :token_endpoint_auth_method, :token_endpoint_auth_signing_alg, @@ -56,6 +59,7 @@ defmodule Ory.Model.OAuth2Client do ] @type t :: %__MODULE__{ + :access_token_strategy => String.t | nil, :allowed_cors_origins => [String.t] | nil, :audience => [String.t] | nil, :authorization_code_grant_access_token_lifespan => String.t | nil, @@ -95,6 +99,8 @@ defmodule Ory.Model.OAuth2Client do :response_types => [String.t] | nil, :scope => String.t | nil, :sector_identifier_uri => String.t | nil, + :skip_consent => boolean() | nil, + :skip_logout_consent => boolean() | nil, :subject_type => String.t | nil, :token_endpoint_auth_method => String.t | nil, :token_endpoint_auth_signing_alg => String.t | nil, @@ -102,11 +108,13 @@ defmodule Ory.Model.OAuth2Client do :updated_at => DateTime.t | nil, :userinfo_signed_response_alg => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.OAuth2Client do - def decode(value, _options) do + alias Ory.Deserializer + + def decode(value) do value + |> Deserializer.deserialize(:created_at, :datetime, nil) + |> Deserializer.deserialize(:updated_at, :datetime, nil) end end diff --git a/clients/kratos/elixir/lib/ory/model/o_auth2_consent_request_open_id_connect_context.ex b/clients/kratos/elixir/lib/ory/model/o_auth2_consent_request_open_id_connect_context.ex index f2754799500..186cbb52dc8 100644 --- a/clients/kratos/elixir/lib/ory/model/o_auth2_consent_request_open_id_connect_context.ex +++ b/clients/kratos/elixir/lib/ory/model/o_auth2_consent_request_open_id_connect_context.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OAuth2ConsentRequestOpenIdConnectContext do @@ -6,7 +6,7 @@ defmodule Ory.Model.OAuth2ConsentRequestOpenIdConnectContext do OAuth2ConsentRequestOpenIDConnectContext struct for OAuth2ConsentRequestOpenIDConnectContext """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :acr_values, :display, @@ -22,10 +22,8 @@ defmodule Ory.Model.OAuth2ConsentRequestOpenIdConnectContext do :login_hint => String.t | nil, :ui_locales => [String.t] | nil } -end -defimpl Poison.Decoder, for: Ory.Model.OAuth2ConsentRequestOpenIdConnectContext do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/o_auth2_login_request.ex b/clients/kratos/elixir/lib/ory/model/o_auth2_login_request.ex index 152a1e0b909..1471892c0d6 100644 --- a/clients/kratos/elixir/lib/ory/model/o_auth2_login_request.ex +++ b/clients/kratos/elixir/lib/ory/model/o_auth2_login_request.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.OAuth2LoginRequest do @@ -6,7 +6,7 @@ defmodule Ory.Model.OAuth2LoginRequest do OAuth2LoginRequest struct for OAuth2LoginRequest """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :challenge, :client, @@ -30,14 +30,13 @@ defmodule Ory.Model.OAuth2LoginRequest do :skip => boolean() | nil, :subject => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.OAuth2LoginRequest do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:client, :struct, Ory.Model.OAuth2Client, options) - |> deserialize(:oidc_context, :struct, Ory.Model.OAuth2ConsentRequestOpenIdConnectContext, options) + |> Deserializer.deserialize(:client, :struct, Ory.Model.OAuth2Client) + |> Deserializer.deserialize(:oidc_context, :struct, Ory.Model.OAuth2ConsentRequestOpenIdConnectContext) end end diff --git a/clients/kratos/elixir/lib/ory/model/pagination.ex b/clients/kratos/elixir/lib/ory/model/pagination.ex deleted file mode 100644 index 9fe7da3d820..00000000000 --- a/clients/kratos/elixir/lib/ory/model/pagination.ex +++ /dev/null @@ -1,26 +0,0 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). -# Do not edit this file manually. - -defmodule Ory.Model.Pagination do - @moduledoc """ - - """ - - @derive [Poison.Encoder] - defstruct [ - :page, - :per_page - ] - - @type t :: %__MODULE__{ - :page => integer() | nil, - :per_page => integer() | nil - } -end - -defimpl Poison.Decoder, for: Ory.Model.Pagination do - def decode(value, _options) do - value - end -end - diff --git a/clients/kratos/elixir/lib/ory/model/patch_identities_body.ex b/clients/kratos/elixir/lib/ory/model/patch_identities_body.ex index b32a71f2663..87e8d3317cc 100644 --- a/clients/kratos/elixir/lib/ory/model/patch_identities_body.ex +++ b/clients/kratos/elixir/lib/ory/model/patch_identities_body.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.PatchIdentitiesBody do @@ -6,7 +6,7 @@ defmodule Ory.Model.PatchIdentitiesBody do Patch Identities Body """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :identities ] @@ -14,13 +14,12 @@ defmodule Ory.Model.PatchIdentitiesBody do @type t :: %__MODULE__{ :identities => [Ory.Model.IdentityPatch.t] | nil } -end -defimpl Poison.Decoder, for: Ory.Model.PatchIdentitiesBody do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:identities, :list, Ory.Model.IdentityPatch, options) + |> Deserializer.deserialize(:identities, :list, Ory.Model.IdentityPatch) end end diff --git a/clients/kratos/elixir/lib/ory/model/perform_native_logout_body.ex b/clients/kratos/elixir/lib/ory/model/perform_native_logout_body.ex index 682f2b7a7e5..463d9af60be 100644 --- a/clients/kratos/elixir/lib/ory/model/perform_native_logout_body.ex +++ b/clients/kratos/elixir/lib/ory/model/perform_native_logout_body.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.PerformNativeLogoutBody do @@ -6,7 +6,7 @@ defmodule Ory.Model.PerformNativeLogoutBody do Perform Native Logout Request Body """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :session_token ] @@ -14,10 +14,8 @@ defmodule Ory.Model.PerformNativeLogoutBody do @type t :: %__MODULE__{ :session_token => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.PerformNativeLogoutBody do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/recovery_code_for_identity.ex b/clients/kratos/elixir/lib/ory/model/recovery_code_for_identity.ex index 958427a57af..4d50b791a30 100644 --- a/clients/kratos/elixir/lib/ory/model/recovery_code_for_identity.ex +++ b/clients/kratos/elixir/lib/ory/model/recovery_code_for_identity.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.RecoveryCodeForIdentity do @@ -6,7 +6,7 @@ defmodule Ory.Model.RecoveryCodeForIdentity do Used when an administrator creates a recovery code for an identity. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :expires_at, :recovery_code, @@ -18,11 +18,12 @@ defmodule Ory.Model.RecoveryCodeForIdentity do :recovery_code => String.t, :recovery_link => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.RecoveryCodeForIdentity do - def decode(value, _options) do + alias Ory.Deserializer + + def decode(value) do value + |> Deserializer.deserialize(:expires_at, :datetime, nil) end end diff --git a/clients/kratos/elixir/lib/ory/model/recovery_flow.ex b/clients/kratos/elixir/lib/ory/model/recovery_flow.ex index 77efdd14729..90f7b007e1e 100644 --- a/clients/kratos/elixir/lib/ory/model/recovery_flow.ex +++ b/clients/kratos/elixir/lib/ory/model/recovery_flow.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.RecoveryFlow do @@ -6,9 +6,10 @@ defmodule Ory.Model.RecoveryFlow do This request is used when an identity wants to recover their account. We recommend reading the [Account Recovery Documentation](../self-service/flows/password-reset-account-recovery) """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :active, + :continue_with, :expires_at, :id, :issued_at, @@ -21,23 +22,25 @@ defmodule Ory.Model.RecoveryFlow do @type t :: %__MODULE__{ :active => String.t | nil, + :continue_with => [Ory.Model.ContinueWith.t] | nil, :expires_at => DateTime.t, :id => String.t, :issued_at => DateTime.t, :request_url => String.t, :return_to => String.t | nil, - :state => Ory.Model.RecoveryFlowState.t, + :state => any() | nil, :type => String.t, :ui => Ory.Model.UiContainer.t } -end -defimpl Poison.Decoder, for: Ory.Model.RecoveryFlow do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:state, :struct, Ory.Model.RecoveryFlowState, options) - |> deserialize(:ui, :struct, Ory.Model.UiContainer, options) + |> Deserializer.deserialize(:continue_with, :list, Ory.Model.ContinueWith) + |> Deserializer.deserialize(:expires_at, :datetime, nil) + |> Deserializer.deserialize(:issued_at, :datetime, nil) + |> Deserializer.deserialize(:ui, :struct, Ory.Model.UiContainer) end end diff --git a/clients/kratos/elixir/lib/ory/model/recovery_flow_state.ex b/clients/kratos/elixir/lib/ory/model/recovery_flow_state.ex index ca08fde509d..abec320d921 100644 --- a/clients/kratos/elixir/lib/ory/model/recovery_flow_state.ex +++ b/clients/kratos/elixir/lib/ory/model/recovery_flow_state.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.RecoveryFlowState do @@ -6,7 +6,7 @@ defmodule Ory.Model.RecoveryFlowState do The state represents the state of the recovery flow. choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ ] @@ -14,10 +14,8 @@ defmodule Ory.Model.RecoveryFlowState do @type t :: %__MODULE__{ } -end -defimpl Poison.Decoder, for: Ory.Model.RecoveryFlowState do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/recovery_identity_address.ex b/clients/kratos/elixir/lib/ory/model/recovery_identity_address.ex index 31ba6e29870..09ea9d8d4a1 100644 --- a/clients/kratos/elixir/lib/ory/model/recovery_identity_address.ex +++ b/clients/kratos/elixir/lib/ory/model/recovery_identity_address.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.RecoveryIdentityAddress do @@ -6,7 +6,7 @@ defmodule Ory.Model.RecoveryIdentityAddress do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :created_at, :id, @@ -22,11 +22,13 @@ defmodule Ory.Model.RecoveryIdentityAddress do :value => String.t, :via => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.RecoveryIdentityAddress do - def decode(value, _options) do + alias Ory.Deserializer + + def decode(value) do value + |> Deserializer.deserialize(:created_at, :datetime, nil) + |> Deserializer.deserialize(:updated_at, :datetime, nil) end end diff --git a/clients/kratos/elixir/lib/ory/model/recovery_link_for_identity.ex b/clients/kratos/elixir/lib/ory/model/recovery_link_for_identity.ex index 8916409871e..8b7f71709a1 100644 --- a/clients/kratos/elixir/lib/ory/model/recovery_link_for_identity.ex +++ b/clients/kratos/elixir/lib/ory/model/recovery_link_for_identity.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.RecoveryLinkForIdentity do @@ -6,7 +6,7 @@ defmodule Ory.Model.RecoveryLinkForIdentity do Used when an administrator creates a recovery link for an identity. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :expires_at, :recovery_link @@ -16,11 +16,12 @@ defmodule Ory.Model.RecoveryLinkForIdentity do :expires_at => DateTime.t | nil, :recovery_link => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.RecoveryLinkForIdentity do - def decode(value, _options) do + alias Ory.Deserializer + + def decode(value) do value + |> Deserializer.deserialize(:expires_at, :datetime, nil) end end diff --git a/clients/kratos/elixir/lib/ory/model/registration_flow.ex b/clients/kratos/elixir/lib/ory/model/registration_flow.ex index 0f7ef021606..8f00199abce 100644 --- a/clients/kratos/elixir/lib/ory/model/registration_flow.ex +++ b/clients/kratos/elixir/lib/ory/model/registration_flow.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.RegistrationFlow do @@ -6,7 +6,7 @@ defmodule Ory.Model.RegistrationFlow do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :active, :expires_at, @@ -14,37 +14,41 @@ defmodule Ory.Model.RegistrationFlow do :issued_at, :oauth2_login_challenge, :oauth2_login_request, + :organization_id, :request_url, :return_to, :session_token_exchange_code, + :state, :transient_payload, :type, :ui ] @type t :: %__MODULE__{ - :active => Ory.Model.IdentityCredentialsType.t | nil, + :active => String.t | nil, :expires_at => DateTime.t, :id => String.t, :issued_at => DateTime.t, :oauth2_login_challenge => String.t | nil, :oauth2_login_request => Ory.Model.OAuth2LoginRequest.t | nil, + :organization_id => String.t | nil, :request_url => String.t, :return_to => String.t | nil, :session_token_exchange_code => String.t | nil, + :state => any() | nil, :transient_payload => map() | nil, :type => String.t, :ui => Ory.Model.UiContainer.t } -end -defimpl Poison.Decoder, for: Ory.Model.RegistrationFlow do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:active, :struct, Ory.Model.IdentityCredentialsType, options) - |> deserialize(:oauth2_login_request, :struct, Ory.Model.OAuth2LoginRequest, options) - |> deserialize(:ui, :struct, Ory.Model.UiContainer, options) + |> Deserializer.deserialize(:expires_at, :datetime, nil) + |> Deserializer.deserialize(:issued_at, :datetime, nil) + |> Deserializer.deserialize(:oauth2_login_request, :struct, Ory.Model.OAuth2LoginRequest) + |> Deserializer.deserialize(:ui, :struct, Ory.Model.UiContainer) end end diff --git a/clients/kratos/elixir/lib/ory/model/registration_flow_state.ex b/clients/kratos/elixir/lib/ory/model/registration_flow_state.ex new file mode 100644 index 00000000000..e6b990262a3 --- /dev/null +++ b/clients/kratos/elixir/lib/ory/model/registration_flow_state.ex @@ -0,0 +1,22 @@ +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). +# Do not edit this file manually. + +defmodule Ory.Model.RegistrationFlowState do + @moduledoc """ + choose_method: ask the user to choose a method (e.g. registration with email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the registration challenge was passed. + """ + + @derive Jason.Encoder + defstruct [ + + ] + + @type t :: %__MODULE__{ + + } + + def decode(value) do + value + end +end + diff --git a/clients/kratos/elixir/lib/ory/model/self_service_flow_expired_error.ex b/clients/kratos/elixir/lib/ory/model/self_service_flow_expired_error.ex index 1e6e4ca041d..31ed3689d3a 100644 --- a/clients/kratos/elixir/lib/ory/model/self_service_flow_expired_error.ex +++ b/clients/kratos/elixir/lib/ory/model/self_service_flow_expired_error.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.SelfServiceFlowExpiredError do @@ -6,7 +6,7 @@ defmodule Ory.Model.SelfServiceFlowExpiredError do Is sent when a flow is expired """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :error, :expired_at, @@ -20,13 +20,13 @@ defmodule Ory.Model.SelfServiceFlowExpiredError do :since => integer() | nil, :use_flow_id => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.SelfServiceFlowExpiredError do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:error, :struct, Ory.Model.GenericError, options) + |> Deserializer.deserialize(:error, :struct, Ory.Model.GenericError) + |> Deserializer.deserialize(:expired_at, :datetime, nil) end end diff --git a/clients/kratos/elixir/lib/ory/model/session.ex b/clients/kratos/elixir/lib/ory/model/session.ex index 9231fe7e6d4..0f52ce2ded6 100644 --- a/clients/kratos/elixir/lib/ory/model/session.ex +++ b/clients/kratos/elixir/lib/ory/model/session.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.Session do @@ -6,7 +6,7 @@ defmodule Ory.Model.Session do A Session """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :active, :authenticated_at, @@ -16,7 +16,8 @@ defmodule Ory.Model.Session do :expires_at, :id, :identity, - :issued_at + :issued_at, + :tokenized ] @type t :: %__MODULE__{ @@ -27,19 +28,22 @@ defmodule Ory.Model.Session do :devices => [Ory.Model.SessionDevice.t] | nil, :expires_at => DateTime.t | nil, :id => String.t, - :identity => Ory.Model.Identity.t, - :issued_at => DateTime.t | nil + :identity => Ory.Model.Identity.t | nil, + :issued_at => DateTime.t | nil, + :tokenized => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.Session do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:authentication_methods, :list, Ory.Model.SessionAuthenticationMethod, options) - |> deserialize(:authenticator_assurance_level, :struct, Ory.Model.AuthenticatorAssuranceLevel, options) - |> deserialize(:devices, :list, Ory.Model.SessionDevice, options) - |> deserialize(:identity, :struct, Ory.Model.Identity, options) + |> Deserializer.deserialize(:authenticated_at, :datetime, nil) + |> Deserializer.deserialize(:authentication_methods, :list, Ory.Model.SessionAuthenticationMethod) + |> Deserializer.deserialize(:authenticator_assurance_level, :struct, Ory.Model.AuthenticatorAssuranceLevel) + |> Deserializer.deserialize(:devices, :list, Ory.Model.SessionDevice) + |> Deserializer.deserialize(:expires_at, :datetime, nil) + |> Deserializer.deserialize(:identity, :struct, Ory.Model.Identity) + |> Deserializer.deserialize(:issued_at, :datetime, nil) end end diff --git a/clients/kratos/elixir/lib/ory/model/session_authentication_method.ex b/clients/kratos/elixir/lib/ory/model/session_authentication_method.ex index ec7c69b83f4..8fd1c6d559e 100644 --- a/clients/kratos/elixir/lib/ory/model/session_authentication_method.ex +++ b/clients/kratos/elixir/lib/ory/model/session_authentication_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.SessionAuthenticationMethod do @@ -6,11 +6,12 @@ defmodule Ory.Model.SessionAuthenticationMethod do A singular authenticator used during authentication / login. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :aal, :completed_at, :method, + :organization, :provider ] @@ -18,15 +19,16 @@ defmodule Ory.Model.SessionAuthenticationMethod do :aal => Ory.Model.AuthenticatorAssuranceLevel.t | nil, :completed_at => DateTime.t | nil, :method => String.t | nil, + :organization => String.t | nil, :provider => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.SessionAuthenticationMethod do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:aal, :struct, Ory.Model.AuthenticatorAssuranceLevel, options) + |> Deserializer.deserialize(:aal, :struct, Ory.Model.AuthenticatorAssuranceLevel) + |> Deserializer.deserialize(:completed_at, :datetime, nil) end end diff --git a/clients/kratos/elixir/lib/ory/model/session_device.ex b/clients/kratos/elixir/lib/ory/model/session_device.ex index 24a9a1994d9..14b79c96435 100644 --- a/clients/kratos/elixir/lib/ory/model/session_device.ex +++ b/clients/kratos/elixir/lib/ory/model/session_device.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.SessionDevice do @@ -6,7 +6,7 @@ defmodule Ory.Model.SessionDevice do Device corresponding to a Session """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :id, :ip_address, @@ -20,10 +20,8 @@ defmodule Ory.Model.SessionDevice do :location => String.t | nil, :user_agent => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.SessionDevice do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/settings_flow.ex b/clients/kratos/elixir/lib/ory/model/settings_flow.ex index 75caf5cc4a0..db2a5b61041 100644 --- a/clients/kratos/elixir/lib/ory/model/settings_flow.ex +++ b/clients/kratos/elixir/lib/ory/model/settings_flow.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.SettingsFlow do @@ -6,7 +6,7 @@ defmodule Ory.Model.SettingsFlow do This flow is used when an identity wants to update settings (e.g. profile data, passwords, ...) in a selfservice manner. We recommend reading the [User Settings Documentation](../self-service/flows/user-settings) """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :active, :continue_with, @@ -30,20 +30,20 @@ defmodule Ory.Model.SettingsFlow do :issued_at => DateTime.t, :request_url => String.t, :return_to => String.t | nil, - :state => Ory.Model.SettingsFlowState.t, + :state => any() | nil, :type => String.t, :ui => Ory.Model.UiContainer.t } -end -defimpl Poison.Decoder, for: Ory.Model.SettingsFlow do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:continue_with, :list, Ory.Model.ContinueWith, options) - |> deserialize(:identity, :struct, Ory.Model.Identity, options) - |> deserialize(:state, :struct, Ory.Model.SettingsFlowState, options) - |> deserialize(:ui, :struct, Ory.Model.UiContainer, options) + |> Deserializer.deserialize(:continue_with, :list, Ory.Model.ContinueWith) + |> Deserializer.deserialize(:expires_at, :datetime, nil) + |> Deserializer.deserialize(:identity, :struct, Ory.Model.Identity) + |> Deserializer.deserialize(:issued_at, :datetime, nil) + |> Deserializer.deserialize(:ui, :struct, Ory.Model.UiContainer) end end diff --git a/clients/kratos/elixir/lib/ory/model/settings_flow_state.ex b/clients/kratos/elixir/lib/ory/model/settings_flow_state.ex index ef94ed1e870..6b3e86cde19 100644 --- a/clients/kratos/elixir/lib/ory/model/settings_flow_state.ex +++ b/clients/kratos/elixir/lib/ory/model/settings_flow_state.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.SettingsFlowState do @@ -6,7 +6,7 @@ defmodule Ory.Model.SettingsFlowState do show_form: No user data has been collected, or it is invalid, and thus the form should be shown. success: Indicates that the settings flow has been updated successfully with the provided data. Done will stay true when repeatedly checking. If set to true, done will revert back to false only when a flow with invalid (e.g. \"please use a valid phone number\") data was sent. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ ] @@ -14,10 +14,8 @@ defmodule Ory.Model.SettingsFlowState do @type t :: %__MODULE__{ } -end -defimpl Poison.Decoder, for: Ory.Model.SettingsFlowState do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/successful_code_exchange_response.ex b/clients/kratos/elixir/lib/ory/model/successful_code_exchange_response.ex index d1bc6b1dade..7c413d3ba37 100644 --- a/clients/kratos/elixir/lib/ory/model/successful_code_exchange_response.ex +++ b/clients/kratos/elixir/lib/ory/model/successful_code_exchange_response.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.SuccessfulCodeExchangeResponse do @@ -6,7 +6,7 @@ defmodule Ory.Model.SuccessfulCodeExchangeResponse do The Response for Registration Flows via API """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :session, :session_token @@ -16,13 +16,12 @@ defmodule Ory.Model.SuccessfulCodeExchangeResponse do :session => Ory.Model.Session.t, :session_token => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.SuccessfulCodeExchangeResponse do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:session, :struct, Ory.Model.Session, options) + |> Deserializer.deserialize(:session, :struct, Ory.Model.Session) end end diff --git a/clients/kratos/elixir/lib/ory/model/successful_native_login.ex b/clients/kratos/elixir/lib/ory/model/successful_native_login.ex index 61a320f146d..7513295c75f 100644 --- a/clients/kratos/elixir/lib/ory/model/successful_native_login.ex +++ b/clients/kratos/elixir/lib/ory/model/successful_native_login.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.SuccessfulNativeLogin do @@ -6,7 +6,7 @@ defmodule Ory.Model.SuccessfulNativeLogin do The Response for Login Flows via API """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :session, :session_token @@ -16,13 +16,12 @@ defmodule Ory.Model.SuccessfulNativeLogin do :session => Ory.Model.Session.t, :session_token => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.SuccessfulNativeLogin do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:session, :struct, Ory.Model.Session, options) + |> Deserializer.deserialize(:session, :struct, Ory.Model.Session) end end diff --git a/clients/kratos/elixir/lib/ory/model/successful_native_registration.ex b/clients/kratos/elixir/lib/ory/model/successful_native_registration.ex index a69957cd5ee..9c54ad19ac1 100644 --- a/clients/kratos/elixir/lib/ory/model/successful_native_registration.ex +++ b/clients/kratos/elixir/lib/ory/model/successful_native_registration.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.SuccessfulNativeRegistration do @@ -6,7 +6,7 @@ defmodule Ory.Model.SuccessfulNativeRegistration do The Response for Registration Flows via API """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :continue_with, :identity, @@ -20,15 +20,14 @@ defmodule Ory.Model.SuccessfulNativeRegistration do :session => Ory.Model.Session.t | nil, :session_token => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.SuccessfulNativeRegistration do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:continue_with, :list, Ory.Model.ContinueWith, options) - |> deserialize(:identity, :struct, Ory.Model.Identity, options) - |> deserialize(:session, :struct, Ory.Model.Session, options) + |> Deserializer.deserialize(:continue_with, :list, Ory.Model.ContinueWith) + |> Deserializer.deserialize(:identity, :struct, Ory.Model.Identity) + |> Deserializer.deserialize(:session, :struct, Ory.Model.Session) end end diff --git a/clients/kratos/elixir/lib/ory/model/token_pagination.ex b/clients/kratos/elixir/lib/ory/model/token_pagination.ex index 8f9f14e159f..45e3daf8919 100644 --- a/clients/kratos/elixir/lib/ory/model/token_pagination.ex +++ b/clients/kratos/elixir/lib/ory/model/token_pagination.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.TokenPagination do @@ -6,7 +6,7 @@ defmodule Ory.Model.TokenPagination do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :page_size, :page_token @@ -16,10 +16,8 @@ defmodule Ory.Model.TokenPagination do :page_size => integer() | nil, :page_token => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.TokenPagination do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/token_pagination_headers.ex b/clients/kratos/elixir/lib/ory/model/token_pagination_headers.ex index 4edc4cb82ca..80adca06ce6 100644 --- a/clients/kratos/elixir/lib/ory/model/token_pagination_headers.ex +++ b/clients/kratos/elixir/lib/ory/model/token_pagination_headers.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.TokenPaginationHeaders do @@ -6,7 +6,7 @@ defmodule Ory.Model.TokenPaginationHeaders do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :link, :"x-total-count" @@ -16,10 +16,8 @@ defmodule Ory.Model.TokenPaginationHeaders do :link => String.t | nil, :"x-total-count" => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.TokenPaginationHeaders do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/ui_container.ex b/clients/kratos/elixir/lib/ory/model/ui_container.ex index 6e3791b87bf..f08f203dea5 100644 --- a/clients/kratos/elixir/lib/ory/model/ui_container.ex +++ b/clients/kratos/elixir/lib/ory/model/ui_container.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UiContainer do @@ -6,7 +6,7 @@ defmodule Ory.Model.UiContainer do Container represents a HTML Form. The container can work with both HTTP Form and JSON requests """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :action, :messages, @@ -20,14 +20,13 @@ defmodule Ory.Model.UiContainer do :method => String.t, :nodes => [Ory.Model.UiNode.t] } -end -defimpl Poison.Decoder, for: Ory.Model.UiContainer do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:messages, :list, Ory.Model.UiText, options) - |> deserialize(:nodes, :list, Ory.Model.UiNode, options) + |> Deserializer.deserialize(:messages, :list, Ory.Model.UiText) + |> Deserializer.deserialize(:nodes, :list, Ory.Model.UiNode) end end diff --git a/clients/kratos/elixir/lib/ory/model/ui_node.ex b/clients/kratos/elixir/lib/ory/model/ui_node.ex index a167eb30579..a4fc7d858d8 100644 --- a/clients/kratos/elixir/lib/ory/model/ui_node.ex +++ b/clients/kratos/elixir/lib/ory/model/ui_node.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UiNode do @@ -6,7 +6,7 @@ defmodule Ory.Model.UiNode do Nodes are represented as HTML elements or their native UI equivalents. For example, a node can be an `` tag, or an `` but also `some plain text`. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :attributes, :group, @@ -22,15 +22,14 @@ defmodule Ory.Model.UiNode do :meta => Ory.Model.UiNodeMeta.t, :type => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.UiNode do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:attributes, :struct, Ory.Model.UiNodeAttributes, options) - |> deserialize(:messages, :list, Ory.Model.UiText, options) - |> deserialize(:meta, :struct, Ory.Model.UiNodeMeta, options) + |> Deserializer.deserialize(:attributes, :struct, Ory.Model.UiNodeAttributes) + |> Deserializer.deserialize(:messages, :list, Ory.Model.UiText) + |> Deserializer.deserialize(:meta, :struct, Ory.Model.UiNodeMeta) end end diff --git a/clients/kratos/elixir/lib/ory/model/ui_node_anchor_attributes.ex b/clients/kratos/elixir/lib/ory/model/ui_node_anchor_attributes.ex index 456a36cd3ff..0d866682df7 100644 --- a/clients/kratos/elixir/lib/ory/model/ui_node_anchor_attributes.ex +++ b/clients/kratos/elixir/lib/ory/model/ui_node_anchor_attributes.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UiNodeAnchorAttributes do @@ -6,7 +6,7 @@ defmodule Ory.Model.UiNodeAnchorAttributes do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :href, :id, @@ -20,13 +20,12 @@ defmodule Ory.Model.UiNodeAnchorAttributes do :node_type => String.t, :title => Ory.Model.UiText.t } -end -defimpl Poison.Decoder, for: Ory.Model.UiNodeAnchorAttributes do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:title, :struct, Ory.Model.UiText, options) + |> Deserializer.deserialize(:title, :struct, Ory.Model.UiText) end end diff --git a/clients/kratos/elixir/lib/ory/model/ui_node_attributes.ex b/clients/kratos/elixir/lib/ory/model/ui_node_attributes.ex index f4320993126..2c3729190f6 100644 --- a/clients/kratos/elixir/lib/ory/model/ui_node_attributes.ex +++ b/clients/kratos/elixir/lib/ory/model/ui_node_attributes.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UiNodeAttributes do @@ -6,7 +6,7 @@ defmodule Ory.Model.UiNodeAttributes do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :autocomplete, :disabled, @@ -42,7 +42,7 @@ defmodule Ory.Model.UiNodeAttributes do :pattern => String.t | nil, :required => boolean() | nil, :type => String.t, - :value => any() | nil, + :value => map() | nil, :id => String.t, :text => Ory.Model.UiText.t, :height => integer(), @@ -56,15 +56,14 @@ defmodule Ory.Model.UiNodeAttributes do :nonce => String.t, :referrerpolicy => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.UiNodeAttributes do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:label, :struct, Ory.Model.UiText, options) - |> deserialize(:text, :struct, Ory.Model.UiText, options) - |> deserialize(:title, :struct, Ory.Model.UiText, options) + |> Deserializer.deserialize(:label, :struct, Ory.Model.UiText) + |> Deserializer.deserialize(:text, :struct, Ory.Model.UiText) + |> Deserializer.deserialize(:title, :struct, Ory.Model.UiText) end end diff --git a/clients/kratos/elixir/lib/ory/model/ui_node_image_attributes.ex b/clients/kratos/elixir/lib/ory/model/ui_node_image_attributes.ex index 5b2e4406b15..1c3d78e4aed 100644 --- a/clients/kratos/elixir/lib/ory/model/ui_node_image_attributes.ex +++ b/clients/kratos/elixir/lib/ory/model/ui_node_image_attributes.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UiNodeImageAttributes do @@ -6,7 +6,7 @@ defmodule Ory.Model.UiNodeImageAttributes do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :height, :id, @@ -22,10 +22,8 @@ defmodule Ory.Model.UiNodeImageAttributes do :src => String.t, :width => integer() } -end -defimpl Poison.Decoder, for: Ory.Model.UiNodeImageAttributes do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/ui_node_input_attributes.ex b/clients/kratos/elixir/lib/ory/model/ui_node_input_attributes.ex index 0310db0f53e..143007ed1ed 100644 --- a/clients/kratos/elixir/lib/ory/model/ui_node_input_attributes.ex +++ b/clients/kratos/elixir/lib/ory/model/ui_node_input_attributes.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UiNodeInputAttributes do @@ -6,7 +6,7 @@ defmodule Ory.Model.UiNodeInputAttributes do InputAttributes represents the attributes of an input node """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :autocomplete, :disabled, @@ -32,13 +32,12 @@ defmodule Ory.Model.UiNodeInputAttributes do :type => String.t, :value => any() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UiNodeInputAttributes do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:label, :struct, Ory.Model.UiText, options) + |> Deserializer.deserialize(:label, :struct, Ory.Model.UiText) end end diff --git a/clients/kratos/elixir/lib/ory/model/ui_node_meta.ex b/clients/kratos/elixir/lib/ory/model/ui_node_meta.ex index 6ec5f7eff0b..344bab7d0d5 100644 --- a/clients/kratos/elixir/lib/ory/model/ui_node_meta.ex +++ b/clients/kratos/elixir/lib/ory/model/ui_node_meta.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UiNodeMeta do @@ -6,7 +6,7 @@ defmodule Ory.Model.UiNodeMeta do This might include a label and other information that can optionally be used to render UIs. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :label ] @@ -14,13 +14,12 @@ defmodule Ory.Model.UiNodeMeta do @type t :: %__MODULE__{ :label => Ory.Model.UiText.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UiNodeMeta do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:label, :struct, Ory.Model.UiText, options) + |> Deserializer.deserialize(:label, :struct, Ory.Model.UiText) end end diff --git a/clients/kratos/elixir/lib/ory/model/ui_node_script_attributes.ex b/clients/kratos/elixir/lib/ory/model/ui_node_script_attributes.ex index 13b3a8e2df8..11f20f06579 100644 --- a/clients/kratos/elixir/lib/ory/model/ui_node_script_attributes.ex +++ b/clients/kratos/elixir/lib/ory/model/ui_node_script_attributes.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UiNodeScriptAttributes do @@ -6,7 +6,7 @@ defmodule Ory.Model.UiNodeScriptAttributes do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :async, :crossorigin, @@ -30,10 +30,8 @@ defmodule Ory.Model.UiNodeScriptAttributes do :src => String.t, :type => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.UiNodeScriptAttributes do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/ui_node_text_attributes.ex b/clients/kratos/elixir/lib/ory/model/ui_node_text_attributes.ex index 9e67560a920..0aae2b70fbb 100644 --- a/clients/kratos/elixir/lib/ory/model/ui_node_text_attributes.ex +++ b/clients/kratos/elixir/lib/ory/model/ui_node_text_attributes.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UiNodeTextAttributes do @@ -6,7 +6,7 @@ defmodule Ory.Model.UiNodeTextAttributes do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :id, :node_type, @@ -18,13 +18,12 @@ defmodule Ory.Model.UiNodeTextAttributes do :node_type => String.t, :text => Ory.Model.UiText.t } -end -defimpl Poison.Decoder, for: Ory.Model.UiNodeTextAttributes do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:text, :struct, Ory.Model.UiText, options) + |> Deserializer.deserialize(:text, :struct, Ory.Model.UiText) end end diff --git a/clients/kratos/elixir/lib/ory/model/ui_text.ex b/clients/kratos/elixir/lib/ory/model/ui_text.ex index 40ca72d2325..3908d8f7c29 100644 --- a/clients/kratos/elixir/lib/ory/model/ui_text.ex +++ b/clients/kratos/elixir/lib/ory/model/ui_text.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UiText do @@ -6,7 +6,7 @@ defmodule Ory.Model.UiText do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :context, :id, @@ -20,10 +20,8 @@ defmodule Ory.Model.UiText do :text => String.t, :type => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.UiText do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_identity_body.ex b/clients/kratos/elixir/lib/ory/model/update_identity_body.ex index 694de62c1f0..2a37275d352 100644 --- a/clients/kratos/elixir/lib/ory/model/update_identity_body.ex +++ b/clients/kratos/elixir/lib/ory/model/update_identity_body.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateIdentityBody do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateIdentityBody do Update Identity Body """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :credentials, :metadata_admin, @@ -21,17 +21,15 @@ defmodule Ory.Model.UpdateIdentityBody do :metadata_admin => any() | nil, :metadata_public => any() | nil, :schema_id => String.t, - :state => Ory.Model.IdentityState.t, + :state => String.t, :traits => map() } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateIdentityBody do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:credentials, :struct, Ory.Model.IdentityWithCredentials, options) - |> deserialize(:state, :struct, Ory.Model.IdentityState, options) + |> Deserializer.deserialize(:credentials, :struct, Ory.Model.IdentityWithCredentials) end end diff --git a/clients/kratos/elixir/lib/ory/model/update_login_flow_body.ex b/clients/kratos/elixir/lib/ory/model/update_login_flow_body.ex index 3dbf3f44dcc..12a863a2d29 100644 --- a/clients/kratos/elixir/lib/ory/model/update_login_flow_body.ex +++ b/clients/kratos/elixir/lib/ory/model/update_login_flow_body.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateLoginFlowBody do @@ -6,38 +6,44 @@ defmodule Ory.Model.UpdateLoginFlowBody do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :identifier, :method, :password, :password_identifier, + :id_token, + :id_token_nonce, :provider, :traits, :upstream_parameters, :totp_code, :webauthn_login, - :lookup_secret + :lookup_secret, + :code, + :resend ] @type t :: %__MODULE__{ - :csrf_token => String.t | nil, + :csrf_token => String.t, :identifier => String.t, :method => String.t, :password => String.t, :password_identifier => String.t | nil, + :id_token => String.t | nil, + :id_token_nonce => String.t | nil, :provider => String.t, :traits => map() | nil, :upstream_parameters => map() | nil, :totp_code => String.t, :webauthn_login => String.t | nil, - :lookup_secret => String.t + :lookup_secret => String.t, + :code => String.t | nil, + :resend => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateLoginFlowBody do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_login_flow_with_code_method.ex b/clients/kratos/elixir/lib/ory/model/update_login_flow_with_code_method.ex new file mode 100644 index 00000000000..de1e9f7b3aa --- /dev/null +++ b/clients/kratos/elixir/lib/ory/model/update_login_flow_with_code_method.ex @@ -0,0 +1,30 @@ +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). +# Do not edit this file manually. + +defmodule Ory.Model.UpdateLoginFlowWithCodeMethod do + @moduledoc """ + Update Login flow using the code method + """ + + @derive Jason.Encoder + defstruct [ + :code, + :csrf_token, + :identifier, + :method, + :resend + ] + + @type t :: %__MODULE__{ + :code => String.t | nil, + :csrf_token => String.t, + :identifier => String.t | nil, + :method => String.t, + :resend => String.t | nil + } + + def decode(value) do + value + end +end + diff --git a/clients/kratos/elixir/lib/ory/model/update_login_flow_with_lookup_secret_method.ex b/clients/kratos/elixir/lib/ory/model/update_login_flow_with_lookup_secret_method.ex index f408272dc13..9757d81ba1b 100644 --- a/clients/kratos/elixir/lib/ory/model/update_login_flow_with_lookup_secret_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_login_flow_with_lookup_secret_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateLoginFlowWithLookupSecretMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateLoginFlowWithLookupSecretMethod do Update Login Flow with Lookup Secret Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :lookup_secret, @@ -18,10 +18,8 @@ defmodule Ory.Model.UpdateLoginFlowWithLookupSecretMethod do :lookup_secret => String.t, :method => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateLoginFlowWithLookupSecretMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_login_flow_with_oidc_method.ex b/clients/kratos/elixir/lib/ory/model/update_login_flow_with_oidc_method.ex index 1199bebf4d6..da78e3d6eba 100644 --- a/clients/kratos/elixir/lib/ory/model/update_login_flow_with_oidc_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_login_flow_with_oidc_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateLoginFlowWithOidcMethod do @@ -6,9 +6,11 @@ defmodule Ory.Model.UpdateLoginFlowWithOidcMethod do Update Login Flow with OpenID Connect Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, + :id_token, + :id_token_nonce, :method, :provider, :traits, @@ -17,15 +19,15 @@ defmodule Ory.Model.UpdateLoginFlowWithOidcMethod do @type t :: %__MODULE__{ :csrf_token => String.t | nil, + :id_token => String.t | nil, + :id_token_nonce => String.t | nil, :method => String.t, :provider => String.t, :traits => map() | nil, :upstream_parameters => map() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateLoginFlowWithOidcMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_login_flow_with_password_method.ex b/clients/kratos/elixir/lib/ory/model/update_login_flow_with_password_method.ex index c305a437765..1b91d7076e7 100644 --- a/clients/kratos/elixir/lib/ory/model/update_login_flow_with_password_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_login_flow_with_password_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateLoginFlowWithPasswordMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateLoginFlowWithPasswordMethod do Update Login Flow with Password Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :identifier, @@ -22,10 +22,8 @@ defmodule Ory.Model.UpdateLoginFlowWithPasswordMethod do :password => String.t, :password_identifier => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateLoginFlowWithPasswordMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_login_flow_with_totp_method.ex b/clients/kratos/elixir/lib/ory/model/update_login_flow_with_totp_method.ex index 64f332d379a..c60e7351211 100644 --- a/clients/kratos/elixir/lib/ory/model/update_login_flow_with_totp_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_login_flow_with_totp_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateLoginFlowWithTotpMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateLoginFlowWithTotpMethod do Update Login Flow with TOTP Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :method, @@ -18,10 +18,8 @@ defmodule Ory.Model.UpdateLoginFlowWithTotpMethod do :method => String.t, :totp_code => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateLoginFlowWithTotpMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_login_flow_with_web_authn_method.ex b/clients/kratos/elixir/lib/ory/model/update_login_flow_with_web_authn_method.ex index 53493a6f50c..6647fb8cb96 100644 --- a/clients/kratos/elixir/lib/ory/model/update_login_flow_with_web_authn_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_login_flow_with_web_authn_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateLoginFlowWithWebAuthnMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateLoginFlowWithWebAuthnMethod do Update Login Flow with WebAuthn Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :identifier, @@ -20,10 +20,8 @@ defmodule Ory.Model.UpdateLoginFlowWithWebAuthnMethod do :method => String.t, :webauthn_login => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateLoginFlowWithWebAuthnMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_recovery_flow_body.ex b/clients/kratos/elixir/lib/ory/model/update_recovery_flow_body.ex index b7ac583624f..9cd881af4f4 100644 --- a/clients/kratos/elixir/lib/ory/model/update_recovery_flow_body.ex +++ b/clients/kratos/elixir/lib/ory/model/update_recovery_flow_body.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateRecoveryFlowBody do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateRecoveryFlowBody do Update Recovery Flow Request Body """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :email, @@ -20,10 +20,8 @@ defmodule Ory.Model.UpdateRecoveryFlowBody do :method => String.t, :code => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateRecoveryFlowBody do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_recovery_flow_with_code_method.ex b/clients/kratos/elixir/lib/ory/model/update_recovery_flow_with_code_method.ex index ffd1ce22f34..dee348aa839 100644 --- a/clients/kratos/elixir/lib/ory/model/update_recovery_flow_with_code_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_recovery_flow_with_code_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateRecoveryFlowWithCodeMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateRecoveryFlowWithCodeMethod do Update Recovery Flow with Code Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :code, :csrf_token, @@ -20,10 +20,8 @@ defmodule Ory.Model.UpdateRecoveryFlowWithCodeMethod do :email => String.t | nil, :method => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateRecoveryFlowWithCodeMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_recovery_flow_with_link_method.ex b/clients/kratos/elixir/lib/ory/model/update_recovery_flow_with_link_method.ex index 98c56888002..5a7deb067df 100644 --- a/clients/kratos/elixir/lib/ory/model/update_recovery_flow_with_link_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_recovery_flow_with_link_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateRecoveryFlowWithLinkMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateRecoveryFlowWithLinkMethod do Update Recovery Flow with Link Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :email, @@ -18,10 +18,8 @@ defmodule Ory.Model.UpdateRecoveryFlowWithLinkMethod do :email => String.t, :method => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateRecoveryFlowWithLinkMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_registration_flow_body.ex b/clients/kratos/elixir/lib/ory/model/update_registration_flow_body.ex index 96f5c2c9225..0ffbe7a7242 100644 --- a/clients/kratos/elixir/lib/ory/model/update_registration_flow_body.ex +++ b/clients/kratos/elixir/lib/ory/model/update_registration_flow_body.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateRegistrationFlowBody do @@ -6,17 +6,21 @@ defmodule Ory.Model.UpdateRegistrationFlowBody do Update Registration Request Body """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :method, :password, :traits, :transient_payload, + :id_token, + :id_token_nonce, :provider, :upstream_parameters, :webauthn_register, - :webauthn_register_displayname + :webauthn_register_displayname, + :code, + :resend ] @type t :: %__MODULE__{ @@ -25,15 +29,17 @@ defmodule Ory.Model.UpdateRegistrationFlowBody do :password => String.t, :traits => map(), :transient_payload => map() | nil, + :id_token => String.t | nil, + :id_token_nonce => String.t | nil, :provider => String.t, :upstream_parameters => map() | nil, :webauthn_register => String.t | nil, - :webauthn_register_displayname => String.t | nil + :webauthn_register_displayname => String.t | nil, + :code => String.t | nil, + :resend => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateRegistrationFlowBody do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_code_method.ex b/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_code_method.ex new file mode 100644 index 00000000000..ad5d8bbc9c7 --- /dev/null +++ b/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_code_method.ex @@ -0,0 +1,32 @@ +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). +# Do not edit this file manually. + +defmodule Ory.Model.UpdateRegistrationFlowWithCodeMethod do + @moduledoc """ + Update Registration Flow with Code Method + """ + + @derive Jason.Encoder + defstruct [ + :code, + :csrf_token, + :method, + :resend, + :traits, + :transient_payload + ] + + @type t :: %__MODULE__{ + :code => String.t | nil, + :csrf_token => String.t | nil, + :method => String.t, + :resend => String.t | nil, + :traits => map(), + :transient_payload => map() | nil + } + + def decode(value) do + value + end +end + diff --git a/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_oidc_method.ex b/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_oidc_method.ex index 4b00b557fc7..2778acfd8ed 100644 --- a/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_oidc_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_oidc_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateRegistrationFlowWithOidcMethod do @@ -6,9 +6,11 @@ defmodule Ory.Model.UpdateRegistrationFlowWithOidcMethod do Update Registration Flow with OpenID Connect Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, + :id_token, + :id_token_nonce, :method, :provider, :traits, @@ -18,16 +20,16 @@ defmodule Ory.Model.UpdateRegistrationFlowWithOidcMethod do @type t :: %__MODULE__{ :csrf_token => String.t | nil, + :id_token => String.t | nil, + :id_token_nonce => String.t | nil, :method => String.t, :provider => String.t, :traits => map() | nil, :transient_payload => map() | nil, :upstream_parameters => map() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateRegistrationFlowWithOidcMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_password_method.ex b/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_password_method.ex index c15d7054ced..08f3f3414c6 100644 --- a/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_password_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_password_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateRegistrationFlowWithPasswordMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateRegistrationFlowWithPasswordMethod do Update Registration Flow with Password Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :method, @@ -22,10 +22,8 @@ defmodule Ory.Model.UpdateRegistrationFlowWithPasswordMethod do :traits => map(), :transient_payload => map() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateRegistrationFlowWithPasswordMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_web_authn_method.ex b/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_web_authn_method.ex index 7cbe93035f7..c2294c6ba6f 100644 --- a/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_web_authn_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_registration_flow_with_web_authn_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateRegistrationFlowWithWebAuthnMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateRegistrationFlowWithWebAuthnMethod do Update Registration Flow with WebAuthn Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :method, @@ -24,10 +24,8 @@ defmodule Ory.Model.UpdateRegistrationFlowWithWebAuthnMethod do :webauthn_register => String.t | nil, :webauthn_register_displayname => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateRegistrationFlowWithWebAuthnMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_settings_flow_body.ex b/clients/kratos/elixir/lib/ory/model/update_settings_flow_body.ex index c1950f9f54b..eb18a6c2b26 100644 --- a/clients/kratos/elixir/lib/ory/model/update_settings_flow_body.ex +++ b/clients/kratos/elixir/lib/ory/model/update_settings_flow_body.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateSettingsFlowBody do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateSettingsFlowBody do Update Settings Flow Request Body """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :method, @@ -46,10 +46,8 @@ defmodule Ory.Model.UpdateSettingsFlowBody do :lookup_secret_regenerate => boolean() | nil, :lookup_secret_reveal => boolean() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateSettingsFlowBody do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_lookup_method.ex b/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_lookup_method.ex index 0d9408795e7..fecde24f3ca 100644 --- a/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_lookup_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_lookup_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateSettingsFlowWithLookupMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateSettingsFlowWithLookupMethod do Update Settings Flow with Lookup Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :lookup_secret_confirm, @@ -24,10 +24,8 @@ defmodule Ory.Model.UpdateSettingsFlowWithLookupMethod do :lookup_secret_reveal => boolean() | nil, :method => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateSettingsFlowWithLookupMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_oidc_method.ex b/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_oidc_method.ex index a415661fbc2..04b0a6cea1d 100644 --- a/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_oidc_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_oidc_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateSettingsFlowWithOidcMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateSettingsFlowWithOidcMethod do Update Settings Flow with OpenID Connect Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :flow, :link, @@ -24,10 +24,8 @@ defmodule Ory.Model.UpdateSettingsFlowWithOidcMethod do :unlink => String.t | nil, :upstream_parameters => map() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateSettingsFlowWithOidcMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_password_method.ex b/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_password_method.ex index 50db7d2531c..e945c7db898 100644 --- a/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_password_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_password_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateSettingsFlowWithPasswordMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateSettingsFlowWithPasswordMethod do Update Settings Flow with Password Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :method, @@ -18,10 +18,8 @@ defmodule Ory.Model.UpdateSettingsFlowWithPasswordMethod do :method => String.t, :password => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateSettingsFlowWithPasswordMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_profile_method.ex b/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_profile_method.ex index 7aa7a67714d..c4c5a063d38 100644 --- a/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_profile_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_profile_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateSettingsFlowWithProfileMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateSettingsFlowWithProfileMethod do Update Settings Flow with Profile Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :method, @@ -18,10 +18,8 @@ defmodule Ory.Model.UpdateSettingsFlowWithProfileMethod do :method => String.t, :traits => map() } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateSettingsFlowWithProfileMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_totp_method.ex b/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_totp_method.ex index 7e9400e29e5..229000c8081 100644 --- a/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_totp_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_totp_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateSettingsFlowWithTotpMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateSettingsFlowWithTotpMethod do Update Settings Flow with TOTP Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :method, @@ -20,10 +20,8 @@ defmodule Ory.Model.UpdateSettingsFlowWithTotpMethod do :totp_code => String.t | nil, :totp_unlink => boolean() | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateSettingsFlowWithTotpMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_web_authn_method.ex b/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_web_authn_method.ex index 0b4a8828db6..89530542b5c 100644 --- a/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_web_authn_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_settings_flow_with_web_authn_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateSettingsFlowWithWebAuthnMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateSettingsFlowWithWebAuthnMethod do Update Settings Flow with WebAuthn Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :method, @@ -22,10 +22,8 @@ defmodule Ory.Model.UpdateSettingsFlowWithWebAuthnMethod do :webauthn_register_displayname => String.t | nil, :webauthn_remove => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateSettingsFlowWithWebAuthnMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_verification_flow_body.ex b/clients/kratos/elixir/lib/ory/model/update_verification_flow_body.ex index 302f8bc9580..dedec1fd08b 100644 --- a/clients/kratos/elixir/lib/ory/model/update_verification_flow_body.ex +++ b/clients/kratos/elixir/lib/ory/model/update_verification_flow_body.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateVerificationFlowBody do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateVerificationFlowBody do Update Verification Flow Request Body """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :email, @@ -20,10 +20,8 @@ defmodule Ory.Model.UpdateVerificationFlowBody do :method => String.t, :code => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateVerificationFlowBody do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_verification_flow_with_code_method.ex b/clients/kratos/elixir/lib/ory/model/update_verification_flow_with_code_method.ex index 35662a90ed6..a523e9fed58 100644 --- a/clients/kratos/elixir/lib/ory/model/update_verification_flow_with_code_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_verification_flow_with_code_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateVerificationFlowWithCodeMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateVerificationFlowWithCodeMethod do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :code, :csrf_token, @@ -20,10 +20,8 @@ defmodule Ory.Model.UpdateVerificationFlowWithCodeMethod do :email => String.t | nil, :method => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateVerificationFlowWithCodeMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/update_verification_flow_with_link_method.ex b/clients/kratos/elixir/lib/ory/model/update_verification_flow_with_link_method.ex index ce7d0c42bbc..85221586e10 100644 --- a/clients/kratos/elixir/lib/ory/model/update_verification_flow_with_link_method.ex +++ b/clients/kratos/elixir/lib/ory/model/update_verification_flow_with_link_method.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.UpdateVerificationFlowWithLinkMethod do @@ -6,7 +6,7 @@ defmodule Ory.Model.UpdateVerificationFlowWithLinkMethod do Update Verification Flow with Link Method """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :csrf_token, :email, @@ -18,10 +18,8 @@ defmodule Ory.Model.UpdateVerificationFlowWithLinkMethod do :email => String.t, :method => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.UpdateVerificationFlowWithLinkMethod do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/verifiable_identity_address.ex b/clients/kratos/elixir/lib/ory/model/verifiable_identity_address.ex index 79789674654..3b6b443fbda 100644 --- a/clients/kratos/elixir/lib/ory/model/verifiable_identity_address.ex +++ b/clients/kratos/elixir/lib/ory/model/verifiable_identity_address.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.VerifiableIdentityAddress do @@ -6,7 +6,7 @@ defmodule Ory.Model.VerifiableIdentityAddress do VerifiableAddress is an identity's verifiable address """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :created_at, :id, @@ -28,11 +28,14 @@ defmodule Ory.Model.VerifiableIdentityAddress do :verified_at => DateTime.t | nil, :via => String.t } -end -defimpl Poison.Decoder, for: Ory.Model.VerifiableIdentityAddress do - def decode(value, _options) do + alias Ory.Deserializer + + def decode(value) do value + |> Deserializer.deserialize(:created_at, :datetime, nil) + |> Deserializer.deserialize(:updated_at, :datetime, nil) + |> Deserializer.deserialize(:verified_at, :datetime, nil) end end diff --git a/clients/kratos/elixir/lib/ory/model/verification_flow.ex b/clients/kratos/elixir/lib/ory/model/verification_flow.ex index de8b078bb81..b83e930cd70 100644 --- a/clients/kratos/elixir/lib/ory/model/verification_flow.ex +++ b/clients/kratos/elixir/lib/ory/model/verification_flow.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.VerificationFlow do @@ -6,7 +6,7 @@ defmodule Ory.Model.VerificationFlow do Used to verify an out-of-band communication channel such as an email address or a phone number. For more information head over to: https://www.ory.sh/docs/kratos/self-service/flows/verify-email-account-activation """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :active, :expires_at, @@ -26,18 +26,18 @@ defmodule Ory.Model.VerificationFlow do :issued_at => DateTime.t | nil, :request_url => String.t | nil, :return_to => String.t | nil, - :state => Ory.Model.VerificationFlowState.t, + :state => any() | nil, :type => String.t, :ui => Ory.Model.UiContainer.t } -end -defimpl Poison.Decoder, for: Ory.Model.VerificationFlow do - import Ory.Deserializer - def decode(value, options) do + alias Ory.Deserializer + + def decode(value) do value - |> deserialize(:state, :struct, Ory.Model.VerificationFlowState, options) - |> deserialize(:ui, :struct, Ory.Model.UiContainer, options) + |> Deserializer.deserialize(:expires_at, :datetime, nil) + |> Deserializer.deserialize(:issued_at, :datetime, nil) + |> Deserializer.deserialize(:ui, :struct, Ory.Model.UiContainer) end end diff --git a/clients/kratos/elixir/lib/ory/model/verification_flow_state.ex b/clients/kratos/elixir/lib/ory/model/verification_flow_state.ex index 09d52e78d79..32decb44753 100644 --- a/clients/kratos/elixir/lib/ory/model/verification_flow_state.ex +++ b/clients/kratos/elixir/lib/ory/model/verification_flow_state.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.VerificationFlowState do @@ -6,7 +6,7 @@ defmodule Ory.Model.VerificationFlowState do The state represents the state of the verification flow. choose_method: ask the user to choose a method (e.g. recover account via email) sent_email: the email has been sent to the user passed_challenge: the request was successful and the recovery challenge was passed. """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ ] @@ -14,10 +14,8 @@ defmodule Ory.Model.VerificationFlowState do @type t :: %__MODULE__{ } -end -defimpl Poison.Decoder, for: Ory.Model.VerificationFlowState do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/model/version.ex b/clients/kratos/elixir/lib/ory/model/version.ex index 4385e0756a1..023a927ddea 100644 --- a/clients/kratos/elixir/lib/ory/model/version.ex +++ b/clients/kratos/elixir/lib/ory/model/version.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.Model.Version do @@ -6,7 +6,7 @@ defmodule Ory.Model.Version do """ - @derive [Poison.Encoder] + @derive Jason.Encoder defstruct [ :version ] @@ -14,10 +14,8 @@ defmodule Ory.Model.Version do @type t :: %__MODULE__{ :version => String.t | nil } -end -defimpl Poison.Decoder, for: Ory.Model.Version do - def decode(value, _options) do + def decode(value) do value end end diff --git a/clients/kratos/elixir/lib/ory/request_builder.ex b/clients/kratos/elixir/lib/ory/request_builder.ex index 64956365c4c..47016a0e74f 100644 --- a/clients/kratos/elixir/lib/ory/request_builder.ex +++ b/clients/kratos/elixir/lib/ory/request_builder.ex @@ -1,4 +1,4 @@ -# NOTE: This file is auto generated by OpenAPI Generator 6.6.0 (https://openapi-generator.tech). +# NOTE: This file is auto generated by OpenAPI Generator 7.2.0 (https://openapi-generator.tech). # Do not edit this file manually. defmodule Ory.RequestBuilder do @@ -96,7 +96,7 @@ defmodule Ory.RequestBuilder do Tesla.Multipart.add_field( multipart, key, - Poison.encode!(value), + Jason.encode!(value), headers: [{:"Content-Type", "application/json"}] ) end) @@ -148,8 +148,8 @@ defmodule Ory.RequestBuilder do Map.put_new(request, :body, "") end - @type status_code :: 100..599 - @type response_mapping :: [{status_code, struct() | false}] + @type status_code :: :default | 100..599 + @type response_mapping :: [{status_code, false | %{} | module()}] @doc """ Evaluate the response from a Tesla request. @@ -187,5 +187,11 @@ defmodule Ory.RequestBuilder do defp decode(%Tesla.Env{} = env, false), do: {:ok, env} - defp decode(%Tesla.Env{body: body}, struct), do: Poison.decode(body, as: struct) + defp decode(%Tesla.Env{body: body}, %{}) do + Ory.Deserializer.jason_decode(body) + end + + defp decode(%Tesla.Env{body: body}, module) do + Ory.Deserializer.jason_decode(body, module) + end end diff --git a/clients/kratos/elixir/mix.exs b/clients/kratos/elixir/mix.exs index 401cb9be0b1..485d1c61faa 100644 --- a/clients/kratos/elixir/mix.exs +++ b/clients/kratos/elixir/mix.exs @@ -4,12 +4,14 @@ defmodule Ory.Mixfile do def project do [ app: :ory_kratos, - version: "1.0.0", + version: "1.1.0", elixir: "~> 1.10", build_embedded: Mix.env() == :prod, start_permanent: Mix.env() == :prod, package: package(), - description: "This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. ", + description: """ + This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. + """, deps: deps() ] end @@ -33,9 +35,10 @@ defmodule Ory.Mixfile do # Type "mix help deps" for more examples and options defp deps do [ - {:tesla, "~> 1.4"}, - {:poison, "~> 3.0"}, - {:ex_doc, "~> 0.28", only: :dev, runtime: false} + {:tesla, "~> 1.7"}, + {:jason, "~> 1.4"}, + {:ex_doc, "~> 0.30", only: :dev, runtime: false}, + {:dialyxir, "~> 1.3", only: [:dev, :test], runtime: false} ] end diff --git a/clients/kratos/elixir/mix.lock b/clients/kratos/elixir/mix.lock index 7b75f4b7e9c..033fab83b7a 100644 --- a/clients/kratos/elixir/mix.lock +++ b/clients/kratos/elixir/mix.lock @@ -1,11 +1,13 @@ %{ - "earmark_parser": {:hex, :earmark_parser, "1.4.33", "3c3fd9673bb5dcc9edc28dd90f50c87ce506d1f71b70e3de69aa8154bc695d44", [:mix], [], "hexpm", "2d526833729b59b9fdb85785078697c72ac5e5066350663e5be6a1182da61b8f"}, - "ex_doc": {:hex, :ex_doc, "0.30.6", "5f8b54854b240a2b55c9734c4b1d0dd7bdd41f71a095d42a70445c03cf05a281", [:mix], [{:earmark_parser, "~> 1.4.31", [hex: :earmark_parser, repo: "hexpm", optional: false]}, {:makeup_elixir, "~> 0.14", [hex: :makeup_elixir, repo: "hexpm", optional: false]}, {:makeup_erlang, "~> 0.1", [hex: :makeup_erlang, repo: "hexpm", optional: false]}], "hexpm", "bd48f2ddacf4e482c727f9293d9498e0881597eae6ddc3d9562bd7923375109f"}, - "makeup": {:hex, :makeup, "1.1.0", "6b67c8bc2882a6b6a445859952a602afc1a41c2e08379ca057c0f525366fc3ca", [:mix], [{:nimble_parsec, "~> 1.2.2 or ~> 1.3", [hex: :nimble_parsec, repo: "hexpm", optional: false]}], "hexpm", "0a45ed501f4a8897f580eabf99a2e5234ea3e75a4373c8a52824f6e873be57a6"}, + "dialyxir": {:hex, :dialyxir, "1.4.3", "edd0124f358f0b9e95bfe53a9fcf806d615d8f838e2202a9f430d59566b6b53b", [:mix], [{:erlex, ">= 0.2.6", [hex: :erlex, repo: "hexpm", optional: false]}], "hexpm", "bf2cfb75cd5c5006bec30141b131663299c661a864ec7fbbc72dfa557487a986"}, + "earmark_parser": {:hex, :earmark_parser, "1.4.39", "424642f8335b05bb9eb611aa1564c148a8ee35c9c8a8bba6e129d51a3e3c6769", [:mix], [], "hexpm", "06553a88d1f1846da9ef066b87b57c6f605552cfbe40d20bd8d59cc6bde41944"}, + "erlex": {:hex, :erlex, "0.2.6", "c7987d15e899c7a2f34f5420d2a2ea0d659682c06ac607572df55a43753aa12e", [:mix], [], "hexpm", "2ed2e25711feb44d52b17d2780eabf998452f6efda104877a3881c2f8c0c0c75"}, + "ex_doc": {:hex, :ex_doc, "0.31.1", "8a2355ac42b1cc7b2379da9e40243f2670143721dd50748bf6c3b1184dae2089", [:mix], [{:earmark_parser, "~> 1.4.39", [hex: :earmark_parser, repo: "hexpm", optional: false]}, {:makeup_c, ">= 0.1.1", [hex: :makeup_c, repo: "hexpm", optional: true]}, {:makeup_elixir, "~> 0.14", [hex: :makeup_elixir, repo: "hexpm", optional: false]}, {:makeup_erlang, "~> 0.1", [hex: :makeup_erlang, repo: "hexpm", optional: false]}], "hexpm", "3178c3a407c557d8343479e1ff117a96fd31bafe52a039079593fb0524ef61b0"}, + "jason": {:hex, :jason, "1.4.1", "af1504e35f629ddcdd6addb3513c3853991f694921b1b9368b0bd32beb9f1b63", [:mix], [{:decimal, "~> 1.0 or ~> 2.0", [hex: :decimal, repo: "hexpm", optional: true]}], "hexpm", "fbb01ecdfd565b56261302f7e1fcc27c4fb8f32d56eab74db621fc154604a7a1"}, + "makeup": {:hex, :makeup, "1.1.1", "fa0bc768698053b2b3869fa8a62616501ff9d11a562f3ce39580d60860c3a55e", [:mix], [{:nimble_parsec, "~> 1.2.2 or ~> 1.3", [hex: :nimble_parsec, repo: "hexpm", optional: false]}], "hexpm", "5dc62fbdd0de44de194898b6710692490be74baa02d9d108bc29f007783b0b48"}, "makeup_elixir": {:hex, :makeup_elixir, "0.16.1", "cc9e3ca312f1cfeccc572b37a09980287e243648108384b97ff2b76e505c3555", [:mix], [{:makeup, "~> 1.0", [hex: :makeup, repo: "hexpm", optional: false]}, {:nimble_parsec, "~> 1.2.3 or ~> 1.3", [hex: :nimble_parsec, repo: "hexpm", optional: false]}], "hexpm", "e127a341ad1b209bd80f7bd1620a15693a9908ed780c3b763bccf7d200c767c6"}, - "makeup_erlang": {:hex, :makeup_erlang, "0.1.2", "ad87296a092a46e03b7e9b0be7631ddcf64c790fa68a9ef5323b6cbb36affc72", [:mix], [{:makeup, "~> 1.0", [hex: :makeup, repo: "hexpm", optional: false]}], "hexpm", "f3f5a1ca93ce6e092d92b6d9c049bcda58a3b617a8d888f8e7231c85630e8108"}, + "makeup_erlang": {:hex, :makeup_erlang, "0.1.4", "29563475afa9b8a2add1b7a9c8fb68d06ca7737648f28398e04461f008b69521", [:mix], [{:makeup, "~> 1.0", [hex: :makeup, repo: "hexpm", optional: false]}], "hexpm", "f4ed47ecda66de70dd817698a703f8816daa91272e7e45812469498614ae8b29"}, "mime": {:hex, :mime, "2.0.5", "dc34c8efd439abe6ae0343edbb8556f4d63f178594894720607772a041b04b02", [:mix], [], "hexpm", "da0d64a365c45bc9935cc5c8a7fc5e49a0e0f9932a761c55d6c52b142780a05c"}, - "nimble_parsec": {:hex, :nimble_parsec, "1.3.1", "2c54013ecf170e249e9291ed0a62e5832f70a476c61da16f6aac6dca0189f2af", [:mix], [], "hexpm", "2682e3c0b2eb58d90c6375fc0cc30bc7be06f365bf72608804fb9cffa5e1b167"}, - "poison": {:hex, :poison, "3.1.0", "d9eb636610e096f86f25d9a46f35a9facac35609a7591b3be3326e99a0484665", [:mix], [], "hexpm", "fec8660eb7733ee4117b85f55799fd3833eb769a6df71ccf8903e8dc5447cfce"}, - "tesla": {:hex, :tesla, "1.7.0", "a62dda2f80d4f8a925eb7b8c5b78c461e0eb996672719fe1a63b26321a5f8b4e", [:mix], [{:castore, "~> 0.1 or ~> 1.0", [hex: :castore, repo: "hexpm", optional: true]}, {:exjsx, ">= 3.0.0", [hex: :exjsx, repo: "hexpm", optional: true]}, {:finch, "~> 0.13", [hex: :finch, repo: "hexpm", optional: true]}, {:fuse, "~> 2.4", [hex: :fuse, repo: "hexpm", optional: true]}, {:gun, "~> 1.3", [hex: :gun, repo: "hexpm", optional: true]}, {:hackney, "~> 1.6", [hex: :hackney, repo: "hexpm", optional: true]}, {:ibrowse, "4.4.0", [hex: :ibrowse, repo: "hexpm", optional: true]}, {:jason, ">= 1.0.0", [hex: :jason, repo: "hexpm", optional: true]}, {:mime, "~> 1.0 or ~> 2.0", [hex: :mime, repo: "hexpm", optional: false]}, {:mint, "~> 1.0", [hex: :mint, repo: "hexpm", optional: true]}, {:msgpax, "~> 2.3", [hex: :msgpax, repo: "hexpm", optional: true]}, {:poison, ">= 1.0.0", [hex: :poison, repo: "hexpm", optional: true]}, {:telemetry, "~> 0.4 or ~> 1.0", [hex: :telemetry, repo: "hexpm", optional: true]}], "hexpm", "2e64f01ebfdb026209b47bc651a0e65203fcff4ae79c11efb73c4852b00dc313"}, + "nimble_parsec": {:hex, :nimble_parsec, "1.4.0", "51f9b613ea62cfa97b25ccc2c1b4216e81df970acd8e16e8d1bdc58fef21370d", [:mix], [], "hexpm", "9c565862810fb383e9838c1dd2d7d2c437b3d13b267414ba6af33e50d2d1cf28"}, + "tesla": {:hex, :tesla, "1.8.0", "d511a4f5c5e42538d97eef7c40ec4f3e44effdc5068206f42ed859e09e51d1fd", [:mix], [{:castore, "~> 0.1 or ~> 1.0", [hex: :castore, repo: "hexpm", optional: true]}, {:exjsx, ">= 3.0.0", [hex: :exjsx, repo: "hexpm", optional: true]}, {:finch, "~> 0.13", [hex: :finch, repo: "hexpm", optional: true]}, {:fuse, "~> 2.4", [hex: :fuse, repo: "hexpm", optional: true]}, {:gun, ">= 1.0.0", [hex: :gun, repo: "hexpm", optional: true]}, {:hackney, "~> 1.6", [hex: :hackney, repo: "hexpm", optional: true]}, {:ibrowse, "4.4.2", [hex: :ibrowse, repo: "hexpm", optional: true]}, {:jason, ">= 1.0.0", [hex: :jason, repo: "hexpm", optional: true]}, {:mime, "~> 1.0 or ~> 2.0", [hex: :mime, repo: "hexpm", optional: false]}, {:mint, "~> 1.0", [hex: :mint, repo: "hexpm", optional: true]}, {:msgpax, "~> 2.3", [hex: :msgpax, repo: "hexpm", optional: true]}, {:poison, ">= 1.0.0", [hex: :poison, repo: "hexpm", optional: true]}, {:telemetry, "~> 0.4 or ~> 1.0", [hex: :telemetry, repo: "hexpm", optional: true]}], "hexpm", "10501f360cd926a309501287470372af1a6e1cbed0f43949203a4c13300bc79f"}, } diff --git a/clients/kratos/go/.openapi-generator/FILES b/clients/kratos/go/.openapi-generator/FILES index cdbbd844f4f..6a21f009a2d 100644 --- a/clients/kratos/go/.openapi-generator/FILES +++ b/clients/kratos/go/.openapi-generator/FILES @@ -11,11 +11,16 @@ client.go configuration.go docs/AuthenticatorAssuranceLevel.md docs/BatchPatchIdentitiesResponse.md +docs/ConsistencyRequestParameters.md docs/ContinueWith.md +docs/ContinueWithRecoveryUi.md +docs/ContinueWithRecoveryUiFlow.md docs/ContinueWithSetOrySessionToken.md +docs/ContinueWithSettingsUi.md +docs/ContinueWithSettingsUiFlow.md docs/ContinueWithVerificationUi.md docs/ContinueWithVerificationUiFlow.md -docs/CourierApi.md +docs/CourierAPI.md docs/CourierMessageStatus.md docs/CourierMessageType.md docs/CreateIdentityBody.md @@ -27,22 +32,21 @@ docs/ErrorBrowserLocationChangeRequired.md docs/ErrorFlowReplaced.md docs/ErrorGeneric.md docs/FlowError.md -docs/FrontendApi.md +docs/FrontendAPI.md docs/GenericError.md docs/GetVersion200Response.md docs/HealthNotReadyStatus.md docs/HealthStatus.md docs/Identity.md -docs/IdentityApi.md +docs/IdentityAPI.md docs/IdentityCredentials.md +docs/IdentityCredentialsCode.md docs/IdentityCredentialsOidc.md docs/IdentityCredentialsOidcProvider.md docs/IdentityCredentialsPassword.md -docs/IdentityCredentialsType.md docs/IdentityPatch.md docs/IdentityPatchResponse.md docs/IdentitySchemaContainer.md -docs/IdentityState.md docs/IdentityWithCredentials.md docs/IdentityWithCredentialsOidc.md docs/IdentityWithCredentialsOidcConfig.md @@ -53,15 +57,15 @@ docs/IsAlive200Response.md docs/IsReady503Response.md docs/JsonPatch.md docs/LoginFlow.md +docs/LoginFlowState.md docs/LogoutFlow.md docs/Message.md docs/MessageDispatch.md -docs/MetadataApi.md +docs/MetadataAPI.md docs/NeedsPrivilegedSessionError.md docs/OAuth2Client.md docs/OAuth2ConsentRequestOpenIDConnectContext.md docs/OAuth2LoginRequest.md -docs/Pagination.md docs/PatchIdentitiesBody.md docs/PerformNativeLogoutBody.md docs/RecoveryCodeForIdentity.md @@ -70,6 +74,7 @@ docs/RecoveryFlowState.md docs/RecoveryIdentityAddress.md docs/RecoveryLinkForIdentity.md docs/RegistrationFlow.md +docs/RegistrationFlowState.md docs/SelfServiceFlowExpiredError.md docs/Session.md docs/SessionAuthenticationMethod.md @@ -93,6 +98,7 @@ docs/UiNodeTextAttributes.md docs/UiText.md docs/UpdateIdentityBody.md docs/UpdateLoginFlowBody.md +docs/UpdateLoginFlowWithCodeMethod.md docs/UpdateLoginFlowWithLookupSecretMethod.md docs/UpdateLoginFlowWithOidcMethod.md docs/UpdateLoginFlowWithPasswordMethod.md @@ -102,6 +108,7 @@ docs/UpdateRecoveryFlowBody.md docs/UpdateRecoveryFlowWithCodeMethod.md docs/UpdateRecoveryFlowWithLinkMethod.md docs/UpdateRegistrationFlowBody.md +docs/UpdateRegistrationFlowWithCodeMethod.md docs/UpdateRegistrationFlowWithOidcMethod.md docs/UpdateRegistrationFlowWithPasswordMethod.md docs/UpdateRegistrationFlowWithWebAuthnMethod.md @@ -124,8 +131,13 @@ go.mod go.sum model_authenticator_assurance_level.go model_batch_patch_identities_response.go +model_consistency_request_parameters.go model_continue_with.go +model_continue_with_recovery_ui.go +model_continue_with_recovery_ui_flow.go model_continue_with_set_ory_session_token.go +model_continue_with_settings_ui.go +model_continue_with_settings_ui_flow.go model_continue_with_verification_ui.go model_continue_with_verification_ui_flow.go model_courier_message_status.go @@ -145,14 +157,13 @@ model_health_not_ready_status.go model_health_status.go model_identity.go model_identity_credentials.go +model_identity_credentials_code.go model_identity_credentials_oidc.go model_identity_credentials_oidc_provider.go model_identity_credentials_password.go -model_identity_credentials_type.go model_identity_patch.go model_identity_patch_response.go model_identity_schema_container.go -model_identity_state.go model_identity_with_credentials.go model_identity_with_credentials_oidc.go model_identity_with_credentials_oidc_config.go @@ -163,6 +174,7 @@ model_is_alive_200_response.go model_is_ready_503_response.go model_json_patch.go model_login_flow.go +model_login_flow_state.go model_logout_flow.go model_message.go model_message_dispatch.go @@ -170,7 +182,6 @@ model_needs_privileged_session_error.go model_o_auth2_client.go model_o_auth2_consent_request_open_id_connect_context.go model_o_auth2_login_request.go -model_pagination.go model_patch_identities_body.go model_perform_native_logout_body.go model_recovery_code_for_identity.go @@ -179,6 +190,7 @@ model_recovery_flow_state.go model_recovery_identity_address.go model_recovery_link_for_identity.go model_registration_flow.go +model_registration_flow_state.go model_self_service_flow_expired_error.go model_session.go model_session_authentication_method.go @@ -202,6 +214,7 @@ model_ui_node_text_attributes.go model_ui_text.go model_update_identity_body.go model_update_login_flow_body.go +model_update_login_flow_with_code_method.go model_update_login_flow_with_lookup_secret_method.go model_update_login_flow_with_oidc_method.go model_update_login_flow_with_password_method.go @@ -211,6 +224,7 @@ model_update_recovery_flow_body.go model_update_recovery_flow_with_code_method.go model_update_recovery_flow_with_link_method.go model_update_registration_flow_body.go +model_update_registration_flow_with_code_method.go model_update_registration_flow_with_oidc_method.go model_update_registration_flow_with_password_method.go model_update_registration_flow_with_web_authn_method.go @@ -229,4 +243,8 @@ model_verification_flow.go model_verification_flow_state.go model_version.go response.go +test/api_courier_test.go +test/api_frontend_test.go +test/api_identity_test.go +test/api_metadata_test.go utils.go diff --git a/clients/kratos/go/.openapi-generator/VERSION b/clients/kratos/go/.openapi-generator/VERSION index 6d54bbd7751..3769235d3e6 100644 --- a/clients/kratos/go/.openapi-generator/VERSION +++ b/clients/kratos/go/.openapi-generator/VERSION @@ -1 +1 @@ -6.0.1 \ No newline at end of file +7.1.0 \ No newline at end of file diff --git a/clients/kratos/go/README.md b/clients/kratos/go/README.md index 0ebb99a4d58..b26ef4ae734 100644 --- a/clients/kratos/go/README.md +++ b/clients/kratos/go/README.md @@ -6,7 +6,7 @@ This is the API specification for Ory Identities with features such as registrat ## Overview This API client was generated by the [OpenAPI Generator](https://openapi-generator.tech) project. By using the [OpenAPI-spec](https://www.openapis.org/) from a remote server, you can easily generate an API client. -- API version: v1.0.0 +- API version: v1.1.0 - Package version: 1.0.0 - Build package: org.openapitools.codegen.languages.GoClientCodegen @@ -16,7 +16,6 @@ Install the following dependencies: ```shell go get github.com/stretchr/testify/assert -go get golang.org/x/oauth2 go get golang.org/x/net/context ``` @@ -38,7 +37,7 @@ Default configuration comes with `Servers` field that contains server objects as ### Select Server Configuration -For using other server than the one defined on index 0 set context value `sw.ContextServerIndex` of type `int`. +For using other server than the one defined on index 0 set context value `client.ContextServerIndex` of type `int`. ```golang ctx := context.WithValue(context.Background(), client.ContextServerIndex, 1) @@ -46,7 +45,7 @@ ctx := context.WithValue(context.Background(), client.ContextServerIndex, 1) ### Templated Server URL -Templated server URL is formatted using default variables from configuration or from context value `sw.ContextServerVariables` of type `map[string]string`. +Templated server URL is formatted using default variables from configuration or from context value `client.ContextServerVariables` of type `map[string]string`. ```golang ctx := context.WithValue(context.Background(), client.ContextServerVariables, map[string]string{ @@ -60,9 +59,9 @@ Note, enum values are always validated and all unused variables are silently ign Each operation can use different server URL defined using `OperationServers` map in the `Configuration`. An operation is uniquely identified by `"{classname}Service.{nickname}"` string. -Similar rules for overriding default operation server index and variables applies by using `sw.ContextOperationServerIndices` and `sw.ContextOperationServerVariables` context maps. +Similar rules for overriding default operation server index and variables applies by using `client.ContextOperationServerIndices` and `client.ContextOperationServerVariables` context maps. -``` +```golang ctx := context.WithValue(context.Background(), client.ContextOperationServerIndices, map[string]int{ "{classname}Service.{nickname}": 2, }) @@ -79,67 +78,72 @@ All URIs are relative to *http://localhost* Class | Method | HTTP request | Description ------------ | ------------- | ------------- | ------------- -*CourierApi* | [**GetCourierMessage**](docs/CourierApi.md#getcouriermessage) | **Get** /admin/courier/messages/{id} | Get a Message -*CourierApi* | [**ListCourierMessages**](docs/CourierApi.md#listcouriermessages) | **Get** /admin/courier/messages | List Messages -*FrontendApi* | [**CreateBrowserLoginFlow**](docs/FrontendApi.md#createbrowserloginflow) | **Get** /self-service/login/browser | Create Login Flow for Browsers -*FrontendApi* | [**CreateBrowserLogoutFlow**](docs/FrontendApi.md#createbrowserlogoutflow) | **Get** /self-service/logout/browser | Create a Logout URL for Browsers -*FrontendApi* | [**CreateBrowserRecoveryFlow**](docs/FrontendApi.md#createbrowserrecoveryflow) | **Get** /self-service/recovery/browser | Create Recovery Flow for Browsers -*FrontendApi* | [**CreateBrowserRegistrationFlow**](docs/FrontendApi.md#createbrowserregistrationflow) | **Get** /self-service/registration/browser | Create Registration Flow for Browsers -*FrontendApi* | [**CreateBrowserSettingsFlow**](docs/FrontendApi.md#createbrowsersettingsflow) | **Get** /self-service/settings/browser | Create Settings Flow for Browsers -*FrontendApi* | [**CreateBrowserVerificationFlow**](docs/FrontendApi.md#createbrowserverificationflow) | **Get** /self-service/verification/browser | Create Verification Flow for Browser Clients -*FrontendApi* | [**CreateNativeLoginFlow**](docs/FrontendApi.md#createnativeloginflow) | **Get** /self-service/login/api | Create Login Flow for Native Apps -*FrontendApi* | [**CreateNativeRecoveryFlow**](docs/FrontendApi.md#createnativerecoveryflow) | **Get** /self-service/recovery/api | Create Recovery Flow for Native Apps -*FrontendApi* | [**CreateNativeRegistrationFlow**](docs/FrontendApi.md#createnativeregistrationflow) | **Get** /self-service/registration/api | Create Registration Flow for Native Apps -*FrontendApi* | [**CreateNativeSettingsFlow**](docs/FrontendApi.md#createnativesettingsflow) | **Get** /self-service/settings/api | Create Settings Flow for Native Apps -*FrontendApi* | [**CreateNativeVerificationFlow**](docs/FrontendApi.md#createnativeverificationflow) | **Get** /self-service/verification/api | Create Verification Flow for Native Apps -*FrontendApi* | [**DisableMyOtherSessions**](docs/FrontendApi.md#disablemyothersessions) | **Delete** /sessions | Disable my other sessions -*FrontendApi* | [**DisableMySession**](docs/FrontendApi.md#disablemysession) | **Delete** /sessions/{id} | Disable one of my sessions -*FrontendApi* | [**ExchangeSessionToken**](docs/FrontendApi.md#exchangesessiontoken) | **Get** /sessions/token-exchange | Exchange Session Token -*FrontendApi* | [**GetFlowError**](docs/FrontendApi.md#getflowerror) | **Get** /self-service/errors | Get User-Flow Errors -*FrontendApi* | [**GetLoginFlow**](docs/FrontendApi.md#getloginflow) | **Get** /self-service/login/flows | Get Login Flow -*FrontendApi* | [**GetRecoveryFlow**](docs/FrontendApi.md#getrecoveryflow) | **Get** /self-service/recovery/flows | Get Recovery Flow -*FrontendApi* | [**GetRegistrationFlow**](docs/FrontendApi.md#getregistrationflow) | **Get** /self-service/registration/flows | Get Registration Flow -*FrontendApi* | [**GetSettingsFlow**](docs/FrontendApi.md#getsettingsflow) | **Get** /self-service/settings/flows | Get Settings Flow -*FrontendApi* | [**GetVerificationFlow**](docs/FrontendApi.md#getverificationflow) | **Get** /self-service/verification/flows | Get Verification Flow -*FrontendApi* | [**GetWebAuthnJavaScript**](docs/FrontendApi.md#getwebauthnjavascript) | **Get** /.well-known/ory/webauthn.js | Get WebAuthn JavaScript -*FrontendApi* | [**ListMySessions**](docs/FrontendApi.md#listmysessions) | **Get** /sessions | Get My Active Sessions -*FrontendApi* | [**PerformNativeLogout**](docs/FrontendApi.md#performnativelogout) | **Delete** /self-service/logout/api | Perform Logout for Native Apps -*FrontendApi* | [**ToSession**](docs/FrontendApi.md#tosession) | **Get** /sessions/whoami | Check Who the Current HTTP Session Belongs To -*FrontendApi* | [**UpdateLoginFlow**](docs/FrontendApi.md#updateloginflow) | **Post** /self-service/login | Submit a Login Flow -*FrontendApi* | [**UpdateLogoutFlow**](docs/FrontendApi.md#updatelogoutflow) | **Get** /self-service/logout | Update Logout Flow -*FrontendApi* | [**UpdateRecoveryFlow**](docs/FrontendApi.md#updaterecoveryflow) | **Post** /self-service/recovery | Complete Recovery Flow -*FrontendApi* | [**UpdateRegistrationFlow**](docs/FrontendApi.md#updateregistrationflow) | **Post** /self-service/registration | Update Registration Flow -*FrontendApi* | [**UpdateSettingsFlow**](docs/FrontendApi.md#updatesettingsflow) | **Post** /self-service/settings | Complete Settings Flow -*FrontendApi* | [**UpdateVerificationFlow**](docs/FrontendApi.md#updateverificationflow) | **Post** /self-service/verification | Complete Verification Flow -*IdentityApi* | [**BatchPatchIdentities**](docs/IdentityApi.md#batchpatchidentities) | **Patch** /admin/identities | Create and deletes multiple identities -*IdentityApi* | [**CreateIdentity**](docs/IdentityApi.md#createidentity) | **Post** /admin/identities | Create an Identity -*IdentityApi* | [**CreateRecoveryCodeForIdentity**](docs/IdentityApi.md#createrecoverycodeforidentity) | **Post** /admin/recovery/code | Create a Recovery Code -*IdentityApi* | [**CreateRecoveryLinkForIdentity**](docs/IdentityApi.md#createrecoverylinkforidentity) | **Post** /admin/recovery/link | Create a Recovery Link -*IdentityApi* | [**DeleteIdentity**](docs/IdentityApi.md#deleteidentity) | **Delete** /admin/identities/{id} | Delete an Identity -*IdentityApi* | [**DeleteIdentityCredentials**](docs/IdentityApi.md#deleteidentitycredentials) | **Delete** /admin/identities/{id}/credentials/{type} | Delete a credential for a specific identity -*IdentityApi* | [**DeleteIdentitySessions**](docs/IdentityApi.md#deleteidentitysessions) | **Delete** /admin/identities/{id}/sessions | Delete & Invalidate an Identity's Sessions -*IdentityApi* | [**DisableSession**](docs/IdentityApi.md#disablesession) | **Delete** /admin/sessions/{id} | Deactivate a Session -*IdentityApi* | [**ExtendSession**](docs/IdentityApi.md#extendsession) | **Patch** /admin/sessions/{id}/extend | Extend a Session -*IdentityApi* | [**GetIdentity**](docs/IdentityApi.md#getidentity) | **Get** /admin/identities/{id} | Get an Identity -*IdentityApi* | [**GetIdentitySchema**](docs/IdentityApi.md#getidentityschema) | **Get** /schemas/{id} | Get Identity JSON Schema -*IdentityApi* | [**GetSession**](docs/IdentityApi.md#getsession) | **Get** /admin/sessions/{id} | Get Session -*IdentityApi* | [**ListIdentities**](docs/IdentityApi.md#listidentities) | **Get** /admin/identities | List Identities -*IdentityApi* | [**ListIdentitySchemas**](docs/IdentityApi.md#listidentityschemas) | **Get** /schemas | Get all Identity Schemas -*IdentityApi* | [**ListIdentitySessions**](docs/IdentityApi.md#listidentitysessions) | **Get** /admin/identities/{id}/sessions | List an Identity's Sessions -*IdentityApi* | [**ListSessions**](docs/IdentityApi.md#listsessions) | **Get** /admin/sessions | List All Sessions -*IdentityApi* | [**PatchIdentity**](docs/IdentityApi.md#patchidentity) | **Patch** /admin/identities/{id} | Patch an Identity -*IdentityApi* | [**UpdateIdentity**](docs/IdentityApi.md#updateidentity) | **Put** /admin/identities/{id} | Update an Identity -*MetadataApi* | [**GetVersion**](docs/MetadataApi.md#getversion) | **Get** /version | Return Running Software Version. -*MetadataApi* | [**IsAlive**](docs/MetadataApi.md#isalive) | **Get** /health/alive | Check HTTP Server Status -*MetadataApi* | [**IsReady**](docs/MetadataApi.md#isready) | **Get** /health/ready | Check HTTP Server and Database Status +*CourierAPI* | [**GetCourierMessage**](docs/CourierAPI.md#getcouriermessage) | **Get** /admin/courier/messages/{id} | Get a Message +*CourierAPI* | [**ListCourierMessages**](docs/CourierAPI.md#listcouriermessages) | **Get** /admin/courier/messages | List Messages +*FrontendAPI* | [**CreateBrowserLoginFlow**](docs/FrontendAPI.md#createbrowserloginflow) | **Get** /self-service/login/browser | Create Login Flow for Browsers +*FrontendAPI* | [**CreateBrowserLogoutFlow**](docs/FrontendAPI.md#createbrowserlogoutflow) | **Get** /self-service/logout/browser | Create a Logout URL for Browsers +*FrontendAPI* | [**CreateBrowserRecoveryFlow**](docs/FrontendAPI.md#createbrowserrecoveryflow) | **Get** /self-service/recovery/browser | Create Recovery Flow for Browsers +*FrontendAPI* | [**CreateBrowserRegistrationFlow**](docs/FrontendAPI.md#createbrowserregistrationflow) | **Get** /self-service/registration/browser | Create Registration Flow for Browsers +*FrontendAPI* | [**CreateBrowserSettingsFlow**](docs/FrontendAPI.md#createbrowsersettingsflow) | **Get** /self-service/settings/browser | Create Settings Flow for Browsers +*FrontendAPI* | [**CreateBrowserVerificationFlow**](docs/FrontendAPI.md#createbrowserverificationflow) | **Get** /self-service/verification/browser | Create Verification Flow for Browser Clients +*FrontendAPI* | [**CreateNativeLoginFlow**](docs/FrontendAPI.md#createnativeloginflow) | **Get** /self-service/login/api | Create Login Flow for Native Apps +*FrontendAPI* | [**CreateNativeRecoveryFlow**](docs/FrontendAPI.md#createnativerecoveryflow) | **Get** /self-service/recovery/api | Create Recovery Flow for Native Apps +*FrontendAPI* | [**CreateNativeRegistrationFlow**](docs/FrontendAPI.md#createnativeregistrationflow) | **Get** /self-service/registration/api | Create Registration Flow for Native Apps +*FrontendAPI* | [**CreateNativeSettingsFlow**](docs/FrontendAPI.md#createnativesettingsflow) | **Get** /self-service/settings/api | Create Settings Flow for Native Apps +*FrontendAPI* | [**CreateNativeVerificationFlow**](docs/FrontendAPI.md#createnativeverificationflow) | **Get** /self-service/verification/api | Create Verification Flow for Native Apps +*FrontendAPI* | [**DisableMyOtherSessions**](docs/FrontendAPI.md#disablemyothersessions) | **Delete** /sessions | Disable my other sessions +*FrontendAPI* | [**DisableMySession**](docs/FrontendAPI.md#disablemysession) | **Delete** /sessions/{id} | Disable one of my sessions +*FrontendAPI* | [**ExchangeSessionToken**](docs/FrontendAPI.md#exchangesessiontoken) | **Get** /sessions/token-exchange | Exchange Session Token +*FrontendAPI* | [**GetFlowError**](docs/FrontendAPI.md#getflowerror) | **Get** /self-service/errors | Get User-Flow Errors +*FrontendAPI* | [**GetLoginFlow**](docs/FrontendAPI.md#getloginflow) | **Get** /self-service/login/flows | Get Login Flow +*FrontendAPI* | [**GetRecoveryFlow**](docs/FrontendAPI.md#getrecoveryflow) | **Get** /self-service/recovery/flows | Get Recovery Flow +*FrontendAPI* | [**GetRegistrationFlow**](docs/FrontendAPI.md#getregistrationflow) | **Get** /self-service/registration/flows | Get Registration Flow +*FrontendAPI* | [**GetSettingsFlow**](docs/FrontendAPI.md#getsettingsflow) | **Get** /self-service/settings/flows | Get Settings Flow +*FrontendAPI* | [**GetVerificationFlow**](docs/FrontendAPI.md#getverificationflow) | **Get** /self-service/verification/flows | Get Verification Flow +*FrontendAPI* | [**GetWebAuthnJavaScript**](docs/FrontendAPI.md#getwebauthnjavascript) | **Get** /.well-known/ory/webauthn.js | Get WebAuthn JavaScript +*FrontendAPI* | [**ListMySessions**](docs/FrontendAPI.md#listmysessions) | **Get** /sessions | Get My Active Sessions +*FrontendAPI* | [**PerformNativeLogout**](docs/FrontendAPI.md#performnativelogout) | **Delete** /self-service/logout/api | Perform Logout for Native Apps +*FrontendAPI* | [**ToSession**](docs/FrontendAPI.md#tosession) | **Get** /sessions/whoami | Check Who the Current HTTP Session Belongs To +*FrontendAPI* | [**UpdateLoginFlow**](docs/FrontendAPI.md#updateloginflow) | **Post** /self-service/login | Submit a Login Flow +*FrontendAPI* | [**UpdateLogoutFlow**](docs/FrontendAPI.md#updatelogoutflow) | **Get** /self-service/logout | Update Logout Flow +*FrontendAPI* | [**UpdateRecoveryFlow**](docs/FrontendAPI.md#updaterecoveryflow) | **Post** /self-service/recovery | Update Recovery Flow +*FrontendAPI* | [**UpdateRegistrationFlow**](docs/FrontendAPI.md#updateregistrationflow) | **Post** /self-service/registration | Update Registration Flow +*FrontendAPI* | [**UpdateSettingsFlow**](docs/FrontendAPI.md#updatesettingsflow) | **Post** /self-service/settings | Complete Settings Flow +*FrontendAPI* | [**UpdateVerificationFlow**](docs/FrontendAPI.md#updateverificationflow) | **Post** /self-service/verification | Complete Verification Flow +*IdentityAPI* | [**BatchPatchIdentities**](docs/IdentityAPI.md#batchpatchidentities) | **Patch** /admin/identities | Create and deletes multiple identities +*IdentityAPI* | [**CreateIdentity**](docs/IdentityAPI.md#createidentity) | **Post** /admin/identities | Create an Identity +*IdentityAPI* | [**CreateRecoveryCodeForIdentity**](docs/IdentityAPI.md#createrecoverycodeforidentity) | **Post** /admin/recovery/code | Create a Recovery Code +*IdentityAPI* | [**CreateRecoveryLinkForIdentity**](docs/IdentityAPI.md#createrecoverylinkforidentity) | **Post** /admin/recovery/link | Create a Recovery Link +*IdentityAPI* | [**DeleteIdentity**](docs/IdentityAPI.md#deleteidentity) | **Delete** /admin/identities/{id} | Delete an Identity +*IdentityAPI* | [**DeleteIdentityCredentials**](docs/IdentityAPI.md#deleteidentitycredentials) | **Delete** /admin/identities/{id}/credentials/{type} | Delete a credential for a specific identity +*IdentityAPI* | [**DeleteIdentitySessions**](docs/IdentityAPI.md#deleteidentitysessions) | **Delete** /admin/identities/{id}/sessions | Delete & Invalidate an Identity's Sessions +*IdentityAPI* | [**DisableSession**](docs/IdentityAPI.md#disablesession) | **Delete** /admin/sessions/{id} | Deactivate a Session +*IdentityAPI* | [**ExtendSession**](docs/IdentityAPI.md#extendsession) | **Patch** /admin/sessions/{id}/extend | Extend a Session +*IdentityAPI* | [**GetIdentity**](docs/IdentityAPI.md#getidentity) | **Get** /admin/identities/{id} | Get an Identity +*IdentityAPI* | [**GetIdentitySchema**](docs/IdentityAPI.md#getidentityschema) | **Get** /schemas/{id} | Get Identity JSON Schema +*IdentityAPI* | [**GetSession**](docs/IdentityAPI.md#getsession) | **Get** /admin/sessions/{id} | Get Session +*IdentityAPI* | [**ListIdentities**](docs/IdentityAPI.md#listidentities) | **Get** /admin/identities | List Identities +*IdentityAPI* | [**ListIdentitySchemas**](docs/IdentityAPI.md#listidentityschemas) | **Get** /schemas | Get all Identity Schemas +*IdentityAPI* | [**ListIdentitySessions**](docs/IdentityAPI.md#listidentitysessions) | **Get** /admin/identities/{id}/sessions | List an Identity's Sessions +*IdentityAPI* | [**ListSessions**](docs/IdentityAPI.md#listsessions) | **Get** /admin/sessions | List All Sessions +*IdentityAPI* | [**PatchIdentity**](docs/IdentityAPI.md#patchidentity) | **Patch** /admin/identities/{id} | Patch an Identity +*IdentityAPI* | [**UpdateIdentity**](docs/IdentityAPI.md#updateidentity) | **Put** /admin/identities/{id} | Update an Identity +*MetadataAPI* | [**GetVersion**](docs/MetadataAPI.md#getversion) | **Get** /version | Return Running Software Version. +*MetadataAPI* | [**IsAlive**](docs/MetadataAPI.md#isalive) | **Get** /health/alive | Check HTTP Server Status +*MetadataAPI* | [**IsReady**](docs/MetadataAPI.md#isready) | **Get** /health/ready | Check HTTP Server and Database Status ## Documentation For Models - [AuthenticatorAssuranceLevel](docs/AuthenticatorAssuranceLevel.md) - [BatchPatchIdentitiesResponse](docs/BatchPatchIdentitiesResponse.md) + - [ConsistencyRequestParameters](docs/ConsistencyRequestParameters.md) - [ContinueWith](docs/ContinueWith.md) + - [ContinueWithRecoveryUi](docs/ContinueWithRecoveryUi.md) + - [ContinueWithRecoveryUiFlow](docs/ContinueWithRecoveryUiFlow.md) - [ContinueWithSetOrySessionToken](docs/ContinueWithSetOrySessionToken.md) + - [ContinueWithSettingsUi](docs/ContinueWithSettingsUi.md) + - [ContinueWithSettingsUiFlow](docs/ContinueWithSettingsUiFlow.md) - [ContinueWithVerificationUi](docs/ContinueWithVerificationUi.md) - [ContinueWithVerificationUiFlow](docs/ContinueWithVerificationUiFlow.md) - [CourierMessageStatus](docs/CourierMessageStatus.md) @@ -159,14 +163,13 @@ Class | Method | HTTP request | Description - [HealthStatus](docs/HealthStatus.md) - [Identity](docs/Identity.md) - [IdentityCredentials](docs/IdentityCredentials.md) + - [IdentityCredentialsCode](docs/IdentityCredentialsCode.md) - [IdentityCredentialsOidc](docs/IdentityCredentialsOidc.md) - [IdentityCredentialsOidcProvider](docs/IdentityCredentialsOidcProvider.md) - [IdentityCredentialsPassword](docs/IdentityCredentialsPassword.md) - - [IdentityCredentialsType](docs/IdentityCredentialsType.md) - [IdentityPatch](docs/IdentityPatch.md) - [IdentityPatchResponse](docs/IdentityPatchResponse.md) - [IdentitySchemaContainer](docs/IdentitySchemaContainer.md) - - [IdentityState](docs/IdentityState.md) - [IdentityWithCredentials](docs/IdentityWithCredentials.md) - [IdentityWithCredentialsOidc](docs/IdentityWithCredentialsOidc.md) - [IdentityWithCredentialsOidcConfig](docs/IdentityWithCredentialsOidcConfig.md) @@ -177,6 +180,7 @@ Class | Method | HTTP request | Description - [IsReady503Response](docs/IsReady503Response.md) - [JsonPatch](docs/JsonPatch.md) - [LoginFlow](docs/LoginFlow.md) + - [LoginFlowState](docs/LoginFlowState.md) - [LogoutFlow](docs/LogoutFlow.md) - [Message](docs/Message.md) - [MessageDispatch](docs/MessageDispatch.md) @@ -184,7 +188,6 @@ Class | Method | HTTP request | Description - [OAuth2Client](docs/OAuth2Client.md) - [OAuth2ConsentRequestOpenIDConnectContext](docs/OAuth2ConsentRequestOpenIDConnectContext.md) - [OAuth2LoginRequest](docs/OAuth2LoginRequest.md) - - [Pagination](docs/Pagination.md) - [PatchIdentitiesBody](docs/PatchIdentitiesBody.md) - [PerformNativeLogoutBody](docs/PerformNativeLogoutBody.md) - [RecoveryCodeForIdentity](docs/RecoveryCodeForIdentity.md) @@ -193,6 +196,7 @@ Class | Method | HTTP request | Description - [RecoveryIdentityAddress](docs/RecoveryIdentityAddress.md) - [RecoveryLinkForIdentity](docs/RecoveryLinkForIdentity.md) - [RegistrationFlow](docs/RegistrationFlow.md) + - [RegistrationFlowState](docs/RegistrationFlowState.md) - [SelfServiceFlowExpiredError](docs/SelfServiceFlowExpiredError.md) - [Session](docs/Session.md) - [SessionAuthenticationMethod](docs/SessionAuthenticationMethod.md) @@ -216,6 +220,7 @@ Class | Method | HTTP request | Description - [UiText](docs/UiText.md) - [UpdateIdentityBody](docs/UpdateIdentityBody.md) - [UpdateLoginFlowBody](docs/UpdateLoginFlowBody.md) + - [UpdateLoginFlowWithCodeMethod](docs/UpdateLoginFlowWithCodeMethod.md) - [UpdateLoginFlowWithLookupSecretMethod](docs/UpdateLoginFlowWithLookupSecretMethod.md) - [UpdateLoginFlowWithOidcMethod](docs/UpdateLoginFlowWithOidcMethod.md) - [UpdateLoginFlowWithPasswordMethod](docs/UpdateLoginFlowWithPasswordMethod.md) @@ -225,6 +230,7 @@ Class | Method | HTTP request | Description - [UpdateRecoveryFlowWithCodeMethod](docs/UpdateRecoveryFlowWithCodeMethod.md) - [UpdateRecoveryFlowWithLinkMethod](docs/UpdateRecoveryFlowWithLinkMethod.md) - [UpdateRegistrationFlowBody](docs/UpdateRegistrationFlowBody.md) + - [UpdateRegistrationFlowWithCodeMethod](docs/UpdateRegistrationFlowWithCodeMethod.md) - [UpdateRegistrationFlowWithOidcMethod](docs/UpdateRegistrationFlowWithOidcMethod.md) - [UpdateRegistrationFlowWithPasswordMethod](docs/UpdateRegistrationFlowWithPasswordMethod.md) - [UpdateRegistrationFlowWithWebAuthnMethod](docs/UpdateRegistrationFlowWithWebAuthnMethod.md) @@ -247,7 +253,7 @@ Class | Method | HTTP request | Description ## Documentation For Authorization - +Authentication schemes defined for the API: ### oryAccessToken - **Type**: API key @@ -256,6 +262,19 @@ Class | Method | HTTP request | Description Note, each API key must be added to a map of `map[string]APIKey` where the key is: Authorization and passed in as the auth context for each request. +Example + +```golang +auth := context.WithValue( + context.Background(), + client.ContextAPIKeys, + map[string]client.APIKey{ + "Authorization": {Key: "API_KEY_STRING"}, + }, + ) +r, err := client.Service.Operation(auth, args) +``` + ## Documentation for Utility Methods diff --git a/clients/kratos/go/api/openapi.yaml b/clients/kratos/go/api/openapi.yaml index 8f7a798abd2..099cc56f685 100644 --- a/clients/kratos/go/api/openapi.yaml +++ b/clients/kratos/go/api/openapi.yaml @@ -2,14 +2,12 @@ openapi: 3.0.3 info: contact: email: office@ory.sh - description: "This is the API specification for Ory Identities with features such\ - \ as registration, login, recovery, account verification, profile settings, password\ - \ reset, identity management, session management, email and sms delivery, and\ - \ more.\n" + description: | + This is the API specification for Ory Identities with features such as registration, login, recovery, account verification, profile settings, password reset, identity management, session management, email and sms delivery, and more. license: name: Apache 2.0 title: Ory Identities API - version: v1.0.0 + version: v1.1.0 servers: - url: / tags: @@ -26,13 +24,16 @@ tags: paths: /.well-known/ory/webauthn.js: get: - description: "This endpoint provides JavaScript which is needed in order to\ - \ perform WebAuthn login and registration.\n\nIf you are building a JavaScript\ - \ Browser App (e.g. in ReactJS or AngularJS) you will need to load this file:\n\ - \n```html\n